Weekly Vulnerabilities Reports > November 8 to 14, 2021

Overview

416 new vulnerabilities reported during this period, including 33 critical vulnerabilities and 102 high severity vulnerabilities. This weekly summary report vulnerabilities in 1507 products from 159 vendors including Microsoft, Siemens, Jetbrains, Qualcomm, and Debian. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Improper Privilege Management", and "Cross-Site Request Forgery (CSRF)".

  • 320 reported vulnerabilities are remotely exploitables.
  • 4 reported vulnerabilities have public exploit available.
  • 119 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 289 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 54 reported vulnerabilities.
  • Paloaltonetworks has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

33 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-11-14 CVE-2020-16152 Extremenetworks Inclusion of Functionality from Untrusted Control Sphere vulnerability in Extremenetworks Aerohive Netconfig 10.0R8A

The NetConfig UI administrative interface in Extreme Networks ExtremeWireless Aerohive HiveOS and IQ Engine through 10.0r8a allows attackers to execute PHP code as the root user via remote HTTP requests that insert this code into a log file and then traverse to that file.

10.0
2021-11-13 CVE-2021-41653 TP Link Code Injection vulnerability in Tp-Link Tl-Wr840N Firmware

The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field.

10.0
2021-11-12 CVE-2021-1975 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Possible heap overflow due to improper length check of domain while parsing the DNS response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables

10.0
2021-11-12 CVE-2021-30321 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity

10.0
2021-11-10 CVE-2021-3064 Paloaltonetworks Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os

A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges.

10.0
2021-11-10 CVE-2021-40521 Airangel Unspecified vulnerability in Airangel products

Airangel HSMX Gateway devices through 5.2.04 allow Remote Code Execution.

10.0
2021-11-08 CVE-2021-42077 Kaysongroup SQL Injection vulnerability in Kaysongroup PHP Event Calendar

PHP Event Calendar before 2021-09-03 allows SQL injection, as demonstrated by the /server/ajax/user_manager.php username parameter.

10.0
2021-11-13 CVE-2021-43616 Npmjs
Netapp
Fedoraproject
Insufficient Verification of Data Authenticity vulnerability in multiple products

The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json.

9.8
2021-11-13 CVE-2021-3918 Json Schema Project
Debian
json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
9.8
2021-11-11 CVE-2021-3907 Cloudflare
Debian
Path Traversal vulnerability in multiple products

OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex.

9.8
2021-11-11 CVE-2021-41080 Zohocorp SQL Injection vulnerability in Zohocorp Manageengine Network Configuration Manager 12.4/12.5

Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a hardware details search.

9.8
2021-11-11 CVE-2021-41081 Zohocorp SQL Injection vulnerability in Zohocorp Manageengine Network Configuration Manager 12.4/12.5

Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search.

9.8
2021-11-11 CVE-2021-42847 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Adaudit Plus

Zoho ManageEngine ADAudit Plus before 7006 allows attackers to write to, and execute, arbitrary files.

9.8
2021-11-10 CVE-2021-33816 Dolibarr Code Injection vulnerability in Dolibarr Erp/Crm 13.0.2

The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked.

9.8
2021-11-10 CVE-2020-23873 Science Miner Out-of-bounds Write vulnerability in Science-Miner Pdf2Xml 2.0

pdf2xml v2.0 was discovered to contain a heap-buffer overflow in the function TextPage::dump.

9.8
2021-11-10 CVE-2020-23874 Science Miner Out-of-bounds Write vulnerability in Science-Miner Pdf2Xml 2.0

pdf2xml v2.0 was discovered to contain a heap-buffer overflow in the function TextPage::addAttributsNode.

9.8
2021-11-09 CVE-2021-31884 Siemens Unspecified vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

9.8
2021-11-09 CVE-2021-31886 Siemens Improper Null Termination vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

9.8
2021-11-09 CVE-2021-40358 Siemens Path Traversal vulnerability in Siemens Simatic PCS 7 and Simatic Wincc

A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5).

9.8
2021-11-09 CVE-2021-43466 Thymeleaf Code Injection vulnerability in Thymeleaf 3.0.12

In the thymeleaf-spring5:3.0.12 component, thymeleaf combined with specific scenarios in template injection may lead to remote code execution.

9.8
2021-11-08 CVE-2021-24731 Genetechsolutions SQL Injection vulnerability in Genetechsolutions PIE Register

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL injection.

9.8
2021-11-10 CVE-2021-3060 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Pan-Os and Prisma Access

An OS command injection vulnerability in the Simple Certificate Enrollment Protocol (SCEP) feature of PAN-OS software allows an unauthenticated network-based attacker with specific knowledge of the firewall configuration to execute arbitrary code with root user privileges.

9.3
2021-11-12 CVE-2021-3723 IBM OS Command Injection vulnerability in IBM System X3550 M3 Firmware and System X3650 M3 Firmware

A command injection vulnerability was reported in the Integrated Management Module (IMM) of legacy IBM System x 3550 M3 and IBM System x 3650 M3 servers that could allow the execution of operating system commands over an authenticated SSH or Telnet session.

9.0
2021-11-12 CVE-2021-41254 Fluxcd OS Command Injection vulnerability in Fluxcd Kustomize-Controller

kustomize-controller is a Kubernetes operator, specialized in running continuous delivery pipelines for infrastructure and workloads defined with Kubernetes manifests and assembled with Kustomize.

9.0
2021-11-11 CVE-2021-34417 Zoom Improper Input Validation vulnerability in Zoom products

The network proxy page on the web portal for the Zoom On-Premise Meeting Connector Controller before version 4.6.365.20210703, Zoom On-Premise Meeting Connector MMR before version 4.6.365.20210703, Zoom On-Premise Recording Connector before version 3.8.45.20210703, Zoom On-Premise Virtual Room Connector before version 4.4.6868.20210703, and Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5496.20210703 fails to validate input sent in requests to set the network proxy password.

9.0
2021-11-11 CVE-2021-43397 Liquidfiles Insufficiently Protected Credentials vulnerability in Liquidfiles

LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin.

9.0
2021-11-10 CVE-2021-3058 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Pan-Os

An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permissions to use XML API the ability to execute arbitrary OS commands to escalate privileges.

9.0
2021-11-10 CVE-2021-3061 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Pan-Os and Prisma Access

An OS command injection vulnerability in the Palo Alto Networks PAN-OS command line interface (CLI) enables an authenticated administrator with access to the CLI to execute arbitrary OS commands to escalate privileges.

9.0
2021-11-10 CVE-2021-39474 Ubeeinteractive OS Command Injection vulnerability in Ubeeinteractive Ubc1319 Firmware 1319010201R009

Vulnerability in the product Docsis 3.0 UBC1319BA00 Router supported affected version 1319010201r009.

9.0
2021-11-10 CVE-2021-26443 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability

9.0
2021-11-10 CVE-2021-37157 Opengamepanel Cleartext Storage of Sensitive Information vulnerability in Opengamepanel

An issue was discovered in OpenGamePanel OGP-Agent-Linux through 2021-08-14.

9.0
2021-11-10 CVE-2021-37158 Opengamepanel OS Command Injection vulnerability in Opengamepanel

An issue was discovered in OpenGamePanel OGP-Agent-Linux through 2021-08-14.

9.0
2021-11-08 CVE-2021-42372 Xorux OS Command Injection vulnerability in Xorux Lpar2Rrd and Stor2Rrd

A shell command injection in the HW Events SNMP community in XoruX LPAR2RRD and STOR2RRD before 7.30 allows authenticated remote attackers to execute arbitrary shell commands as the user running the service.

9.0

102 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-11-10 CVE-2021-22048 Vmware Unspecified vulnerability in VMWare Cloud Foundation and Vcenter Server

The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism.

8.8
2021-11-10 CVE-2021-42275 Microsoft Unspecified vulnerability in Microsoft products

Microsoft COM for Windows Remote Code Execution Vulnerability

8.8
2021-11-10 CVE-2021-42283 Microsoft Improper Privilege Management vulnerability in Microsoft products

NTFS Elevation of Privilege Vulnerability

8.8
2021-11-10 CVE-2021-42316 Microsoft Unspecified vulnerability in Microsoft Dynamics 365 9.0/9.1

Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability

8.8
2021-11-10 CVE-2021-42321 Microsoft Unspecified vulnerability in Microsoft Exchange Server 2016/2019

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8
2021-11-10 CVE-2021-38666 Microsoft Unspecified vulnerability in Microsoft products

Remote Desktop Client Remote Code Execution Vulnerability

8.8
2021-11-09 CVE-2020-28419 HP Unspecified vulnerability in HP products

During installation with certain driver software or application packages an arbitrary code execution could occur.

8.8
2021-11-09 CVE-2021-31887 Siemens Improper Null Termination vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

8.8
2021-11-09 CVE-2021-31888 Siemens Improper Null Termination vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

8.8
2021-11-08 CVE-2021-24575 Igexsolutions SQL Injection vulnerability in Igexsolutions Wpschoolpress

The School Management System – WPSchoolPress WordPress plugin before 2.1.10 does not properly sanitize or use prepared statements before using POST variable in SQL queries, leading to SQL injection in multiple actions available to various authenticated users, from simple subscribers/students to teachers and above.

8.8
2021-11-08 CVE-2021-24626 Chameleon CSS Project SQL Injection vulnerability in Chameleon CSS Project Chameleon CSS

The Chameleon CSS WordPress plugin through 1.2 does not have any CSRF and capability checks in all its AJAX calls, allowing any authenticated user, such as subscriber to call them and perform unauthorised actions.

8.8
2021-11-08 CVE-2021-24669 Feataholic SQL Injection vulnerability in Feataholic MAZ Loader

The MAZ Loader – Preloader Builder for WordPress plugin before 1.3.3 does not validate or escape the loader_id parameter of the mzldr shortcode, which allows users with a role as low as Contributor to perform SQL injection.

8.8
2021-11-08 CVE-2021-24835 Wclovers SQL Injection vulnerability in Wclovers Frontend Manager for Woocommerce Along With Bookings Subscription Listings Compatible

The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible WordPress plugin before 6.5.12, when used in combination with another WCFM - WooCommerce Multivendor plugin such as WCFM - WooCommerce Multivendor Marketplace, does not escape the withdrawal_vendor parameter before using it in a SQL statement, allowing low privilege users such as Subscribers to perform SQL injection attacks

8.8
2021-11-08 CVE-2021-42072 Barrier Project
Fedoraproject
Improper Authentication vulnerability in multiple products

An issue was discovered in Barrier before 2.4.0.

8.8
2021-11-10 CVE-2021-3056 Paloaltonetworks Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os

A memory corruption vulnerability in Palo Alto Networks PAN-OS GlobalProtect Clientless VPN enables an authenticated attacker to execute arbitrary code with root user privileges during SAML authentication.

8.5
2021-11-08 CVE-2021-42073 Barrier Project Session Fixation vulnerability in Barrier Project Barrier

An issue was discovered in Barrier before 2.4.0.

8.2
2021-11-12 CVE-2021-43578 Jenkins Unspecified vulnerability in Jenkins Squash TM Publisher 1.0.0

Jenkins Squash TM Publisher (Squash4Jenkins) Plugin 1.0.0 and earlier implements an agent-to-controller message that does not implement any validation of its input, allowing attackers able to control agent processes to replace arbitrary files on the Jenkins controller file system with an attacker-controlled JSON string.

