Weekly Vulnerabilities Reports > November 29 to December 5, 2021

Overview

251 new vulnerabilities reported during this period, including 21 critical vulnerabilities and 52 high severity vulnerabilities. This weekly summary report vulnerabilities in 236 products from 134 vendors including IBM, Elecom, Businessdnasolutions, Dlink, and Netapp. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Cross-Site Request Forgery (CSRF)", and "OS Command Injection".

  • 215 reported vulnerabilities are remotely exploitables.
  • 3 reported vulnerabilities have public exploit available.
  • 117 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 172 reported vulnerabilities are exploitable by an anonymous user.
  • IBM has the most reported vulnerabilities, with 15 reported vulnerabilities.
  • Dlink has the most reported critical vulnerabilities, with 7 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

21 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-02 CVE-2021-26777 Circutor Classic Buffer Overflow vulnerability in Circutor Compact Dc-S Basic Firmware 1.2.17

Buffer overflow vulnerability in function SetFirewall in index.cgi in CIRCUTOR COMPACT DC-S BASIC smart metering concentrator Firwmare version CIR_CDC_v1.2.17, allows attackers to execute arbitrary code.

10.0
2021-12-01 CVE-2021-33266 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualApp.

10.0
2021-12-01 CVE-2021-33267 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80034d60 in /formStaticDHCP.

10.0
2021-12-01 CVE-2021-33268 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_8003183C in /fromLogin.

10.0
2021-12-01 CVE-2021-33269 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualServ.

10.0
2021-12-01 CVE-2021-33270 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_800462c4 in /formAdvFirewall.

10.0
2021-12-01 CVE-2021-33271 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_80046EB4 in /formSetPortTr.

10.0
2021-12-01 CVE-2021-33274 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80040af8 in /formWlanSetup.

10.0
2021-11-30 CVE-2021-3769 Planetargon OS Command Injection vulnerability in Planetargon OH MY ZSH

# Vulnerability in `pygmalion`, `pygmalion-virtualenv` and `refined` themes **Description**: these themes use `print -P` on user-supplied strings to print them to the terminal.

10.0
2021-12-01 CVE-2021-26334 AMD Unspecified vulnerability in AMD Uprof 3.4.494

The AMDPowerProfiler.sys driver of AMD µProf tool may allow lower privileged users to access MSRs in kernel which may lead to privilege escalation and ring-0 code execution by the lower privileged user.

9.9
2021-12-03 CVE-2021-23758 Ajaxpro 2 Project Deserialization of Untrusted Data vulnerability in Ajaxpro.2 Project Ajaxpro.2 2.9.17.2/6.10.6.2

All versions of package ajaxpro.2 are vulnerable to Deserialization of Untrusted Data due to the possibility of deserialization of arbitrary .NET classes, which can be abused to gain remote code execution.

9.8
2021-12-03 CVE-2021-43674 Thinkupapp Path Traversal vulnerability in Thinkupapp Thinkup 2.0

ThinkUp 2.0-beta.10 is affected by a path manipulation vulnerability in Smarty.class.php.

9.8
2021-12-01 CVE-2021-43451 Phpgurukul SQL Injection vulnerability in PHPgurukul Employee Record Management System 1.2

SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2 via the Email POST parameter in /forgetpassword.php.

9.8
2021-11-30 CVE-2021-42544 Businessdnasolutions Improper Restriction of Excessive Authentication Attempts vulnerability in Businessdnasolutions Topease

Missing Rate Limiting in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 on the Login Form allows an unauthenticated remote attacker to perform multiple login attempts, which facilitates gaining privileges.

9.8
2021-11-29 CVE-2021-44077 Zohocorp Missing Authentication for Critical Function vulnerability in Zohocorp products

Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution.

9.8
2021-12-01 CVE-2021-44480 Wokkalokka Cleartext Transmission of Sensitive Information vulnerability in Wokkalokka Wokka Watch Q50 Firmware

Wokka Lokka Q50 devices through 2021-11-30 allow remote attackers (who know the SIM phone number and password) to listen to a device's surroundings via a callback in an SMS command, as demonstrated by the 123456 and 523681 default passwords.

9.3
2021-11-30 CVE-2020-7880 Douzone Improper Input Validation vulnerability in Douzone Neors

The vulnerabilty was discovered in ActiveX module related to NeoRS remote support program.

9.3
2021-11-30 CVE-2021-42115 Businessdnasolutions Incorrect Permission Assignment for Critical Resource vulnerability in Businessdnasolutions Topease

Missing HTTPOnly flag in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 allows an unauthenticated remote attacker to escalate privileges from unauthenticated to authenticated user via stealing and injecting the session- independent and static cookie UID.

9.1
2021-12-01 CVE-2021-43359 SUN Unspecified vulnerability in SUN Ehrd 8/9

Sunnet eHRD has broken access control vulnerability, which allows a remote attacker to access account management page after being authenticated as a general user, then perform privilege escalation to execute arbitrary code and control the system or interrupt services.

9.0
2021-12-01 CVE-2021-43360 SUN Deserialization of Untrusted Data vulnerability in SUN Ehrd 8/9

Sunnet eHRD e-mail delivery task schedule’s serialization function has inadequate input object validation and restriction, which allows a post-authenticated remote attacker with database access privilege, to execute arbitrary code and control the system or interrupt services.