8.1
2021-11-08 CVE-2021-41253 Zyantific Use of Uninitialized Resource vulnerability in Zyantific Zydis

Zydis is an x86/x86-64 disassembler library.

8.1
2021-11-08 CVE-2021-24647 Genetechsolutions Improper Authentication vulnerability in Genetechsolutions PIE Register

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username

8.1
2021-11-14 CVE-2021-43336 Opendesign
Siemens
Out-of-bounds Write vulnerability in multiple products

An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11.

7.8
2021-11-14 CVE-2021-43391 Opendesign Out-of-bounds Read vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12

An Out-of-Bounds Read vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK before 2022.11.

7.8
2021-11-12 CVE-2021-3787 Binatoneglobal Unspecified vulnerability in Binatoneglobal products

A vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with local access to obtain the MQTT credentials that could result in unauthorized access to backend Hubble services.

7.8
2021-11-10 CVE-2021-31853 Mcafee Uncontrolled Search Path Element vulnerability in Mcafee Drive Encryption

DLL Search Order Hijacking Vulnerability in McAfee Drive Encryption (MDE) prior to 7.3.0 HF2 (7.3.0.183) allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder.

7.8
2021-11-10 CVE-2021-40442 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Excel Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-41366 Microsoft Improper Privilege Management vulnerability in Microsoft products

Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-41367 Microsoft Improper Privilege Management vulnerability in Microsoft products

NTFS Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-41370 Microsoft Improper Privilege Management vulnerability in Microsoft products

NTFS Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-41377 Microsoft Improper Privilege Management vulnerability in Microsoft products

Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-41378 Microsoft Unspecified vulnerability in Microsoft products

Windows NTFS Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-42276 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-42285 Microsoft Improper Privilege Management vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-42286 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2016

Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-42292 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Excel Security Feature Bypass Vulnerability

7.8
2021-11-10 CVE-2021-42296 Microsoft Code Injection vulnerability in Microsoft 365 Apps and Office

Microsoft Word Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-42298 Microsoft Code Injection vulnerability in Microsoft Malware Protection Engine

Microsoft Defender Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-42322 Microsoft Improper Privilege Management vulnerability in Microsoft Visual Studio Code

Visual Studio Code Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-43208 Microsoft Code Injection vulnerability in Microsoft 3D Viewer

3D Viewer Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-43209 Microsoft Unspecified vulnerability in Microsoft 3D Viewer

3D Viewer Remote Code Execution Vulnerability

7.8
2021-11-10 CVE-2021-36957 Microsoft Improper Privilege Management vulnerability in Microsoft products

Windows Desktop Bridge Elevation of Privilege Vulnerability

7.8
2021-11-10 CVE-2021-3059 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Pan-Os

An OS command injection vulnerability in the Palo Alto Networks PAN-OS management interface exists when performing dynamic updates.

7.6
2021-11-10 CVE-2021-41372 Microsoft Cross-site Scripting vulnerability in Microsoft Power BI Report Server 15.0.1107.165

<p>A Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerability exists when Power BI Report Server Template file (pbix) containing HTML files is uploaded to the server and HTML files are accessed directly by the victim.</p> <p>Combining these 2 vulnerabilities together, an attacker is able to upload malicious Power BI templates files to the server using the victim's session and run scripts in the security context of the user and perform privilege escalation in case the victim has admin privileges when the victim access one of the HTML files present in the malicious Power BI template uploaded.</p> <p>The security update addresses the vulnerability by helping to ensure that Power BI Report Server properly sanitize file uploads.</p>

7.6
2021-11-14 CVE-2021-43272 Opendesign Improper Handling of Exceptional Conditions vulnerability in Opendesign ODA Viewer

An improper handling of exceptional conditions vulnerability exists in Open Design Alliance ODA Viewer sample before 2022.11.

7.5
2021-11-14 CVE-2021-43617 Laravel Unrestricted Upload of File with Dangerous Type vulnerability in Laravel Framework

Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian.

7.5
2021-11-13 CVE-2021-38684 Qnap Out-of-bounds Write vulnerability in Qnap Multimedia Console

A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Multimedia Console.

7.5
2021-11-12 CVE-2021-39303 Jamf Server-Side Request Forgery (SSRF) vulnerability in Jamf

The server in Jamf Pro before 10.32.0 has an SSRF vulnerability, aka PI-006352.

7.5
2021-11-12 CVE-2021-41264 Openzeppelin Improper Initialization vulnerability in Openzeppelin Contracts

OpenZeppelin Contracts is a library for smart contract development.

7.5
2021-11-12 CVE-2021-42774 Broadcom Classic Buffer Overflow vulnerability in Broadcom Emulex HBA Manager

Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, have a buffer overflow vulnerability in the remote firmware download feature that could allow remote unauthenticated users to perform various attacks.

7.5
2021-11-11 CVE-2002-20001 Balasys
Siemens
Suse
F5
HPE
Stormshield
Resource Exhaustion vulnerability in multiple products

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack.

7.5
2021-11-11 CVE-2021-43350 Apache Injection vulnerability in Apache Traffic Control

An unauthenticated Apache Traffic Control Traffic Ops user can send a request with a specially-crafted username to the POST /login endpoint of any API version to inject unsanitized content into the LDAP filter.

7.5
2021-11-11 CVE-2021-41833 Zohocorp Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Patch Connect Plus 9.0.0

Zoho ManageEngine Patch Connect Plus before 90099 is vulnerable to unauthenticated remote code execution.

7.5
2021-11-11 CVE-2021-42002 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Admanager Plus

Zoho ManageEngine ADManager Plus before 7115 is vulnerable to a filter bypass that leads to file-upload remote code execution.

7.5
2021-11-11 CVE-2021-43573 Realtek Classic Buffer Overflow vulnerability in Realtek Rtl8195Am Firmware 2.0.10/2.0.6

A buffer overflow was discovered on Realtek RTL8195AM devices before 2.0.10.

7.5
2021-11-10 CVE-2020-23877 Science Miner Out-of-bounds Write vulnerability in Science-Miner Pdf2Xml 2.0

pdf2xml v2.0 was discovered to contain a stack buffer overflow in the component getObjectStream.

7.5
2021-11-10 CVE-2020-23878 Flowpaper Out-of-bounds Write vulnerability in Flowpaper Pdf2Json 0.71

pdf2json v0.71 was discovered to contain a stack buffer overflow in the component XRef::fetch.

7.5
2021-11-10 CVE-2021-41356 Microsoft Unspecified vulnerability in Microsoft products

Windows Denial of Service Vulnerability

7.5
2021-11-10 CVE-2021-42278 Microsoft Improper Input Validation vulnerability in Microsoft products

Active Directory Domain Services Elevation of Privilege Vulnerability

7.5
2021-11-10 CVE-2021-42282 Microsoft Improper Privilege Management vulnerability in Microsoft products

Active Directory Domain Services Elevation of Privilege Vulnerability

7.5
2021-11-10 CVE-2021-42287 Microsoft Improper Privilege Management vulnerability in Microsoft products

Active Directory Domain Services Elevation of Privilege Vulnerability

7.5
2021-11-10 CVE-2021-42291 Microsoft Improper Privilege Management vulnerability in Microsoft products

Active Directory Domain Services Elevation of Privilege Vulnerability

7.5
2021-11-09 CVE-2021-43568 Starkbank Improper Verification of Cryptographic Signature vulnerability in Starkbank Elixir Ecdsa 1.0.0

The verify function in the Stark Bank Elixir ECDSA library (ecdsa-elixir) 1.0.0 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.

7.5
2021-11-09 CVE-2021-43569 Starkbank Improper Verification of Cryptographic Signature vulnerability in Starkbank Ecdsa-Dotnet 1.3.2

The verify function in the Stark Bank .NET ECDSA library (ecdsa-dotnet) 1.3.1 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.

7.5
2021-11-09 CVE-2021-43570 Starkbank Improper Verification of Cryptographic Signature vulnerability in Starkbank Ecdsa-Java 1.0.0

The verify function in the Stark Bank Java ECDSA library (ecdsa-java) 1.0.0 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.

7.5
2021-11-09 CVE-2021-43571 Starkbank Improper Verification of Cryptographic Signature vulnerability in Starkbank Ecdsa-Node 1.1.2

The verify function in the Stark Bank Node.js ECDSA library (ecdsa-node) 1.1.2 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.

7.5
2021-11-09 CVE-2021-43572 Starkbank Improper Verification of Cryptographic Signature vulnerability in Starkbank Ecdsa-Python

The verify function in the Stark Bank Python ECDSA library (aka starkbank-escada or ecdsa-python) before 2.0.1 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.

7.5
2021-11-09 CVE-2021-43183 Jetbrains Unspecified vulnerability in Jetbrains HUB

In JetBrains Hub before 2021.1.13690, the authentication throttling mechanism could be bypassed.

7.5
2021-11-09 CVE-2021-43185 Jetbrains Injection vulnerability in Jetbrains Youtrack

JetBrains YouTrack before 2021.3.23639 is vulnerable to Host header injection.

7.5
2021-11-09 CVE-2021-43188 Jetbrains Unspecified vulnerability in Jetbrains Youtrack Mobile

In JetBrains YouTrack Mobile before 2021.2, access token protection on iOS is incomplete.

7.5
2021-11-09 CVE-2021-43189 Jetbrains Unspecified vulnerability in Jetbrains Youtrack Mobile

In JetBrains YouTrack Mobile before 2021.2, access token protection on Android is incomplete.

7.5
2021-11-09 CVE-2021-43193 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, remote code execution via the agent push functionality is possible.

7.5
2021-11-09 CVE-2021-43200 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, permission checks in the Agent Push functionality were insufficient.

7.5
2021-11-09 CVE-2021-43114 Fort Validator Project
Debian
FORT Validator versions prior to 1.5.2 will crash if an RPKI CA publishes an X.509 EE certificate.
7.5
2021-11-08 CVE-2021-41170 Neoan Insecure Inherited Permissions vulnerability in Neoan Neoan3-Template

neoan3-apps/template is a neoan3 minimal template engine.

7.5
2021-11-08 CVE-2021-24695 Tipsandtricks HQ Forced Browsing vulnerability in Tipsandtricks-Hq Simple Download Monitor

The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames

7.5
2021-11-08 CVE-2021-24827 Asgaros SQL Injection vulnerability in Asgaros Forum

The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue

7.5
2021-11-08 CVE-2021-25979 Apostrophecms Insufficient Session Expiration vulnerability in Apostrophecms

Apostrophe CMS versions prior to 3.3.1 did not invalidate existing login sessions when disabling a user account or changing the password, creating a situation in which a device compromised by a third party could not be locked out by those means.

7.5
2021-11-08 CVE-2021-28023 Servicetonic Unrestricted Upload of File with Dangerous Type vulnerability in Servicetonic

Arbitrary file upload in Service import feature in ServiceTonic Helpdesk software version < 9.0.35937 allows a malicious user to execute JSP code by uploading a zip that extracts files in relative paths.

7.5
2021-11-08 CVE-2021-28024 Servicetonic Use of Insufficiently Random Values vulnerability in Servicetonic

Unauthorized system access in the login form in ServiceTonic Helpdesk software version < 9.0.35937 allows attacker to login without using a password.

7.5
2021-11-08 CVE-2021-39182 Enrocrypt Project Inadequate Encryption Strength vulnerability in Enrocrypt Project Enrocrypt

EnroCrypt is a Python module for encryption and hashing.

7.5
2021-11-08 CVE-2021-30132 Cloudera Unspecified vulnerability in Cloudera Manager 7.2.4

Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges.

7.5
2021-11-08 CVE-2021-41771 Golang
Fedoraproject
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.

7.5
2021-11-08 CVE-2021-41772 Golang
Fedoraproject
Oracle
Improper Input Validation vulnerability in multiple products

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.

7.5
2021-11-08 CVE-2021-42371 Xorux Insecure Storage of Sensitive Information vulnerability in Xorux Lpar2Rrd and Stor2Rrd

lpar2rrd is a hardcoded system account in XoruX LPAR2RRD and STOR2RRD before 7.30.

7.5
2021-11-08 CVE-2021-34684 Hitachi SQL Injection vulnerability in Hitachi Vantara Pentaho

Hitachi Vantara Pentaho Business Analytics through 9.1 allows an unauthenticated user to execute arbitrary SQL queries on any Pentaho data source and thus retrieve data from the related databases, as demonstrated by an api/repos/dashboards/editor URI.

7.5
2021-11-10 CVE-2021-38665 Microsoft Unspecified vulnerability in Microsoft products

Remote Desktop Protocol Client Information Disclosure Vulnerability

7.4
2021-11-12 CVE-2021-36315 Dell Unspecified vulnerability in Dell products

Dell EMC PowerScale Nodes contain a hardware design flaw.

7.2
2021-11-12 CVE-2021-36323 Dell Improper Input Validation vulnerability in Dell products

Dell BIOS contains an improper input validation vulnerability.

7.2
2021-11-12 CVE-2021-36324 Dell Improper Input Validation vulnerability in Dell products

Dell BIOS contains an improper input validation vulnerability.

7.2
2021-11-12 CVE-2021-36325 Dell Improper Input Validation vulnerability in Dell products

Dell BIOS contains an improper input validation vulnerability.

7.2
2021-11-12 CVE-2021-3599 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

7.2
2021-11-12 CVE-2021-3719 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI callback function that saves and restore boot script tables used for resuming from sleep state in some ThinkCentre and ThinkStation models may allow an attacker with local access and elevated privileges to execute arbitrary code.

7.2
2021-11-12 CVE-2021-3843 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI function to access EEPROM in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

7.2
2021-11-12 CVE-2021-1912 Qualcomm Integer Overflow or Wraparound vulnerability in Qualcomm products

Possible integer overflow can occur due to improper length check while calculating count and grace period in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

7.2
2021-11-12 CVE-2021-1973 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

A FTM Diag command can allow an arbitrary write into modem OS space in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

7.2
2021-11-12 CVE-2021-1979 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Possible buffer overflow due to improper validation of FTM command payload in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

7.2
2021-11-12 CVE-2021-30254 Qualcomm Improper Input Validation vulnerability in Qualcomm products

Possible buffer overflow due to improper input validation in factory calibration and test DIAG command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

7.2
2021-11-12 CVE-2021-30255 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Possible buffer overflow due to improper input validation in PDM DIAG command in FTM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

7.2
2021-11-12 CVE-2021-30259 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Possible out of bound access due to improper validation of function table entries in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

7.2
2021-11-10 CVE-2021-32021 Blackberry Unspecified vulnerability in Blackberry Protect 1574

A denial of service vulnerability in the message broker of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system.

7.2
2021-11-10 CVE-2021-32023 Blackberry Unspecified vulnerability in Blackberry Protect 1574

An elevation of privilege vulnerability in the message broker of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system.

7.2
2021-11-09 CVE-2021-37207 Siemens Incorrect Permission Assignment for Critical Resource vulnerability in Siemens Sentron Powermanager 3

A vulnerability has been identified in SENTRON powermanager V3 (All versions).

7.2
2021-11-12 CVE-2021-43577 Jenkins XXE vulnerability in Jenkins Owasp Dependency-Check

Jenkins OWASP Dependency-Check Plugin 5.1.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

7.1
2021-11-10 CVE-2020-28137 Genexis Cross-Site Request Forgery (CSRF) vulnerability in Genexis Platinum 4410 Firmware P4410V21.28

Cross site request forgery (CSRF) in Genexis Platinum 4410 V2-1.28, allows attackers to cause a denial of service by continuously restarting the router.

7.1

238 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-11-12 CVE-2021-3519 Lenovo Improper Authentication vulnerability in Lenovo products

A vulnerability was reported in some Lenovo Desktop models that could allow unauthorized access to the boot menu, when the "BIOS Password At Boot Device List" BIOS setting is Yes.

6.9
2021-11-12 CVE-2021-1921 Qualcomm Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products

Possible memory corruption due to Improper handling of hypervisor unmap operations for concurrent memory operations in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

6.9
2021-11-14 CVE-2021-43274 Opendesign Use After Free vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12

A Use After Free Vulnerability exists in the Open Design Alliance Drawings SDK before 2022.11.

6.8
2021-11-14 CVE-2021-43275 Opendesign Use After Free vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12

A Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8.

6.8
2021-11-14 CVE-2021-43276 Opendesign Out-of-bounds Read vulnerability in Opendesign ODA Viewer

An Out-of-bounds Read vulnerability exists in Open Design Alliance ODA Viewer before 2022.8.

6.8
2021-11-14 CVE-2021-43277 Opendesign Out-of-bounds Read vulnerability in Opendesign ODA PRC Software Development KIT

An out-of-bounds read vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10.

6.8
2021-11-14 CVE-2021-43278 Opendesign Out-of-bounds Read vulnerability in Opendesign Drawings Software Developemnt KIT

An Out-of-bounds Read vulnerability exists in the OBJ file reading procedure in Open Design Alliance Drawings SDK before 2022.11.

6.8
2021-11-14 CVE-2021-43279 Opendesign Out-of-bounds Write vulnerability in Opendesign ODA PRC Software Development KIT

An out-of-bounds write vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10.

6.8
2021-11-14 CVE-2021-43280 Opendesign Out-of-bounds Write vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12

A stack-based buffer overflow vulnerability exists in the DWF file reading procedure in Open Design Alliance Drawings SDK before 2022.8.

6.8
2021-11-14 CVE-2021-43390 Opendesign Out-of-bounds Write vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12

An Out-of-Bounds Write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11.

6.8
2021-11-12 CVE-2020-21141 Idreamsoft Cross-Site Request Forgery (CSRF) vulnerability in Idreamsoft Icms 7.0.15

iCMS v7.0.15 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admincp.php?app=members&do=add.

6.8
2021-11-12 CVE-2021-3788 Binatoneglobal Improper Authentication vulnerability in Binatoneglobal products

An exposed debug interface was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access unauthorized access to the device.

6.8
2021-11-12 CVE-2021-3840 Lenovo Uncontrolled Search Path Element vulnerability in Lenovo Antilles 1.0.0

A dependency confusion vulnerability was reported in the Antilles open-source software prior to version 1.0.1 that could allow for remote code execution during installation due to a package listed in requirements.txt not existing in the public package index (PyPi).

6.8
2021-11-11 CVE-2021-25980 Talkyard Injection vulnerability in Talkyard

In Talkyard, versions v0.04.01 through v0.6.74-WIP-63220cb, v0.2020.22-WIP-b2e97fe0e through v0.2021.02-WIP-879ef3fe1 and tyse-v0.2021.02-879ef3fe1-regular through tyse-v0.2021.28-af66b6905-regular, are vulnerable to Host Header Injection.

6.8
2021-11-10 CVE-2021-41426 Beeline Cross-Site Request Forgery (CSRF) vulnerability in Beeline Smart BOX Firmware 2.0.38

Beeline Smart box 2.0.38 is vulnerable to Cross Site Request Forgery (CSRF) via mgt_end_user.htm.

6.8
2021-11-10 CVE-2021-43523 Uclibc
Uclibc NG Project
Cross-site Scripting vulnerability in multiple products

In uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names returned by DNS servers via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo can lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to remote code execution, XSS, applications crashes, etc.).

6.8
2021-11-10 CVE-2021-43136 Formalms Use of Hard-coded Credentials vulnerability in Formalms

An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform.

6.8
2021-11-10 CVE-2021-42274 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability

6.8
2021-11-10 CVE-2021-42284 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Denial of Service Vulnerability

6.8
2021-11-09 CVE-2021-42025 Mendix Incorrect Authorization vulnerability in Mendix

A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2).

6.8
2021-11-08 CVE-2020-23572 Beescms Unrestricted Upload of File with Dangerous Type vulnerability in Beescms 4.0

BEESCMS v4.0 was discovered to contain an arbitrary file upload vulnerability via the component /admin/upload.php.

6.8
2021-11-10 CVE-2021-41374 Microsoft Unspecified vulnerability in Microsoft Azure Sphere

Azure Sphere Information Disclosure Vulnerability

6.7
2021-11-10 CVE-2021-42302 Microsoft Improper Privilege Management vulnerability in Microsoft Azure Real Time Operating System

Azure RTOS Elevation of Privilege Vulnerability

6.6
2021-11-10 CVE-2021-42303 Microsoft Improper Privilege Management vulnerability in Microsoft Azure Real Time Operating System

Azure RTOS Elevation of Privilege Vulnerability

6.6
2021-11-10 CVE-2021-42304 Microsoft Improper Privilege Management vulnerability in Microsoft Azure Real Time Operating System

Azure RTOS Elevation of Privilege Vulnerability

6.6
2021-11-14 CVE-2021-26795 Talariax SQL Injection vulnerability in Talariax Sendquick Alert Plus Server Admin 4.3

A SQL Injection vulnerability in /appliance/shiftmgn.php in TalariaX sendQuick Alert Plus Server Admin 4.3 before 8HF11 allows attackers to obtain sensitive information via a Roster Time to Roster Management.

6.5
2021-11-12 CVE-2021-41229 Bluez
Debian
Memory Leak vulnerability in multiple products

BlueZ is a Bluetooth protocol stack for Linux.

6.5
2021-11-12 CVE-2021-43332 GNU
Debian
Insufficiently Protected Credentials vulnerability in multiple products

In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password.

6.5
2021-11-12 CVE-2021-21701 Jenkins XXE vulnerability in Jenkins Performance 3.20

Jenkins Performance Plugin 3.20 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

6.5
2021-11-12 CVE-2021-43576 Jenkins XXE vulnerability in Jenkins Pom2Config 1.2

Jenkins pom2config Plugin 1.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks, allowing attackers with Overall/Read and Item/Read permissions to have Jenkins parse a crafted XML file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.

6.5
2021-11-10 CVE-2021-40502 SAP Missing Authorization vulnerability in SAP Commerce

SAP Commerce - versions 2105.3, 2011.13, 2005.18, 1905.34, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

6.5
2021-11-10 CVE-2021-43563 Pixxio Unspecified vulnerability in Pixxio Pixx.Io

An issue was discovered in the pixxio (aka pixx.io integration or DAM) extension before 1.0.6 for TYPO3.