9.0
2021-11-30 CVE-2021-43283 Govicture OS Command Injection vulnerability in Govicture Wr1200 Firmware 1.0.3

An issue was discovered on Victure WR1200 devices through 1.0.3.

9.0

52 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-03 CVE-2021-43415 Hashicorp Unspecified vulnerability in Hashicorp Nomad

HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths.

8.8
2021-12-02 CVE-2020-36129 Aomedia Out-of-bounds Write vulnerability in Aomedia 2.0.1

AOM v2.0.1 was discovered to contain a stack buffer overflow via the component src/aom_image.c.

8.8
2021-12-02 CVE-2020-36131 Aomedia Out-of-bounds Write vulnerability in Aomedia 2.0.1

AOM v2.0.1 was discovered to contain a stack buffer overflow via the component stats/rate_hist.c.

8.8
2021-12-02 CVE-2020-36133 Aomedia Classic Buffer Overflow vulnerability in Aomedia 2.0.1

AOM v2.0.1 was discovered to contain a global buffer overflow via the component av1/encoder/partition_search.h.

8.8
2021-12-02 CVE-2021-44227 GNU
Debian
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.

8.8
2021-12-01 CVE-2021-43137 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 2.1

Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerability exits in hostel management system 2.1 via the name field in my-profile.php.

8.8
2021-11-30 CVE-2021-42123 Businessdnasolutions Unrestricted Upload of File with Dangerous Type vulnerability in Businessdnasolutions Topease

Unrestricted File Upload in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 in the File Upload Functions allows an authenticated remote attacker with Upload privileges to upload files with any file type, enabling client-side attacks.

8.8
2021-11-29 CVE-2019-8922 Bluez
Debian
Out-of-bounds Write vulnerability in multiple products

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48.

8.8
2021-12-01 CVE-2021-20864 Elecom Unspecified vulnerability in Elecom products

Improper access control vulnerability in ELECOM routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a network-adjacent unauthenticated attacker to bypass access restriction, and to start the telnet service and execute an arbitrary OS command via unspecified vectors.

8.3
2021-12-01 CVE-2021-38575 Tianocore
Insyde
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.

8.1
2021-12-01 CVE-2020-10627 Insulet Unspecified vulnerability in Insulet Omnipod Insulin Management System Firmware

Insulet Omnipod Insulin Management System insulin pump product ID 19191 and 40160 is designed to communicate using a wireless RF with an Insulet manufactured Personal Diabetes Manager device.

8.1
2021-12-01 CVE-2021-3984 VIM
Fedoraproject
Debian
Heap-based Buffer Overflow vulnerability in multiple products

vim is vulnerable to Heap-based Buffer Overflow

7.8
2021-12-01 CVE-2021-4019 VIM
Fedoraproject
Debian
Heap-based Buffer Overflow vulnerability in multiple products

vim is vulnerable to Heap-based Buffer Overflow

7.8
2021-12-01 CVE-2021-43358 SUN Path Traversal vulnerability in SUN Ehrd 8/9

Sunnet eHRD has inadequate filtering for special characters in URLs, which allows a remote attacker to perform path traversal attacks without authentication, access restricted paths and download system files.

7.8
2021-12-01 CVE-2021-20859 Elecom OS Command Injection vulnerability in Elecom products

ELECOM LAN routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a network-adjacent authenticated attacker to execute an arbitrary OS command via unspecified vectors.

7.7
2021-12-01 CVE-2021-20863 Elecom OS Command Injection vulnerability in Elecom products

OS command injection vulnerability in ELECOM routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a network-adjacent authenticated attackers to execute an arbitrary OS command with the root privilege via unspecified vectors.

7.7
2021-12-05 CVE-2021-37253 M Files HTTP Request Smuggling vulnerability in M-Files web

M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers).

7.5
2021-12-03 CVE-2021-35414 Chamilo SQL Injection vulnerability in Chamilo LMS

Chamilo LMS v1.11.x was discovered to contain a SQL injection via the doc parameter in main/plagiarism/compilatio/upload.php.

7.5
2021-12-03 CVE-2021-35344 Tsmuxer Project Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16

tsMuxer v2.6.16 was discovered to contain a heap-based buffer overflow via the function BitStreamReader::getCurVal in bitStream.h.

7.5
2021-12-03 CVE-2021-35346 Tsmuxer Project Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16

tsMuxer v2.6.16 was discovered to contain a heap-based buffer overflow via the function HevcSpsUnit::short_term_ref_pic_set(int) in hevc.cpp.

7.5
2021-12-03 CVE-2021-44348 Yejiao SQL Injection vulnerability in Yejiao Tuzicms 2.0.6

SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameer in App\Manage\Controller\AdvertController.class.php.

7.5
2021-12-03 CVE-2021-44349 Yejiao SQL Injection vulnerability in Yejiao Tuzicms 2.0.6

SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameter in App\Manage\Controller\DownloadController.class.php.

7.5
2021-12-03 CVE-2021-44347 Yejiao SQL Injection vulnerability in Yejiao Tuzicms 2.0.6

SQL Injection vulnerability exists in TuziCMS v2.0.6 in App\Manage\Controller\GuestbookController.class.php.