6.5
2021-11-10 CVE-2021-43562 Pixxio Server-Side Request Forgery (SSRF) vulnerability in Pixxio Pixx.Io

An issue was discovered in the pixxio (aka pixx.io integration or DAM) extension before 1.0.6 for TYPO3.

6.5
2021-11-10 CVE-2021-22870 Github Path Traversal vulnerability in Github Enterprise Server

A path traversal vulnerability was identified in GitHub Pages builds on GitHub Enterprise Server that could allow an attacker to read system files.

6.5
2021-11-10 CVE-2021-41349 Microsoft Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019

Microsoft Exchange Server Spoofing Vulnerability

6.5
2021-11-10 CVE-2021-42305 Microsoft Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019

Microsoft Exchange Server Spoofing Vulnerability

6.5
2021-11-08 CVE-2021-24625 WEB Dorado SQL Injection vulnerability in Web-Dorado Spidercatalog

The SpiderCatalog WordPress plugin through 1.7.3 does not sanitise or escape the 'parent' and 'ordering' parameters from the admin dashboard before using them in a SQL statement, leading to a SQL injection when adding a category

6.5
2021-11-08 CVE-2021-24627 G Auto Hyperlink Project SQL Injection vulnerability in G Auto-Hyperlink Project G Auto-Hyperlink 1.0.1

The G Auto-Hyperlink WordPress plugin through 1.0.1 does not sanitise or escape an 'id' GET parameter before using it in a SQL statement, to select data to be displayed in the admin dashboard, leading to an authenticated SQL injection

6.5
2021-11-08 CVE-2021-24628 WOW Company SQL Injection vulnerability in Wow-Company WOW Forms 3.1.3

The Wow Forms WordPress plugin through 3.1.3 does not sanitise or escape a 'did' GET parameter before using it in a SQL statement, when deleting a form in the admin dashboard, leading to an authenticated SQL injection

6.5
2021-11-08 CVE-2021-24629 Post Content Xmlrpc Project SQL Injection vulnerability in Post Content Xmlrpc Project Post Content Xmlrpc 1.0

The Post Content XMLRPC WordPress plugin through 1.0 does not sanitise or escape multiple GET/POST parameters before using them in SQL statements in the admin dashboard, leading to an authenticated SQL Injections

6.5
2021-11-08 CVE-2021-24630 Schreikasten Project SQL Injection vulnerability in Schreikasten Project Schreikasten

The Schreikasten WordPress plugin through 0.14.18 does not sanitise or escape the id GET parameter before using it in SQL statements in the comments dashboard from various actions, leading to authenticated SQL Injections which can be exploited by users as low as author

6.5
2021-11-08 CVE-2021-24631 Unlimited Popups Project SQL Injection vulnerability in Unlimited Popups Project Unlimited Popups 4.5.3

The Unlimited PopUps WordPress plugin through 4.5.3 does not sanitise or escape the did GET parameter before using it in a SQL statement, available to users as low as editor, leading to an authenticated SQL Injection

6.5
2021-11-08 CVE-2021-24766 404 TO 301 Project Cross-Site Request Forgery (CSRF) vulnerability in 404 to 301 Project 404 to 301

The 404 to 301 – Redirect, Log and Notify 404 Errors WordPress plugin before 3.0.9 does not have CSRF check in place when cleaning the logs, which could allow attacker to make a logged in admin delete all of them via a CSRF attack

6.5
2021-11-08 CVE-2021-24791 Draftpress SQL Injection vulnerability in Draftpress Header Footer Code Manager

The Header Footer Code Manager WordPress plugin before 1.1.14 does not validate and escape the "orderby" and "order" request parameters before using them in a SQL statement when viewing the Snippets admin dashboard, leading to SQL injections

6.5
2021-11-08 CVE-2021-24829 WP BUY SQL Injection vulnerability in Wp-Buy Visitor Traffic Real Time Statistics

The Visitor Traffic Real Time Statistics WordPress plugin before 3.9 does not validate and escape user input passed to the today_traffic_index AJAX action (available to any authenticated users) before using it in a SQL statement, leading to an SQL injection issue

6.5
2021-11-08 CVE-2021-24844 Wpaffiliatemanager SQL Injection vulnerability in Wpaffiliatemanager Affiliates Manager

The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection issue

6.5
2021-11-08 CVE-2021-31599 Hitachi Unrestricted Upload of File with Dangerous Type vulnerability in Hitachi products

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x.

6.5
2021-11-08 CVE-2021-34685 Hitachi Unrestricted Upload of File with Dangerous Type vulnerability in Hitachi Vantara Pentaho

UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types.

6.5
2021-11-12 CVE-2021-1981 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Possible buffer over read due to improper IE size check of Bearer capability IE in MT setup request from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

6.4
2021-11-12 CVE-2021-30284 Qualcomm Information Exposure vulnerability in Qualcomm products

Possible information exposure and denial of service due to NAS not dropping messages when integrity check fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

6.4
2021-11-12 CVE-2021-42775 Broadcom Unspecified vulnerability in Broadcom Emulex HBA Manager

Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, have a vulnerability in the remote firmware download feature that could allow a user to place or replace an arbitrary file on the remote host.

6.4
2021-11-10 CVE-2021-40519 Airangel Use of Hard-coded Credentials vulnerability in Airangel products

Airangel HSMX Gateway devices through 5.2.04 have Hard-coded Database Credentials.

6.4
2021-11-09 CVE-2021-31345 Siemens Improper Validation of Specified Quantity in Input vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

6.4
2021-11-09 CVE-2021-31346 Siemens Improper Validation of Specified Quantity in Input vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus ReadyStart V4 (All versions < V4.1.1), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), SIMOTICS CONNECT 400 (All versions < V0.5.0.0), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

6.4
2021-11-09 CVE-2021-31889 Siemens Integer Underflow (Wrap or Wraparound) vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), SIMOTICS CONNECT 400 (All versions < V0.5.0.0), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

6.4
2021-11-09 CVE-2021-31890 Siemens Improper Handling of Inconsistent Structural Elements vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus ReadyStart V4 (All versions < V4.1.1), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), SIMOTICS CONNECT 400 (All versions < V0.5.0.0), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

6.4
2021-11-12 CVE-2021-43331 GNU
Debian
Cross-site Scripting vulnerability in multiple products

In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.

6.1
2021-11-10 CVE-2021-33618 Dolibarr Cross-site Scripting vulnerability in Dolibarr Erp/Crm 13.0.2

Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature.

6.1
2021-11-10 CVE-2021-41368 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Access Remote Code Execution Vulnerability

6.1
2021-11-11 CVE-2021-34422 Keybase Path Traversal vulnerability in Keybase

The Keybase Client for Windows before version 5.7.0 contains a path traversal vulnerability when checking the name of a file uploaded to a team folder.

6.0
2021-11-10 CVE-2021-3062 Paloaltonetworks Unspecified vulnerability in Paloaltonetworks Pan-Os

An improper access control vulnerability in PAN-OS software enables an attacker with authenticated access to GlobalProtect portals and gateways to connect to the EC2 instance metadata endpoint for VM-Series firewalls hosted on Amazon AWS.

6.0
2021-11-10 CVE-2021-42300 Microsoft Unspecified vulnerability in Microsoft Azure Sphere

Azure Sphere Tampering Vulnerability

6.0
2021-11-08 CVE-2021-24537 Shareaholic Unspecified vulnerability in Shareaholic Similar Posts

The Similar Posts WordPress plugin through 3.1.5 allow high privilege users to execute arbitrary PHP code in an hardened environment (ie with DISALLOW_FILE_EDIT, DISALLOW_FILE_MODS and DISALLOW_UNFILTERED_HTML set to true) via the 'widget_rrm_similar_posts_condition' widget setting of the plugin.

6.0
2021-11-08 CVE-2021-24693 Tipsandtricks HQ Cross-site Scripting vulnerability in Tipsandtricks-Hq Simple Download Monitor

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.

6.0
2021-11-13 CVE-2021-3775 Showdoc Cross-Site Request Forgery (CSRF) vulnerability in Showdoc

showdoc is vulnerable to Cross-Site Request Forgery (CSRF)

5.8
2021-11-13 CVE-2021-3776 Showdoc Cross-Site Request Forgery (CSRF) vulnerability in Showdoc

showdoc is vulnerable to Cross-Site Request Forgery (CSRF)

5.8
2021-11-12 CVE-2021-3577 Binatoneglobal Incorrect Authorization vulnerability in Binatoneglobal products

An unauthenticated remote code execution vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker on the same network unauthorized access to the device.

5.8
2021-11-09 CVE-2019-16240 HP Classic Buffer Overflow vulnerability in HP products

A Buffer Overflow and Information Disclosure issue exists in HP OfficeJet Pro Printers before 001.1937C, and HP PageWide Managed Printers and HP PageWide Pro Printers before 001.1937D exists; A maliciously crafted print file might cause certain HP Inkjet printers to assert.

5.8
2021-11-09 CVE-2021-40366 Siemens Cleartext Transmission of Sensitive Information vulnerability in Siemens Climatix Pol909 Firmware

A vulnerability has been identified in Climatix POL909 (AWB module) (All versions < V11.42), Climatix POL909 (AWM module) (All versions < V11.34).

5.8
2021-11-08 CVE-2021-41733 Oppia Open Redirect vulnerability in Oppia 3.1.4

Oppia 3.1.4 does not verify that certain URLs are valid before navigating to them.

5.8
2021-11-10 CVE-2021-3572 Pypa
Oracle
A flaw was found in python-pip in the way it handled Unicode separators in git references.
5.7
2021-11-10 CVE-2021-42288 Microsoft Unspecified vulnerability in Microsoft products

Windows Hello Security Feature Bypass Vulnerability

5.7
2021-11-10 CVE-2020-23886 Xnview Out-of-bounds Write vulnerability in Xnview MP

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file.

5.5
2021-11-10 CVE-2020-23903 Xiph
Fedoraproject
Divide By Zero vulnerability in multiple products

A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file.

5.5
2021-11-10 CVE-2020-23904 Xiph Out-of-bounds Write vulnerability in Xiph Speex 1.2

A stack buffer overflow in speexenc.c of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file.

5.5
2021-11-10 CVE-2021-40501 SAP Missing Authorization vulnerability in SAP Abap Platform Kernel

SAP ABAP Platform Kernel - versions 7.77, 7.81, 7.85, 7.86, does not perform necessary authorization checks for an authenticated business user, resulting in escalation of privileges.

5.5
2021-11-10 CVE-2021-41373 Microsoft Unspecified vulnerability in Microsoft Fslogix

FSLogix Information Disclosure Vulnerability

5.5
2021-11-10 CVE-2021-41379 Microsoft Link Following vulnerability in Microsoft products

Windows Installer Elevation of Privilege Vulnerability

5.5
2021-11-10 CVE-2021-42277 Microsoft Improper Privilege Management vulnerability in Microsoft products

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

5.5
2021-11-10 CVE-2021-42280 Microsoft Improper Privilege Management vulnerability in Microsoft products

Windows Feedback Hub Elevation of Privilege Vulnerability

5.5
2021-11-09 CVE-2021-43575 KNX Use of Hard-coded Credentials vulnerability in KNX Engineering Tool Software 6 6.0.0

KNX ETS6 through 6.0.0 uses the hard-coded password ETS5Password, with a salt value of Ivan Medvedev, allowing local users to read project information, a similar issue to CVE-2021-36799.