7.5
2021-12-03 CVE-2021-44352 Tendacn Out-of-bounds Write vulnerability in Tendacn Ac15 Firmware 15.03.05.18Multi

A Stack-based Buffer Overflow vulnerability exists in the Tenda AC15 V15.03.05.18_multi device via the list parameter in a post request in goform/SetIpMacBind.

7.5
2021-12-03 CVE-2021-43676 Swoole Path Traversal vulnerability in Swoole PHP Framework 3.0.5

matyhtf framework v3.0.5 is affected by a path manipulation vulnerability in Smarty.class.php.

7.5
2021-12-03 CVE-2021-44278 Librenms Path Traversal vulnerability in Librenms 21.11.0

Librenms 21.11.0 is affected by a path manipulation vulnerability in includes/html/pages/device/showconfig.inc.php.

7.5
2021-12-02 CVE-2021-28237 GNU Out-of-bounds Write vulnerability in GNU Libredwg 0.12.3

LibreDWG v0.12.3 was discovered to contain a heap-buffer overflow via decode_preR13.

7.5
2021-12-02 CVE-2021-43679 Shopex SQL Injection vulnerability in Shopex Ecshop 2.7.3

ecshop v2.7.3 is affected by a SQL injection vulnerability in shopex\ecshop\upload\api\client\api.php.

7.5
2021-12-01 CVE-2021-41039 Eclipse Unspecified vulnerability in Eclipse Mosquitto

In versions 1.6 to 2.0.11 of Eclipse Mosquitto, an MQTT v5 client connecting with a large number of user-property properties could cause excessive CPU usage, leading to a loss of performance and possible denial of service.

7.5
2021-12-01 CVE-2021-20609 Mitsubishi Resource Exhaustion vulnerability in Mitsubishi products

Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU, MELSEC iQ-R Series R04/08/16/32/120(EN)CPU, MELSEC iQ-R Series R08/16/32/120SFCPU, MELSEC iQ-R Series R08/16/32/120PCPU, MELSEC iQ-R Series R08/16/32/120PSFCPU, MELSEC iQ-R Series R16/32/64MTCPU, MELSEC iQ-R Series R12CCPU-V, MELSEC Q Series Q03UDECPU, MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU, MELSEC Q Series Q03/04/06/13/26UDVCPU, MELSEC Q Series Q04/06/13/26UDPVCPU, MELSEC Q Series Q12DCCPU-V, MELSEC Q Series Q24DHCCPU-V(G), MELSEC Q Series Q24/26DHCCPU-LS, MELSEC Q Series MR-MQ100, MELSEC Q Series Q172/173DCPU-S1, MELSEC Q Series Q172/173DSCPU, MELSEC Q Series Q170MCPU, MELSEC Q Series Q170MSCPU(-S1), MELSEC L Series L02/06/26CPU(-P), MELSEC L Series L26CPU-(P)BT and MELIPC Series MI5122-VW allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending specially crafted packets.

7.5
2021-12-01 CVE-2021-20610 Mitsubishi Unspecified vulnerability in Mitsubishi products

Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU, MELSEC iQ-R Series R04/08/16/32/120(EN)CPU, MELSEC iQ-R Series R08/16/32/120SFCPU, MELSEC iQ-R Series R08/16/32/120PCPU, MELSEC iQ-R Series R08/16/32/120PSFCPU, MELSEC iQ-R Series R16/32/64MTCPU, MELSEC iQ-R Series R12CCPU-V, MELSEC Q Series Q03UDECPU, MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU, MELSEC Q Series Q03/04/06/13/26UDVCPU, MELSEC Q Series Q04/06/13/26UDPVCPU, MELSEC Q Series Q12DCCPU-V, MELSEC Q Series Q24DHCCPU-V(G), MELSEC Q Series Q24/26DHCCPU-LS, MELSEC Q Series MR-MQ100, MELSEC Q Series Q172/173DCPU-S1, MELSEC Q Series Q172/173DSCPU, MELSEC Q Series Q170MCPU, MELSEC Q Series Q170MSCPU(-S1), MELSEC L Series L02/06/26CPU(-P), MELSEC L Series L26CPU-(P)BT and MELIPC Series MI5122-VW allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending specially crafted packets.

7.5
2021-12-01 CVE-2021-20611 Mitsubishi Improper Input Validation vulnerability in Mitsubishi products

Improper Input Validation vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU, MELSEC iQ-R Series R04/08/16/32/120(EN)CPU, MELSEC iQ-R Series R08/16/32/120SFCPU, MELSEC iQ-R Series R08/16/32/120PCPU, MELSEC iQ-R Series R08/16/32/120PSFCPU, MELSEC iQ-R Series R16/32/64MTCPU, MELSEC iQ-R Series R12CCPU-V, MELSEC Q Series Q03UDECPU, MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU, MELSEC Q Series Q03/04/06/13/26UDVCPU, MELSEC Q Series Q04/06/13/26UDPVCPU, MELSEC Q Series Q12DCCPU-V, MELSEC Q Series Q24DHCCPU-V(G), MELSEC Q Series Q24/26DHCCPU-LS, MELSEC Q Series MR-MQ100, MELSEC Q Series Q172/173DCPU-S1, MELSEC Q Series Q172/173DSCPU, MELSEC Q Series Q170MCPU, MELSEC Q Series Q170MSCPU(-S1), MELSEC L Series L02/06/26CPU(-P), MELSEC L Series L26CPU-(P)BT and MELIPC Series MI5122-VW allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending specially crafted packets.

7.5
2021-12-01 CVE-2021-43685 Libretime Externally Controlled Reference to a Resource in Another Sphere vulnerability in Libretime HV 3.0.0

libretime hv3.0.0-alpha.10 is affected by a path manipulation vulnerability in /blob/master/legacy/application/modules/rest/controllers/ShowImageController.php through the rename function.

7.5
2021-12-01 CVE-2021-44280 Attendance Management System Project SQL Injection vulnerability in Attendance Management System Project Attendance Management System 1.0

attendance management system 1.0 is affected by a SQL injection vulnerability in admin/incFunctions.php through the makeSafe function.

7.5
2021-11-30 CVE-2021-36330 Dell Insufficient Session Expiration vulnerability in Dell EMC Streaming Data Platform

Dell EMC Streaming Data Platform versions before 1.3 contain an Insufficient Session Expiration Vulnerability.

7.5
2021-11-30 CVE-2021-26612 Tobesoft Improper Input Validation vulnerability in Tobesoft Nexacro 14.0.0.0/14.0.1.3600

An improper input validation leading to arbitrary file creation was discovered in copy method of Nexacro platform.

7.5
2021-11-30 CVE-2021-42099 Zohocorp Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine M365 Manager Plus

Zoho ManageEngine M365 Manager Plus before 4421 is vulnerable to file-upload remote code execution.

7.5
2021-11-30 CVE-2021-43319 Zohocorp Command Injection vulnerability in Zohocorp Manageengine Network Configuration Manager

Zoho ManageEngine Network Configuration Manager before 125488 is vulnerable to command injection due to improper validation in the Ping functionality.

7.5
2021-11-30 CVE-2021-43202 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2021.1.3, the X-Frame-Options header is missing in some cases.

7.5
2021-11-30 CVE-2021-3726 Planetargon OS Command Injection vulnerability in Planetargon OH MY ZSH

# Vulnerability in `title` function **Description**: the `title` function defined in `lib/termsupport.zsh` uses `print` to set the terminal title to a user-supplied string.

7.5
2021-11-30 CVE-2021-3727 Planetargon OS Command Injection vulnerability in Planetargon OH MY ZSH 20211111

# Vulnerability in `rand-quote` and `hitokoto` plugins **Description**: the `rand-quote` and `hitokoto` fetch quotes from quotationspage.com and hitokoto.cn respectively, do some process on them and then use `print -P` to print them.

7.5
2021-11-29 CVE-2021-44427 Rosariosis SQL Injection vulnerability in Rosariosis

An unauthenticated SQL Injection vulnerability in Rosario Student Information System (aka rosariosis) before 8.1.1 allows remote attackers to execute PostgreSQL statements (e.g., SELECT, INSERT, UPDATE, and DELETE) through /Side.php via the syear parameter.

7.5
2021-11-29 CVE-2021-43786 Nodebb Improper Authentication vulnerability in Nodebb

Nodebb is an open source Node.js based forum software.

7.5
2021-11-29 CVE-2021-43691 Tripexpress Project Path Traversal vulnerability in Tripexpress Project Tripexpress 1.1

tripexpress v1.1 is affected by a path manipulation vulnerability in file system/helpers/dompdf/load_font.php.

7.5
2021-11-29 CVE-2021-43693 Vestacp Unspecified vulnerability in Vestacp Vesta Control Panel 0.9.824

vesta 0.9.8-24 is affected by a file inclusion vulnerability in file web/add/user/index.php.

7.5
2021-11-29 CVE-2021-24915 Contest Gallery SQL Injection vulnerability in Contest Gallery Contest Gallery

The Contest Gallery WordPress plugin before 13.1.0.6 does not have capability checks and does not sanitise or escape the cg-search-user-name-original parameter before using it in a SQL statement when exporting users from a gallery, which could allow unauthenticated to perform SQL injections attacks, as well as get the list of all users registered on the blog, including their username and email address

7.5
2021-12-03 CVE-2021-44019 Trendmicro Improper Privilege Management vulnerability in Trendmicro Worry-Free Business Security 10.0

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.

7.2
2021-12-03 CVE-2021-44020 Trendmicro Improper Privilege Management vulnerability in Trendmicro Worry-Free Business Security 10.0

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.

7.2
2021-12-03 CVE-2021-44021 Trendmicro Improper Privilege Management vulnerability in Trendmicro Worry-Free Business Security 10.0

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.

7.2
2021-12-01 CVE-2021-42711 Barracuda Incorrect Default Permissions vulnerability in Barracuda Network Access Client

Barracuda Network Access Client before 5.2.2 creates a Temporary File in a Directory with Insecure Permissions.

7.2
2021-12-01 CVE-2021-33265 Dlink Out-of-bounds Write vulnerability in Dlink Dir-809 Firmware 1.00

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80046eb4 in /formSetPortTr.

7.2
2021-11-30 CVE-2021-43284 Govicture Use of Hard-coded Credentials vulnerability in Govicture Wr1200 Firmware 1.0.3

An issue was discovered on Victure WR1200 devices through 1.0.3.