5.5
2021-11-09 CVE-2021-43519 LUA
Fedoraproject
Uncontrolled Recursion vulnerability in multiple products

Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script file.

5.5
2021-11-12 CVE-2021-21699 Jenkins Cross-site Scripting vulnerability in Jenkins Active Choices

Jenkins Active Choices Plugin 2.5.6 and earlier does not escape the parameter name of reactive parameters and dynamic reference parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.

5.4
2021-11-12 CVE-2021-21700 Jenkins Cross-site Scripting vulnerability in Jenkins Scriptler 3.1/3.2/3.3

Jenkins Scriptler Plugin 3.3 and earlier does not escape the name of scripts on the UI when asking to confirm their deletion, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by exploitable by attackers able to create Scriptler scripts.

5.4
2021-11-08 CVE-2021-24807 Schiocco Cross-site Scripting vulnerability in Schiocco Support Board

The Support Board WordPress plugin before 3.3.5 allows Authenticated (Agent+) users to perform Cross-Site Scripting attacks by placing a payload in the notes field, when an administrator or any authenticated user go to the chat the XSS will be automatically executed.

5.4
2021-11-08 CVE-2021-40577 Online Enrollment Management System Project Cross-site Scripting vulnerability in Online Enrollment Management System Project Online Enrollment Management System 1.0

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 in the Add-Users page via the Name parameter.

5.4
2021-11-12 CVE-2021-3793 Binatoneglobal Unspecified vulnerability in Binatoneglobal products

An improper access control vulnerability was reported in some Motorola-branded Binatone Hubble Cameras which could allow an unauthenticated attacker on the same network as the device to access administrative pages that could result in information disclosure or device firmware update with verified firmware.

5.3
2021-11-12 CVE-2021-3934 Planetargon OS Command Injection vulnerability in Planetargon OH MY ZSH

ohmyzsh is vulnerable to Improper Neutralization of Special Elements used in an OS Command

5.1
2021-11-12 CVE-2021-21528 Dell Unspecified vulnerability in Dell EMC Powerscale Onefs 9.1.0.0/9.2.0.0/9.2.1.0

Dell EMC PowerScale OneFS versions 9.1.0, 9.2.0.x, 9.2.1.x contain an Exposure of Information through Directory Listing vulnerability.

5.0
2021-11-12 CVE-2021-3792 Binatoneglobal Cleartext Transmission of Sensitive Information vulnerability in Binatoneglobal products

Some device communications in some Motorola-branded Binatone Hubble Cameras with backend Hubble services are not encrypted which could lead to the communication channel being accessible by an attacker.

5.0
2021-11-12 CVE-2021-43610 Linphone HTTP Request Smuggling vulnerability in Linphone Belle-Sip

Belledonne Belle-sip before 5.0.20 can crash applications such as Linphone via an invalid From header (request URI without a parameter) in an unauthenticated SIP message, a different issue than CVE-2021-33056.

5.0
2021-11-12 CVE-2021-43611 Linphone Improper Resource Shutdown or Release vulnerability in Linphone Belle-Sip

Belledonne Belle-sip before 5.0.20 can crash applications such as Linphone via " \ " in the display name of a From header.

5.0
2021-11-12 CVE-2020-4146 IBM Information Exposure vulnerability in IBM Security Siteprotector System 3.1.1.0

IBM Security SiteProtector System 3.1.1 could allow a remote attacker to obtain sensitive information, caused by missing 'HttpOnly' flag.

5.0
2021-11-12 CVE-2021-43492 Alquistai Path Traversal vulnerability in Alquistai Alquist 20170613

AlquistManager branch as of commit 280d99f43b11378212652e75f6f3159cde9c1d36 is affected by a directory traversal vulnerability.

5.0
2021-11-12 CVE-2021-43493 Servermanagement Project Path Traversal vulnerability in Servermanagement Project Servermanagement 20191113

ServerManagement master branch as of commit 49491cc6f94980e6be7791d17be947c27071eb56 is affected by a directory traversal vulnerability.

5.0
2021-11-12 CVE-2021-43494 Codingforentrepreneurs Path Traversal vulnerability in Codingforentrepreneurs Opencv Rest API 20200124

OpenCV-REST-API master branch as of commit 69be158c05d4dd5a4aff38fdc680a162dd6b9e49 is affected by a directory traversal vulnerability.

5.0
2021-11-12 CVE-2021-43496 Clustering Project Path Traversal vulnerability in Clustering Project Clustering 20190726

Clustering master branch as of commit 53e663e259bcfc8cdecb56c0bb255bd70bfcaa70 is affected by a directory traversal vulnerability.

5.0
2021-11-12 CVE-2021-1903 Qualcomm Incorrect Authorization vulnerability in Qualcomm products

Possible denial of service scenario can occur due to lack of length check on Channel Switch Announcement IE in beacon or probe response frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

5.0
2021-11-12 CVE-2021-1982 Qualcomm Reachable Assertion vulnerability in Qualcomm products

Possible denial of service scenario due to improper input validation of received NAS OTA message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

5.0
2021-11-12 CVE-2021-37910 Asus Improper Control of Interaction Frequency vulnerability in Asus products

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.

5.0
2021-11-12 CVE-2021-42773 Broadcom Unspecified vulnerability in Broadcom Emulex HBA Manager

Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, could allow a user to retrieve an arbitrary file from a remote host with the GetDumpFile command.

5.0
2021-11-11 CVE-2021-34418 Zoom NULL Pointer Dereference vulnerability in Zoom products

The login routine of the web console in the Zoom On-Premise Meeting Connector before version 4.6.239.20200613, Zoom On-Premise Meeting Connector MMR before version 4.6.239.20200613, Zoom On-Premise Recording Connector before version 3.8.42.20200905, Zoom On-Premise Virtual Room Connector before version 4.4.6344.20200612, and Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5492.20200616 fails to validate that a NULL byte was sent while authenticating.

5.0
2021-11-11 CVE-2021-34419 Zoom Injection vulnerability in Zoom Client for Meetings

In the Zoom Client for Meetings for Ubuntu Linux before version 5.1.0, there is an HTML injection flaw when sending a remote control request to a user in the process of in-meeting screen sharing.

5.0
2021-11-11 CVE-2021-3908 Cloudflare
Debian
Infinite Loop vulnerability in multiple products

OctoRPKI does not limit the depth of a certificate chain, allowing for a CA to create children in an ad-hoc fashion, thereby making tree traversal never end.

5.0
2021-11-11 CVE-2021-3909 Cloudflare
Debian
Resource Exhaustion vulnerability in multiple products

OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever.

5.0
2021-11-11 CVE-2021-3910 Cloudflare
Debian
Improper Input Validation vulnerability in multiple products

OctoRPKI crashes when encountering a repository that returns an invalid ROA (just an encoded NUL (\0) character).

5.0
2021-11-11 CVE-2021-26558 Apache Deserialization of Untrusted Data vulnerability in Apache Shardingsphere-Ui 4.1.1

Deserialization of Untrusted Data vulnerability of Apache ShardingSphere-UI allows an attacker to inject outer link resources.

5.0
2021-11-10 CVE-2021-40871 Softing Type Confusion vulnerability in Softing products

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66.

5.0
2021-11-10 CVE-2021-40872 Softing Type Confusion vulnerability in Softing Smartlink Hw-Dp and Uatoolkit Embedded

An issue was discovered in Softing Industrial Automation uaToolkit Embedded before 1.40.

5.0
2021-11-10 CVE-2021-40873 Softing Double Free vulnerability in Softing products

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40.

5.0
2021-11-10 CVE-2020-23872 Science Miner NULL Pointer Dereference vulnerability in Science-Miner Pdf2Xml 2.0

A NULL pointer dereference in the function TextPage::restoreState of pdf2xml v2.0 allows attackers to cause a denial of service (DoS).

5.0
2021-11-10 CVE-2020-23876 Science Miner Memory Leak vulnerability in Science-Miner Pdf2Xml 2.0

pdf2xml v2.0 was discovered to contain a memory leak in the function TextPage::testLinkedText.

5.0
2021-11-10 CVE-2020-23879 Flowpaper NULL Pointer Dereference vulnerability in Flowpaper Pdf2Json 0.71

pdf2json v0.71 was discovered to contain a NULL pointer dereference in the component ObjectStream::getObject.

5.0
2021-11-10 CVE-2021-40520 Airangel Weak Password Requirements vulnerability in Airangel products

Airangel HSMX Gateway devices through 5.2.04 have Weak SSH Credentials.

5.0
2021-11-10 CVE-2021-43564 JOB Fair Project Information Exposure vulnerability in JOB Fair Project JOB Fair

An issue was discovered in the jobfair (aka Job Fair) extension before 1.0.13 and 2.x before 2.0.2 for TYPO3.

5.0
2021-11-09 CVE-2021-43172 Nlnetlabs Infinite Loop vulnerability in Nlnetlabs Routinator

NLnet Labs Routinator prior to 0.10.2 happily processes a chain of RRDP repositories of infinite length causing it to never finish a validation run.

5.0
2021-11-09 CVE-2021-43173 Nlnetlabs
Debian
Resource Exhaustion vulnerability in multiple products

In NLnet Labs Routinator prior to 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive.

5.0
2021-11-09 CVE-2021-43174 Nlnetlabs
Debian
Out-of-bounds Write vulnerability in multiple products

NLnet Labs Routinator versions 0.9.0 up to and including 0.10.1, support the gzip transfer encoding when querying RRDP repositories.

5.0
2021-11-09 CVE-2021-43180 Jetbrains Unspecified vulnerability in Jetbrains HUB

In JetBrains Hub before 2021.1.13690, information disclosure via avatar metadata is possible.

5.0
2021-11-09 CVE-2021-43182 Jetbrains Unspecified vulnerability in Jetbrains HUB

In JetBrains Hub before 2021.1.13415, a DoS via user information is possible.

5.0
2021-11-09 CVE-2021-43187 Jetbrains Unspecified vulnerability in Jetbrains Youtrack Mobile

In JetBrains YouTrack Mobile before 2021.2, the client-side cache on iOS could contain sensitive information.

5.0
2021-11-09 CVE-2021-43190 Jetbrains Unspecified vulnerability in Jetbrains Youtrack Mobile

In JetBrains YouTrack Mobile before 2021.2, task hijacking on Android is possible.

5.0
2021-11-09 CVE-2021-43191 Jetbrains Unspecified vulnerability in Jetbrains Youtrack Mobile

JetBrains YouTrack Mobile before 2021.2, is missing the security screen on Android and iOS.

5.0
2021-11-09 CVE-2021-43192 Jetbrains Unspecified vulnerability in Jetbrains Youtrack Mobile

In JetBrains YouTrack Mobile before 2021.2, iOS URL scheme hijacking is possible.

5.0
2021-11-09 CVE-2021-43194 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, user enumeration was possible.

5.0
2021-11-09 CVE-2021-43195 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, some HTTP security headers were missing.

5.0
2021-11-09 CVE-2021-43196 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1, information disclosure via the Docker Registry connection dialog is possible.