7.2

140 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-01 CVE-2021-32592 Fortinet Uncontrolled Search Path Element vulnerability in Fortinet products

An unsafe search path vulnerability in FortiClientWindows 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x and FortiClientEMS 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x may allow an attacker to perform a DLL Hijack attack on affected devices via a malicious OpenSSL engine library in the search path.

6.9
2021-12-05 CVE-2021-44044 Opendesign Out-of-bounds Write vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12

An out-of-bounds write vulnerability exists when reading a JPG file using Open Design Alliance Drawings SDK before 2022.11.

6.8
2021-12-05 CVE-2021-44045 Opendesign Out-of-bounds Write vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12

An out-of-bounds write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11.

6.8
2021-12-05 CVE-2021-44046 Opendesign Out-of-bounds Write vulnerability in Opendesign PRC SDK

An out-of-bounds write vulnerability exists when reading U3D files in Open Design Alliance PRC SDK before 2022.11.

6.8
2021-12-05 CVE-2021-44047 Opendesign Use After Free vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12

A use-after-free vulnerability exists when reading a DWF/DWFX file using Open Design Alliance Drawings SDK before 2022.11.

6.8
2021-12-05 CVE-2021-44048 Opendesign Out-of-bounds Write vulnerability in Opendesign Drawings Explorer

An out-of-bounds write vulnerability exists when reading a TIF file using Open Design Alliance (ODA) Drawings Explorer before 2022.11.

6.8
2021-12-03 CVE-2021-23562 Tiny Unrestricted Upload of File with Dangerous Type vulnerability in Tiny Plupload

This affects the package plupload before 2.3.9.

6.8
2021-12-03 CVE-2021-29756 IBM
Netapp
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site request forgery (CSRF) in the My Inbox page which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2021-12-02 CVE-2020-29176 Zblogcn Unrestricted Upload of File with Dangerous Type vulnerability in Zblogcn Z-Blogphp 1.6.1.2100

An arbitrary file upload vulnerability in Z-BlogPHP v1.6.1.2100 allows attackers to execute arbitrary code via a crafted JPG file.

6.8
2021-12-02 CVE-2015-20105 Cbads Cross-site Scripting vulnerability in Cbads Clickbank Affiliate ADS

The ClickBank Affiliate Ads WordPress plugin through 1.20 does not have CSRF check when saving its settings, allowing attacker to make logged in admin change them via a CSRF attack.

6.8
2021-12-02 CVE-2021-44518 Digipas Cleartext Transmission of Sensitive Information vulnerability in Digipas Egeetouch Manager

An issue was discovered in the eGeeTouch 3rd Generation Travel Padlock application for Android.

6.8
2021-12-01 CVE-2021-42776 Cloverdx XXE vulnerability in Cloverdx

CloverDX Server before 5.11.2 and and 5.12.x before 5.12.1 allows XXE during configuration import.

6.8
2021-12-01 CVE-2021-3994 Django Helpdesk Project Cross-site Scripting vulnerability in Django-Helpdesk Project Django-Helpdesk

django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.8
2021-12-01 CVE-2021-4017 Showdoc Cross-Site Request Forgery (CSRF) vulnerability in Showdoc

showdoc is vulnerable to Cross-Site Request Forgery (CSRF)

6.8
2021-12-01 CVE-2021-20851 Browser AND Operating System Finder Project Cross-Site Request Forgery (CSRF) vulnerability in Browser and Operating System Finder Project Browser and Operating System Finder

Cross-site request forgery (CSRF) vulnerability in Browser and Operating System Finder versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of an administrator via unspecified vectors.

6.8
2021-12-01 CVE-2021-20860 Elecom Cross-Site Request Forgery (CSRF) vulnerability in Elecom products

Cross-site request forgery (CSRF) vulnerability in ELECOM LAN routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a remote authenticated attacker to hijack the authentication of an administrator via a specially crafted page.

6.8
2021-11-30 CVE-2020-7879 Iptime OS Command Injection vulnerability in Iptime C200 Firmware 1.0.12

This issue was discovered when the ipTIME C200 IP Camera was synchronized with the ipTIME NAS.

6.8
2021-11-30 CVE-2021-41678 Os4Ed SQL Injection vulnerability in Os4Ed Opensis 8.0

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database.

6.8
2021-11-30 CVE-2021-41679 Os4Ed SQL Injection vulnerability in Os4Ed Opensis 8.0

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database.

6.8
2021-11-30 CVE-2021-41677 Os4Ed SQL Injection vulnerability in Os4Ed Opensis 8.0

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database.

6.8
2021-11-30 CVE-2021-3725 Planetargon Code Injection vulnerability in Planetargon OH MY ZSH

Vulnerability in dirhistory plugin Description: the widgets that go back and forward in the directory history, triggered by pressing Alt-Left and Alt-Right, use functions that unsafely execute eval on directory names.

6.8
2021-11-30 CVE-2021-43790 Bytecodealliance Use After Free vulnerability in Bytecodealliance Lucet

Lucet is a native WebAssembly compiler and runtime.

6.8
2021-11-29 CVE-2021-42358 Contact Form With Captcha Project Cross-Site Request Forgery (CSRF) vulnerability in Contact Form With Captcha Project Contact Form With Captcha

The Contact Form With Captcha WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation in the ~/cfwc-form.php file during contact form submission, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 1.6.2.