5.0
2021-11-09 CVE-2021-43199 Jetbrains Incorrect Default Permissions vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, permission checks in the Create Patch functionality are insufficient.

5.0
2021-11-09 CVE-2021-43201 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.3, a newly created project could take settings from an already deleted project.

5.0
2021-11-09 CVE-2021-43203 Jetbrains Improper Authentication vulnerability in Jetbrains Ktor

In JetBrains Ktor before 1.6.4, nonce verification during the OAuth2 authentication process is implemented improperly.

5.0
2021-11-09 CVE-2021-31344 Siemens Type Confusion vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus ReadyStart V4 (All versions < V4.1.1), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), SIMOTICS CONNECT 400 (All versions < V0.5.0.0), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

5.0
2021-11-09 CVE-2021-31881 Siemens Out-of-bounds Read vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

5.0
2021-11-09 CVE-2021-31882 Siemens Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

5.0
2021-11-09 CVE-2021-31883 Siemens Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Capital VSTAR (All versions with enabled Ethernet options), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

5.0
2021-11-09 CVE-2021-31885 Siemens Buffer Access with Incorrect Length Value vulnerability in Siemens products

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus ReadyStart V4 (All versions < V4.1.1), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4).

5.0
2021-11-09 CVE-2021-40359 Siemens Path Traversal vulnerability in Siemens products

A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 6), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5).

5.0
2021-11-09 CVE-2021-42021 Siemens Path Traversal vulnerability in Siemens products

A vulnerability has been identified in Siveillance Video DLNA Server (2019 R1), Siveillance Video DLNA Server (2019 R2), Siveillance Video DLNA Server (2019 R3), Siveillance Video DLNA Server (2020 R1), Siveillance Video DLNA Server (2020 R2), Siveillance Video DLNA Server (2020 R3), Siveillance Video DLNA Server (2021 R1).

5.0
2021-11-08 CVE-2021-24840 Codesupply Authorization Bypass Through User-Controlled Key vulnerability in Codesupply Squaretype

The Squaretype WordPress theme before 3.0.4 allows unauthenticated users to manipulate the query_vars used to retrieve the posts to display in one of its REST endpoint, without any validation.

5.0
2021-11-08 CVE-2021-28022 Servicetonic SQL Injection vulnerability in Servicetonic

Blind SQL injection in the login form in ServiceTonic Helpdesk software < 9.0.35937 allows attacker to exfiltrate information via specially crafted HQL-compatible time-based SQL queries.

5.0
2021-11-08 CVE-2021-32483 Cloudera Unspecified vulnerability in Cloudera Manager 7.2.4

Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges to view the restricted Dashboard.

5.0
2021-11-08 CVE-2021-31602 Hitachi Improper Authentication vulnerability in Hitachi products

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x.

5.0
2021-11-08 CVE-2021-42074 Barrier Project Use After Free vulnerability in Barrier Project Barrier

An issue was discovered in Barrier before 2.3.4.

5.0
2021-11-08 CVE-2021-42075 Barrier Project Missing Release of Resource after Effective Lifetime vulnerability in Barrier Project Barrier

An issue was discovered in Barrier before 2.3.4.

5.0
2021-11-08 CVE-2021-42076 Barrier Project Out-of-bounds Write vulnerability in Barrier Project Barrier

An issue was discovered in Barrier before 2.3.4.

5.0
2021-11-10 CVE-2021-40504 SAP Incorrect Authorization vulnerability in SAP Netweaver Application Server Abap

A certain template role in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, contains transport authorizations, which exceed expected display only permissions.

4.9
2021-11-09 CVE-2021-20119 Commscope Incorrect Authorization vulnerability in Commscope Arris Surfboard Sb8200 Firmware Ab01.02.053.01112320193.0A.Nsh

The password change utility for the Arris SurfBoard SB8200 can have safety measures bypassed that allow any logged-in user to change the administrator password.

4.9
2021-11-08 CVE-2021-24594 Gtranslate Cross-site Scripting vulnerability in Gtranslate Google Language Translator

The Translate WordPress – Google Language Translator WordPress plugin before 6.0.12 does not sanitise and escape some of its settings before outputting it in various pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8
2021-11-08 CVE-2021-24706 Qwizcards Project Cross-site Scripting vulnerability in Qwizcards Project Qwizcards

The Qwizcards – online quizzes and flashcards WordPress plugin before 3.62 does not properly sanitize and escape some of its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8
2021-11-12 CVE-2021-3718 Lenovo Unspecified vulnerability in Lenovo products

A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in BIOS.

4.7
2021-11-10 CVE-2021-42319 Microsoft Improper Privilege Management vulnerability in Microsoft Visual Studio 2017 and Visual Studio 2019

Visual Studio Elevation of Privilege Vulnerability

4.7
2021-11-12 CVE-2021-42563 NI Unquoted Search Path or Element vulnerability in NI Service Locator

There is an Unquoted Service Path in NI Service Locator (nisvcloc.exe) in versions prior to 18.0 on Windows.

4.6
2021-11-12 CVE-2021-30264 Qualcomm Use After Free vulnerability in Qualcomm products

Possible use after free due improper validation of reference from call back to internal store table in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

4.6
2021-11-12 CVE-2021-30265 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Possible memory corruption due to improper validation of memory address while processing user-space IOCTL for clearing Filter and Route statistics in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

4.6
2021-11-12 CVE-2021-30266 Qualcomm Use After Free vulnerability in Qualcomm products

Possible use after free due to improper memory validation when initializing new interface via Interface add command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

4.6
2021-11-09 CVE-2019-18912 HP Unspecified vulnerability in HP Futuresmart 4

A potential security vulnerability has been identified for certain HP printers and MFPs with Troy solutions.

4.6
2021-11-09 CVE-2019-18916 HP Improper Privilege Management vulnerability in HP products

A potential security vulnerability has been identified for HP LaserJet Solution Software (for certain HP LaserJet Printers) which may lead to unauthorized elevation of privilege on the client.

4.6
2021-11-12 CVE-2021-30263 Qualcomm Use After Free vulnerability in Qualcomm products

Possible race condition can occur due to lack of synchronization mechanism when On-Device Logging node open twice concurrently in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

4.4
2021-11-10 CVE-2021-41371 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

4.4
2021-11-10 CVE-2021-41375 Microsoft Unspecified vulnerability in Microsoft Azure Sphere

Azure Sphere Information Disclosure Vulnerability

4.4
2021-11-10 CVE-2021-38631 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

4.4
2021-11-14 CVE-2021-43273 Opendesign Out-of-bounds Read vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12

An Out-of-bounds Read vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.11.

4.3
2021-11-14 CVE-2020-14424 Cacti Cross-site Scripting vulnerability in Cacti

Cacti before 1.2.18 allows remote attackers to trigger XSS via template import for the midwinter theme.

4.3
2021-11-13 CVE-2021-3683 Showdoc Cross-Site Request Forgery (CSRF) vulnerability in Showdoc

showdoc is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-11-13 CVE-2021-3921 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-11-13 CVE-2021-3931 Snipeitapp Cross-Site Request Forgery (CSRF) vulnerability in Snipeitapp Snipe-It

snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-11-13 CVE-2021-3932 Area17 Cross-Site Request Forgery (CSRF) vulnerability in Area17 Twill

twill is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-11-13 CVE-2021-3945 Django Helpdesk Project Cross-site Scripting vulnerability in Django-Helpdesk Project Django-Helpdesk

django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3
2021-11-13 CVE-2021-34357 Qnap Cross-site Scripting vulnerability in Qnap Qmailagent

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QmailAgent.

4.3
2021-11-11 CVE-2021-34420 Zoom Improper Verification of Cryptographic Signature vulnerability in Zoom Client for Meetings

The Zoom Client for Meetings for Windows installer before version 5.5.4 does not properly verify the signature of files with .msi, .ps1, and .bat extensions.

4.3
2021-11-11 CVE-2021-34421 Keybase Information Exposure vulnerability in Keybase 5.8.0

The Keybase Client for Android before version 5.8.0 and the Keybase Client for iOS before version 5.8.0 fails to properly remove exploded messages initiated by a user if the receiving user places the chat session in the background while the sending user explodes the messages.

4.3
2021-11-11 CVE-2021-3911 Cloudflare
Debian
Unchecked Return Value vulnerability in multiple products

If the ROA that a repository returns contains too many bits for the IP address then OctoRPKI will crash.

4.3
2021-11-11 CVE-2021-3912 Cloudflare
Debian
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

OctoRPKI tries to load the entire contents of a repository in memory, and in the case of a GZIP bomb, unzip it in memory, making it possible to create a repository that makes OctoRPKI run out of memory (and thus crash).

4.3
2021-11-10 CVE-2020-23884 Nomacs Classic Buffer Overflow vulnerability in Nomacs 3.15.0

A buffer overflow in Nomacs v3.15.0 allows attackers to cause a denial of service (DoS) via a crafted MNG file.

4.3
2021-11-10 CVE-2020-23887 Xnview Out-of-bounds Write vulnerability in Xnview MP

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file.

4.3
2021-11-10 CVE-2020-23888 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor!TMethodImplementationIntercept+0x53f6c3 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted psd file.

4.3
2021-11-10 CVE-2020-23889 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV starting at Editor!TMethodImplementationIntercept+0x4189c6 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted ico file.

4.3
2021-11-10 CVE-2020-23890 Wildbit Soft Classic Buffer Overflow vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A buffer overflow in WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted JPG file.

4.3
2021-11-10 CVE-2020-23891 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor+0x5cd7 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.

4.3
2021-11-10 CVE-2020-23893 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor!TMethodImplementationIntercept+0x3c3682 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.

4.3
2021-11-10 CVE-2020-23894 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in ntdll!RtlpCoalesceFreeBlocks+0x268 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.

4.3
2021-11-10 CVE-2020-23895 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor+0x76af of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.

4.3
2021-11-10 CVE-2020-23896 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor+0x576b of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.

4.3
2021-11-10 CVE-2020-23897 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor!TMethodImplementationIntercept+0x54dcec of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.

4.3
2021-11-10 CVE-2020-23898 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor+0x5ea2 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.

4.3
2021-11-10 CVE-2020-23899 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor+0x5f91 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.

4.3
2021-11-10 CVE-2020-23900 Wildbit Soft Classic Buffer Overflow vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A buffer overflow in WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.

4.3
2021-11-10 CVE-2020-23901 Wildbit Soft Out-of-bounds Write vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A User Mode Write AV in Editor+0x5d15 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.

4.3
2021-11-10 CVE-2020-23902 Wildbit Soft Classic Buffer Overflow vulnerability in Wildbit-Soft Wildbit Viewer 6.6

A buffer overflow in WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.

4.3
2021-11-10 CVE-2020-23906 Ffmpeg Insufficient Verification of Data Authenticity vulnerability in Ffmpeg 4.2

FFmpeg N-98388-g76a3ee996b allows attackers to cause a denial of service (DoS) via a crafted audio file due to insufficient verification of data authenticity.

4.3
2021-11-10 CVE-2021-3063 Paloaltonetworks Improper Handling of Exceptional Conditions vulnerability in Paloaltonetworks Pan-Os

An improper handling of exceptional conditions vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to send specifically crafted traffic to a GlobalProtect interface that causes the service to stop responding.