6.8
2021-11-29 CVE-2021-42364 Stetic Cross-Site Request Forgery (CSRF) vulnerability in Stetic

The Stetic WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the stats_page function found in the ~/stetic.php file, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 1.0.6.

6.8
2021-11-29 CVE-2021-39995 Huawei Out-of-bounds Read vulnerability in Huawei Ecns280 TD Firmware and Ese620X Vess Firmware

Some Huawei products use the OpenHpi software for hardware management.

6.8
2021-12-02 CVE-2021-25783 Taogogo SQL Injection vulnerability in Taogogo Taocms 2.5

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Article Search.

6.5
2021-12-02 CVE-2021-25784 Taogogo SQL Injection vulnerability in Taogogo Taocms 2.5

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Edit Article.

6.5
2021-12-02 CVE-2020-36130 Aomedia NULL Pointer Dereference vulnerability in Aomedia 2.0.1

AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component av1/av1_dx_iface.c.

6.5
2021-12-02 CVE-2020-36134 Aomedia Out-of-bounds Read vulnerability in Aomedia 2.0.1

AOM v2.0.1 was discovered to contain a segmentation violation via the component aom_dsp/x86/obmc_sad_avx2.c.

6.5
2021-12-02 CVE-2020-36135 Aomedia NULL Pointer Dereference vulnerability in Aomedia 2.0.1

AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component rate_hist.c.

6.5
2021-12-02 CVE-2021-23258 Craftercms Improper Control of Dynamically-Managed Code Resources vulnerability in Craftercms Crafter CMS

Authenticated users with Administrator or Developer roles may execute OS commands by SPEL Expression in Spring beans.

6.5
2021-12-02 CVE-2021-23259 Craftercms Improper Control of Dynamically-Managed Code Resources vulnerability in Craftercms Crafter CMS

Authenticated users with Administrator or Developer roles may execute OS commands by Groovy Script which uses Groovy lib to render a webpage.

6.5
2021-12-02 CVE-2021-23262 Craftercms Improper Control of Dynamically-Managed Code Resources vulnerability in Craftercms Crafter CMS

Authenticated administrators may modify the main YAML configuration file and load a Java class resulting in RCE.

6.5
2021-12-01 CVE-2020-35012 WP Events Plugin SQL Injection vulnerability in Wp-Events-Plugin Events Manager

The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to an SQL Injection

6.5
2021-12-01 CVE-2021-40809 Jamf Server-Side Request Forgery (SSRF) vulnerability in Jamf

An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921.

6.5
2021-11-30 CVE-2021-36328 Dell SQL Injection vulnerability in Dell EMC Streaming Data Platform

Dell EMC Streaming Data Platform versions before 1.3 contain a SQL Injection Vulnerability.

6.5
2021-11-30 CVE-2021-40101 Concretecms Incorrect Permission Assignment for Critical Resource vulnerability in Concretecms Concrete CMS

An issue was discovered in Concrete CMS before 8.5.7.

6.5
2021-11-30 CVE-2021-42120 Businessdnasolutions Resource Exhaustion vulnerability in Businessdnasolutions Topease

Insufficient Input Validation in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 on all object attributes allows an authenticated remote attacker with Object Modification privileges to insert arbitrarily long strings, eventually leading to exhaustion of the underlying resource.

6.5
2021-11-29 CVE-2021-24748 Mandsconsulting SQL Injection vulnerability in Mandsconsulting Email Before Download

The Email Before Download WordPress plugin before 6.8 does not properly validate and escape the order and orderby GET parameters before using them in SQL statements, leading to authenticated SQL injection issues

6.5
2021-11-29 CVE-2021-24755 Mycred SQL Injection vulnerability in Mycred

The myCred WordPress plugin before 2.3 does not validate or escape the fields parameter before using it in a SQL statement, leading to an SQL injection exploitable by any authenticated user

6.5
2021-11-29 CVE-2021-24860 Bannersky SQL Injection vulnerability in Bannersky BSK PDF Manager

The BSK PDF Manager WordPress plugin before 3.1.2 does not validate and escape the orderby and order parameters before using them in a SQL statement, leading to a SQL injection issue

6.5
2021-11-29 CVE-2021-24889 Ninjaforms SQL Injection vulnerability in Ninjaforms Ninja Forms

The Ninja Forms Contact Form WordPress plugin before 3.6.4 does not escape keys of the fields POST parameter, which could allow high privilege users to perform SQL injections attacks

6.5
2021-11-29 CVE-2019-8921 Bluez
Debian
Insufficient Verification of Data Authenticity vulnerability in multiple products

An issue was discovered in bluetoothd in BlueZ through 5.48.

6.5
2021-12-02 CVE-2020-29177 Zblogcn Unspecified vulnerability in Zblogcn Z-Blogphp 1.6.1.2100

Z-BlogPHP v1.6.1.2100 was discovered to contain an arbitrary file deletion vulnerability via \app_del.php.

6.4
2021-12-02 CVE-2021-23264 Craftercms Exposure of Resource to Wrong Sphere vulnerability in Craftercms Crafter CMS

Installations, where crafter-search is not protected, allow unauthenticated remote attackers to create, view, and delete search indexes.

6.4
2021-11-30 CVE-2021-42545 Business Dnasolutions Insufficient Session Expiration vulnerability in Business-Dnasolutions Topease

An insufficient session expiration vulnerability exists in Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27, which allows a remote attacker to reuse, spoof, or steal other user and admin sessions.

6.4
2021-11-29 CVE-2021-3802 Udisks Project
Fedoraproject
Redhat
Improper Input Validation vulnerability in multiple products

A vulnerability found in udisks2.

6.3
2021-11-30 CVE-2021-31787 Actions Semi Allocation of Resources Without Limits or Throttling vulnerability in Actions-Semi products

The Bluetooth Classic implementation on Actions ATS2815 chipsets does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and shutdown of a device by flooding the target device with LMP_features_res packets.

6.1
2021-11-29 CVE-2021-43787 Nodebb Unspecified vulnerability in Nodebb

Nodebb is an open source Node.js based forum software.

6.1
2021-11-29 CVE-2021-43692 Youtube PHP Mirroring Project Cross-site Scripting vulnerability in Youtube-PHP-Mirroring Project Youtube-PHP-Mirroring

youtube-php-mirroring (last update Jun 9, 2017) is affected by a Cross Site Scripting (XSS) vulnerability in file ytproxy/index.php.

6.1
2021-11-29 CVE-2021-43696 Twmap Project Cross-site Scripting vulnerability in Twmap Project Twmap 2.914.33

twmap v2.91_v4.33 is affected by a Cross Site Scripting (XSS) vulnerability.

6.1
2021-12-03 CVE-2021-35413 Chamilo Missing Authorization vulnerability in Chamilo LMS

A remote code execution (RCE) vulnerability in course_intro_pdf_import.php of Chamilo LMS v1.11.x allows authenticated attackers to execute arbitrary code via a crafted .htaccess file.

6.0
2021-12-01 CVE-2021-3985 Kimai Cross-site Scripting vulnerability in Kimai Kimai2

kimai2 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.0
2021-12-03 CVE-2021-4000 Showdoc Open Redirect vulnerability in Showdoc

showdoc is vulnerable to URL Redirection to Untrusted Site

5.8
2021-12-01 CVE-2021-3989 Showdoc Open Redirect vulnerability in Showdoc

showdoc is vulnerable to URL Redirection to Untrusted Site

5.8
2021-12-01 CVE-2021-34599 Codesys Improper Certificate Validation vulnerability in Codesys GIT

Affected versions of CODESYS Git in Versions prior to V1.1.0.0 lack certificate validation in HTTPS handshakes.

5.8
2021-12-01 CVE-2021-20861 Elecom Improper Authentication vulnerability in Elecom products

Improper access control vulnerability in ELECOM LAN routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a network-adjacent authenticated attacker to bypass access restriction and to access the management screen of the product via unspecified vectors.

5.8
2021-11-30 CVE-2021-41256 Nextcloud Inclusion of Functionality from Untrusted Control Sphere vulnerability in Nextcloud News

nextcloud news-android is an Android client for the Nextcloud news/feed reader app.

5.8
2021-12-03 CVE-2021-29867 IBM
Netapp
IBM Cognos Analytics 11.1.7 and 11.2.0 could allow an authenticated to view or edit a Jupyter notebook that they should not have access to.
5.5
2021-12-02 CVE-2021-40333 Hitachienergy Weak Password Requirements vulnerability in Hitachienergy Fox615 Firmware and Xcm20 Firmware

Weak Password Requirements vulnerability in Hitachi Energy FOX61x, XCM20 allows an attacker to gain unauthorized access to the Data Communication Network (DCN) routing configuration.

5.5
2021-11-30 CVE-2021-43998 Hashicorp Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Vault

HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement.

5.5
2021-11-29 CVE-2021-43783 Backstage Path Traversal vulnerability in Backstage

@backstage/plugin-scaffolder-backend is the backend for the default Backstage software templates.

5.5
2021-11-30 CVE-2021-42118 Businessdnasolutions Cross-site Scripting vulnerability in Businessdnasolutions Topease

Persistent Cross Site Scripting in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 via the Structure Component allows an authenticated remote attacker with Object Modification privileges to inject arbitrary HTML and JavaScript code in an object attribute, which is then rendered in the Structure Component, to alter the intended functionality and steal cookies, the latter allowing for account takeover.

5.4
2021-11-30 CVE-2021-42119 Businessdnasolutions Cross-site Scripting vulnerability in Businessdnasolutions Topease

Persistent Cross Site Scripting in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 via the Search Functionality allows authenticated users with Object Modification privileges to inject arbitrary HTML and JavaScript in object attributes, which is then rendered in the Search Functionality, to alter the intended functionality and steal cookies, the latter allowing for account takeover.

5.4
2021-11-29 CVE-2021-24822 Stylishcostcalculator Cross-site Scripting vulnerability in Stylishcostcalculator Stylish Cost Calculator

The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, as well as frontend users due to the lack of sanitisation and escaping in some parameters

5.4
2021-11-29 CVE-2021-24842 Bulk Datetime Change Project Incorrect Authorization vulnerability in Bulk Datetime Change Project Bulk Datetime Change

The Bulk Datetime Change WordPress plugin before 1.12 does not enforce capability checks which allows users with Contributor roles to 1) list private post titles of other users and 2) change the posted date of other users' posts.