4.3
2021-11-10 CVE-2021-41038 Eclipse Unspecified vulnerability in Eclipse Theia

In versions of the @theia/plugin-ext component of Eclipse Theia prior to 1.18.0, Webview contents can be hijacked via postMessage().

4.3
2021-11-10 CVE-2021-40518 Airangel Cross-Site Request Forgery (CSRF) vulnerability in Airangel products

Airangel HSMX Gateway devices through 5.2.04 allow CSRF.

4.3
2021-11-10 CVE-2021-41427 Beeline Cross-site Scripting vulnerability in Beeline Smart BOX Firmware 2.0.38

Beeline Smart Box 2.0.38 is vulnerable to Cross Site Scripting (XSS) via the choose_mac parameter to setup.cgi.

4.3
2021-11-10 CVE-2021-34598 Phoenixcontact Memory Leak vulnerability in Phoenixcontact FL Mguard 1102 Firmware and FL Mguard 1105 Firmware

In Phoenix Contact FL MGUARD 1102 and 1105 in Versions 1.4.0, 1.4.1 and 1.5.0 the remote logging functionality is impaired by the lack of memory release for data structures from syslog-ng when remote logging is active

4.3
2021-11-10 CVE-2021-41351 Microsoft Unspecified vulnerability in Microsoft Edge

Microsoft Edge (Chrome based) Spoofing on IE Mode

4.3
2021-11-09 CVE-2021-35488 Thruk Cross-site Scripting vulnerability in Thruk 2.402

Thruk 2.40-2 allows /thruk/#cgi-bin/status.cgi?style=combined&title={TITLE] Reflected XSS via the host or title parameter.

4.3
2021-11-09 CVE-2021-35489 Thruk Cross-site Scripting vulnerability in Thruk 2.402

Thruk 2.40-2 allows /thruk/#cgi-bin/extinfo.cgi?type=2&host={HOSTNAME]&service={SERVICENAME]&backend={BACKEND] Reflected XSS via the host or service parameter.

4.3
2021-11-09 CVE-2021-43181 Jetbrains Cross-site Scripting vulnerability in Jetbrains HUB

In JetBrains Hub before 2021.1.13690, stored XSS is possible.

4.3
2021-11-09 CVE-2019-18914 HP Cross-site Scripting vulnerability in HP Futuresmart 3 and Futuresmart 4

A potential security vulnerability has been identified for certain HP printers and MFPs that would allow redirection page Cross-Site Scripting in a client’s browser by clicking on a third-party malicious link.

4.3
2021-11-09 CVE-2021-43197 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, email notifications could include unescaped HTML for XSS.

4.3
2021-11-08 CVE-2021-40260 Tailor Management System Project Cross-site Scripting vulnerability in Tailor Management System Project Tailor Management System 1.0

Multiple Cross Site Scripting (XSS) vulnerabilities exist in SourceCodester Tailor Management 1.0 via the (1) eid parameter in (a) partedit.php and (b) customeredit.php, the (2) id parameter in (a) editmeasurement.php and (b) addpayment.php, and the (3) error parameter in index.php.

4.3
2021-11-08 CVE-2021-40261 Casap Automated Enrollment System Project Cross-site Scripting vulnerability in Casap Automated Enrollment System Project Casap Automated Enrollment System 1.0

Multiple Cross Site Scripting (XSS) vulnerabilities exist in SourceCodester CASAP Automated Enrollment System 1.0 via the (1) user_username and (2) category parameters in save_class.php, the (3) firstname, (4) class, and (5) status parameters in student_table.php, the (6) category and (7) class_name parameters in add_class1.php, the (8) fname, (9) mname,(10) lname, (11) address, (12) class, (13) gfname, (14) gmname, (15) glname, (16) rship, (17) status, (18) transport, and (19) route parameters in add_student.php, the (20) fname, (21) mname, (22) lname, (23) address, (24) class, (25) fgname, (26) gmname, (27) glname, (28) rship, (29) status, (30) transport, and (31) route parameters in save_stud.php,the (32) status, (33) fname, and (34) lname parameters in add_user.php, the (35) username, (36) firstname, and (37) status parameters in users.php, the (38) fname, (39) lname, and (40) status parameters in save_user.php, and the (41) activity_log, (42) aprjun, (43) class, (44) janmar, (45) Julsep,(46) octdec, (47) Students and (48) users parameters in table_name.

4.3
2021-11-08 CVE-2021-39420 Vfront Cross-site Scripting vulnerability in Vfront 0.99.5

Multiple Cross Site Scripting (XSS) vulnerabilities exist in VFront 0.99.5 via the (1) s parameter in search_all.php and the (2) msg parameter in add.attach.php.

4.3
2021-11-08 CVE-2021-24674 Genie WP Favicon Project Cross-Site Request Forgery (CSRF) vulnerability in Genie WP Favicon Project Genie WP Favicon

The Genie WP Favicon WordPress plugin through 0.5.2 does not have CSRF in place when updating the favicon, which could allow attackers to make a logged in admin change it via a CSRF attack

4.3
2021-11-08 CVE-2021-24697 Tipsandtricks HQ Cross-site Scripting vulnerability in Tipsandtricks-Hq Simple Download Monitor

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues

4.3
2021-11-08 CVE-2021-24767 Fullworks Cross-Site Request Forgery (CSRF) vulnerability in Fullworks Redirect 404 Error Page to Homepage or Custom Page With Logs

The Redirect 404 Error Page to Homepage or Custom Page with Logs WordPress plugin before 1.7.9 does not check for CSRF when deleting logs, which could allow attacker to make a logged in admin delete them via a CSRF attack

4.3
2021-11-08 CVE-2021-24798 Androidbubbles Cross-site Scripting vulnerability in Androidbubbles WP Header Images

The WP Header Images WordPress plugin before 2.0.1 does not sanitise and escape the t parameter before outputting it back in the plugin's settings page, leading to a Reflected Cross-Site Scripting issue

4.3
2021-11-08 CVE-2021-24801 WP Survey Plus Project Cross-site Scripting vulnerability in WP Survey Plus Project WP Survey Plus 1.0

The WP Survey Plus WordPress plugin through 1.0 does not have any authorisation and CSRF checks in place in its AJAX actions, allowing any user to call them and add/edit/delete Surveys.

4.3
2021-11-08 CVE-2021-24806 Gvectors Cross-Site Request Forgery (CSRF) vulnerability in Gvectors Wpdiscuz

The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack.

4.3
2021-11-08 CVE-2021-24832 WP SEO Redirect 301 Project Cross-Site Request Forgery (CSRF) vulnerability in WP SEO Redirect 301 Project WP SEO Redirect 301

The WP SEO Redirect 301 WordPress plugin before 2.3.2 does not have CSRF in place when deleting redirects, which could allow attackers to make a logged in admin delete them via a CSRF attack

4.3
2021-11-08 CVE-2020-4152 IBM Cleartext Transmission of Sensitive Information vulnerability in IBM Qradar Network Security

IBM QRadar Network Security 5.4.0 and 5.5.0 transmits sensitive or security-critical data in cleartext in a communication channel that can be obtained using man in the middle techniques.

4.3
2021-11-08 CVE-2020-4160 IBM Unspecified vulnerability in IBM Qradar Network Security

IBM QRadar Network Security 5.4.0 and 5.5.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

4.3
2021-11-08 CVE-2021-42770 Opnsense Cross-site Scripting vulnerability in Opnsense

A Cross-site scripting (XSS) vulnerability was discovered in OPNsense before 21.7.4 via the LDAP attribute return in the authentication tester.

4.3
2021-11-08 CVE-2021-29243 Cloudera Cross-site Scripting vulnerability in Cloudera Manager

Cloudera Manager 5.x, 6.x, 7.1.x, 7.2.x, and 7.3.x allows XSS.

4.3
2021-11-08 CVE-2021-29994 Cloudera Cross-site Scripting vulnerability in Cloudera HUE 4.6.0

Cloudera Hue 4.6.0 allows XSS.

4.3
2021-11-08 CVE-2021-32481 Cloudera Cross-site Scripting vulnerability in Cloudera HUE 4.6.0

Cloudera Hue 4.6.0 allows XSS via the type parameter.

4.3
2021-11-08 CVE-2021-32482 Cloudera Cross-site Scripting vulnerability in Cloudera Manager

Cloudera Manager 5.x, 6.x, 7.1.x, 7.2.x, and 7.3.x allows XSS via the path parameter.

4.3
2021-11-08 CVE-2021-42078 PHP Event Calendar Project Cross-site Scripting vulnerability in PHP Event Calendar Project PHP Event Calendar 20211104

PHP Event Calendar through 2021-11-04 allows persistent cross-site scripting (XSS), as demonstrated by the /server/ajax/events_manager.php title parameter.

4.3
2021-11-08 CVE-2021-42370 Xorux Cleartext Storage of Sensitive Information vulnerability in Xorux Lpar2Rrd and Stor2Rrd

A password mismanagement situation exists in XoruX LPAR2RRD and STOR2RRD before 7.30 because cleartext information is present in HTML password input fields in the device properties.

4.3
2021-11-10 CVE-2021-42279 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Chakra Scripting Engine Memory Corruption Vulnerability

4.2
2021-11-12 CVE-2021-36305 Dell Incorrect Authorization vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS contains an Unsynchronized Access to Shared Data in a Multithreaded Context in SMB CA handling.

4.0
2021-11-12 CVE-2021-41972 Apache Unspecified vulnerability in Apache Superset

Apache Superset up to and including 1.3.1 allowed for database connections password leak for authenticated users.

4.0
2021-11-12 CVE-2021-38972 IBM Improper Input Validation vulnerability in IBM products

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

4.0
2021-11-12 CVE-2021-38973 IBM Improper Input Validation vulnerability in IBM products

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

4.0
2021-11-12 CVE-2021-38985 IBM Improper Input Validation vulnerability in IBM products

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

4.0
2021-11-10 CVE-2021-3380 Height8Tech Authorization Bypass Through User-Controlled Key vulnerability in Height8Tech H8 Ssrms

Insecure direct object reference (IDOR) vulnerability in ICREM H8 SSRMS allows attackers to disclose sensitive information via the Print Invoice Functionality.

4.0
2021-11-10 CVE-2021-42062 SAP Missing Authorization vulnerability in SAP ERP Human Capital Management 600/604/608

SAP ERP HCM Portugal does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area.

4.0
2021-11-10 CVE-2021-38887 IBM Information Exposure vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information from application response requests that could be used in further attacks against the system.

4.0
2021-11-09 CVE-2021-42026 Mendix Incorrect Authorization vulnerability in Mendix

A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2).

4.0
2021-11-08 CVE-2021-24698 Tipsandtricks HQ Unspecified vulnerability in Tipsandtricks-Hq Simple Download Monitor

The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the download.

4.0
2021-11-08 CVE-2021-24721 Loco Translate Project Code Injection vulnerability in Loco Translate Project Loco Translate

The Loco Translate WordPress plugin before 2.5.4 mishandles data inputs which get saved to a file, which can be renamed to an extension ending in .php, resulting in authenticated "translator" users being able to inject PHP code into files ending with .php in web accessible locations.

4.0
2021-11-08 CVE-2021-24783 Publishpress Incorrect Authorization vulnerability in Publishpress Post Expirator

The Post Expirator WordPress plugin before 2.6.0 does not have proper capability checks in place, which could allow users with a role as low as Contributor to schedule deletion of arbitrary posts.

4.0
2021-11-08 CVE-2021-24788 Batch CAT Project Unspecified vulnerability in Batch CAT Project Batch CAT 0.3

The Batch Cat WordPress plugin through 0.3 defines 3 custom AJAX actions, which both require authentication but are available for all roles.

4.0
2021-11-08 CVE-2021-24816 Phoenix Media Rename Project Unspecified vulnerability in Phoenix Media Rename Project Phoenix Media Rename

The Phoenix Media Rename WordPress plugin before 3.4.4 does not have capability checks in its phoenix_media_rename AJAX action, which could allow users with Author roles to rename any uploaded media files, including ones they do not own.

4.0
2021-11-08 CVE-2021-29843 IBM Unspecified vulnerability in IBM MQ Appliance

IBM MQ 9.1 LTS, 9.1 CD, 9.2 LTS, and 9.2CD is vulnerable to a denial of service attack caused by an issue processing message properties.

4.0
2021-11-08 CVE-2021-22051 Vmware Incorrect Authorization vulnerability in VMWare Spring Cloud Gateway

Applications using Spring Cloud Gateway are vulnerable to specifically crafted requests that could make an extra request on downstream services.

4.0
2021-11-08 CVE-2021-31600 Hitachi Files or Directories Accessible to External Parties vulnerability in Hitachi products

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x.

4.0
2021-11-08 CVE-2021-31601 Hitachi Unspecified vulnerability in Hitachi products

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x.

4.0

43 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-11-14 CVE-2021-41057 Wibu
Siemens
Link Following vulnerability in multiple products

In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.

3.6
2021-11-09 CVE-2021-3641 Bitdefender Link Following vulnerability in Bitdefender Gravityzone

Improper Link Resolution Before File Access ('Link Following') vulnerability in the EPAG component of Bitdefender Endpoint Security Tools for Windows allows a local attacker to cause a denial of service.

3.6
2021-11-13 CVE-2021-3915 Bookstackapp Unrestricted Upload of File with Dangerous Type vulnerability in Bookstackapp Bookstack

bookstack is vulnerable to Unrestricted Upload of File with Dangerous Type

3.5
2021-11-13 CVE-2021-3938 Snipeitapp Cross-site Scripting vulnerability in Snipeitapp Snipe-It

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

3.5
2021-11-12 CVE-2020-4140 IBM Cross-site Scripting vulnerability in IBM Security Siteprotector System 3.1.1.0

IBM Security SiteProtector System 3.1.1 is vulnerable to cross-site scripting.

3.5
2021-11-10 CVE-2021-40517 Airangel Cross-site Scripting vulnerability in Airangel products

Airangel HSMX Gateway devices through 5.2.04 is vulnerable to stored Cross Site Scripting.

3.5
2021-11-10 CVE-2021-43561 Pega SUS Cross-site Scripting vulnerability in Pega-Sus Google for Jobs

An XSS issue was discovered in the google_for_jobs (aka Google for Jobs) extension before 1.5.1 and 2.x before 2.1.1 for TYPO3.

3.5
2021-11-10 CVE-2021-34582 Phoenixcontact Cross-site Scripting vulnerability in Phoenixcontact FL Mguard 1102 Firmware and FL Mguard 1105 Firmware

In Phoenix Contact FL MGUARD 1102 and 1105 in Versions 1.4.0, 1.4.1 and 1.5.0 a user with high privileges can inject HTML code (XSS) through web-based management or the REST API with a manipulated certificate file.

3.5
2021-11-10 CVE-2021-25974 Publify Project Cross-site Scripting vulnerability in Publify Project Publify

In Publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS.

3.5
2021-11-10 CVE-2021-25975 Publify Project Cross-site Scripting vulnerability in Publify Project Publify

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload.

3.5
2021-11-09 CVE-2021-43184 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2021.3.21051, stored XSS is possible.

3.5
2021-11-09 CVE-2021-43186 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

JetBrains YouTrack before 2021.3.24402 is vulnerable to stored XSS.

3.5
2021-11-09 CVE-2021-43198 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.2, stored XSS is possible.

3.5
2021-11-08 CVE-2021-24607 Wooassist Cross-site Scripting vulnerability in Wooassist Storefront Footer Text 1.0.1

The Storefront Footer Text WordPress plugin through 1.0.1 does not sanitize and escape the "Footer Credit Text" added to pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered-html capability is disallowed.

3.5
2021-11-08 CVE-2021-24616 Addtoany Cross-site Scripting vulnerability in Addtoany Share Buttons

The AddToAny Share Buttons WordPress plugin before 1.7.48 does not escape its Image URL button setting, which could lead allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-11-08 CVE-2021-24645 Bookingholdings Cross-site Scripting vulnerability in Bookingholdings Booking.Com Product Helper 1.0.0/1.0.1

The Booking.com Product Helper WordPress plugin before 1.0.2 does not sanitize and escape Product Code when creating Product Shortcode, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

3.5
2021-11-08 CVE-2021-24646 Bookingholdings Cross-site Scripting vulnerability in Bookingholdings Booking.Com Banner Creator

The Booking.com Banner Creator WordPress plugin before 1.4.3 does not properly sanitize inputs when creating banners, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

3.5
2021-11-08 CVE-2021-24664 Igexsolutions Cross-site Scripting vulnerability in Igexsolutions Wpschoolpress

The School Management System – WPSchoolPress WordPress plugin before 2.1.17 sanitise some fields using sanitize_text_field() but does not escape them before outputting in attributes, resulting in Stored Cross-Site Scripting issues.

3.5
2021-11-08 CVE-2021-24701 Quiz Tool Lite Project Cross-site Scripting vulnerability in Quiz Tool Lite Project Quiz Tool Lite

The Quiz Tool Lite WordPress plugin through 2.3.15 does not sanitize multiple input fields used when creating or managing quizzes and in other setting options, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-11-08 CVE-2021-24708 WP ALL Export Project Cross-site Scripting vulnerability in WP ALL Export Project WP ALL Export

The Export any WordPress data to XML/CSV WordPress plugin before 1.3.1 does not escape its Export's Name before outputting it in Manage Exports settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

3.5
2021-11-08 CVE-2021-24710 Print O Matic Project Cross-site Scripting vulnerability in Print-O-Matic Project Print-O-Matic

The Print-O-Matic WordPress plugin before 2.0.3 does not escape some of its settings before outputting them in attribute, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-11-08 CVE-2020-4153 IBM Cross-site Scripting vulnerability in IBM Qradar Network Security

IBM QRadar Network Security 5.4.0 and 5.5.0 is vulnerable to cross-site scripting.

3.5
2021-11-08 CVE-2021-29735 IBM Cross-site Scripting vulnerability in IBM Security Guardium

IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting.

3.5
2021-11-12 CVE-2021-3790 Binatoneglobal Classic Buffer Overflow vulnerability in Binatoneglobal products

A buffer overflow was reported in the local web server of some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same network to perform a denial-of-service attack against the device.

3.3
2021-11-12 CVE-2021-3791 Binatoneglobal Information Exposure Through Log Files vulnerability in Binatoneglobal products

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same subnet to download an encrypted log file containing sensitive information such as WiFi SSID and password.

3.3
2021-11-10 CVE-2021-42301 Microsoft Unspecified vulnerability in Microsoft Azure Rtos

Azure RTOS Information Disclosure Vulnerability

3.3
2021-11-10 CVE-2021-42323 Microsoft Unspecified vulnerability in Microsoft Azure Real Time Operating System

Azure RTOS Information Disclosure Vulnerability

3.3
2021-11-10 CVE-2021-26444 Microsoft Unspecified vulnerability in Microsoft Azure Real Time Operating System

Azure RTOS Information Disclosure Vulnerability

3.3
2021-11-10 CVE-2021-41376 Microsoft Unspecified vulnerability in Microsoft Azure Sphere

Azure Sphere Information Disclosure Vulnerability

2.3
2021-11-12 CVE-2021-3720 Lenovo Unspecified vulnerability in Lenovo products

An information disclosure vulnerability was reported in the Time Weather system widget on Legion Phone Pro (L79031) and Legion Phone2 Pro (L70081) that could allow other applications to access device GPS data.

2.1
2021-11-12 CVE-2021-3786 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM range.

2.1
2021-11-12 CVE-2021-3789 Binatoneglobal Inadequate Encryption Strength vulnerability in Binatoneglobal products

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access to obtain the encryption key used to decrypt firmware update packages.

2.1
2021-11-12 CVE-2021-1924 Qualcomm Information Exposure Through Discrepancy vulnerability in Qualcomm products

Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

2.1
2021-11-10 CVE-2021-42111 Rcdevs Unspecified vulnerability in Rcdevs Openotp Token 1.4.13/1.4.14

An issue was discovered in the RCDevs OpenOTP app 1.4.13 and 1.4.14 for iOS.

2.1
2021-11-10 CVE-2021-32022 Blackberry Unspecified vulnerability in Blackberry Protect 1574

A low privileged delete vulnerability using CEF RPC server of BlackBerry Protect for Windows version(s) versions 1574 and earlier could allow an attacker to potentially execute code in the context of a BlackBerry Cylance service that has admin rights on the system and gaining the ability to delete data from the local system.

2.1
2021-11-10 CVE-2020-12488 Vivo Exposure of Resource to Wrong Sphere vulnerability in Vivo Jovi Smart Scene 6.2.2.5

The attacker can access the sensitive information stored within the jovi Smart Scene module by entering carefully constructed commands without requesting permission.

2.1
2021-11-10 CVE-2021-40503 SAP Insufficiently Protected Credentials vulnerability in SAP GUI for Windows

An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password.

2.1
2021-11-09 CVE-2020-10052 Siemens Information Exposure Through Log Files vulnerability in Siemens Simatic Rtls Locating Manager 2.10/2.10.2/2.9.3

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.12).

2.1
2021-11-09 CVE-2020-10053 Siemens Cleartext Storage of Sensitive Information vulnerability in Siemens Simatic Rtls Locating Manager 2.10/2.10.2/2.9.3

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.12).

2.1
2021-11-09 CVE-2020-10054 Siemens Unspecified vulnerability in Siemens Simatic Rtls Locating Manager 2.10/2.10.2/2.9.3

A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.12).

2.1
2021-11-09 CVE-2021-40364 Siemens Information Exposure Through Log Files vulnerability in Siemens Simatic PCS 7 and Simatic Wincc

A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5).

2.1
2021-11-08 CVE-2021-37850 Eset Unspecified vulnerability in Eset products

ESET was made aware of a vulnerability in its consumer and business products for macOS that enables a user logged on to the system to stop the ESET daemon, effectively disabling the protection of the ESET security product until a system reboot.

2.1
2021-11-09 CVE-2021-42015 Mendix Information Exposure Through Browser Caching vulnerability in Mendix

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.26), Mendix Applications using Mendix 8 (All versions < V8.18.12), Mendix Applications using Mendix 9 (All versions < V9.6.1).

1.9