5.4
2021-12-03 CVE-2021-29719 IBM
Netapp
IBM Cognos Analytics 11.1.7 and 11.2.0 could be vulnerable to client side vulnerabilties due to a web response specifying an incorrect content type.
5.3
2021-11-29 CVE-2021-21707 PHP
Netapp
Debian
Tenable
In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x below 8.0.13, certain XML parsing functions, like simplexml_load_file(), URL-decode the filename passed to them.
5.3
2021-12-01 CVE-2021-20852 Elecom Classic Buffer Overflow vulnerability in Elecom Wrh-733Gbk Firmware and Wrh-733Gwh Firmware

Buffer overflow vulnerability in ELECOM LAN routers (WRH-733GBK firmware v1.02.9 and prior and WRH-733GWH firmware v1.02.9 and prior) allows a network-adjacent attacker with an administrator privilege to execute an arbitrary OS command via unspecified vectors.

5.2
2021-12-01 CVE-2021-20853 Elecom OS Command Injection vulnerability in Elecom Wrh-733Gbk Firmware and Wrh-733Gwh Firmware

ELECOM LAN routers (WRH-733GBK firmware v1.02.9 and prior and WRH-733GWH firmware v1.02.9 and prior) allows a network-adjacent attacker with an administrator privilege to execute arbitrary OS commands via unspecified vectors.

5.2
2021-12-01 CVE-2021-20854 Elecom OS Command Injection vulnerability in Elecom Wrh-733Gbk Firmware and Wrh-733Gwh Firmware

ELECOM LAN routers (WRH-733GBK firmware v1.02.9 and prior and WRH-733GWH firmware v1.02.9 and prior) allows a network-adjacent attacker with an administrator privilege to execute arbitrary OS commands via unspecified vectors.

5.2
2021-12-03 CVE-2021-20470 IBM
Netapp
Weak Password Requirements vulnerability in multiple products

IBM Cognos Analytics 11.1.7 and 11.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.

5.0
2021-12-03 CVE-2021-3980 Elgg Privacy Violation vulnerability in Elgg

elgg is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor

5.0
2021-12-02 CVE-2021-28236 GNU NULL Pointer Dereference vulnerability in GNU Libredwg 0.12.3

LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.

5.0
2021-12-02 CVE-2021-40334 Hitachienergy Unspecified vulnerability in Hitachienergy Fox615 Firmware and Xcm20 Firmware

Missing Handler vulnerability in the proprietary management protocol (port TCP 5558) of Hitachi Energy FOX61x, XCM20 allows an attacker that exploits the vulnerability by activating SSH on port TCP 5558 to cause disruption to the NMS and NE communication.

5.0
2021-12-02 CVE-2021-43795 Linecorp Path Traversal vulnerability in Linecorp Armeria

Armeria is an open source microservice framework.

5.0
2021-12-02 CVE-2021-23263 Craftercms Exposure of Resource to Wrong Sphere vulnerability in Craftercms Crafter CMS

Unauthenticated remote attackers can read textual content via FreeMarker including files /scripts/*, /templates/* and some of the files in /.git/* (non-binary).

5.0
2021-12-02 CVE-2021-43791 Zulip Insufficient Session Expiration vulnerability in Zulip

Zulip is an open source group chat application that combines real-time chat with threaded conversations.

5.0
2021-12-01 CVE-2021-43794 Discourse Externally Controlled Reference to a Resource in Another Sphere vulnerability in Discourse

Discourse is an open source discussion platform.

5.0
2021-12-01 CVE-2021-20400 IBM Inadequate Encryption Strength vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3 and 7.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.0
2021-11-30 CVE-2021-36327 Dell Server-Side Request Forgery (SSRF) vulnerability in Dell EMC Streaming Data Platform

Dell EMC Streaming Data Platform versions before 1.3 contain a Server Side Request Forgery Vulnerability.

5.0
2021-11-30 CVE-2021-43296 Zohocorp Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Supportcenter Plus 11.0

Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to an SSRF attack in ActionExecutor.

5.0
2021-11-29 CVE-2021-44428 Ipuptime Classic Buffer Overflow vulnerability in Ipuptime Pinkie 2.15

Pinkie 2.15 allows remote attackers to cause a denial of service (daemon crash) via a TFTP read (RRQ) request, aka opcode 1.

5.0
2021-11-29 CVE-2021-44429 Vercot Classic Buffer Overflow vulnerability in Vercot Serva 4.4.0

Serva 4.4.0 allows remote attackers to cause a denial of service (daemon crash) via a TFTP read (RRQ) request, aka opcode 1, a related issue to CVE-2013-0145.

5.0
2021-11-29 CVE-2021-34800 Acronis Information Exposure Through Log Files vulnerability in Acronis Agent C21.03/C21.06

Sensitive information could be logged.

5.0
2021-11-29 CVE-2021-43788 Nodebb Path Traversal vulnerability in Nodebb

Nodebb is an open source Node.js based forum software.

5.0
2021-11-29 CVE-2021-38147 Wipro Missing Authentication for Critical Function vulnerability in Wipro Holmes 20.4.1

Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to download arbitrary files, such as reports containing sensitive information, because authentication is not required for API access to processexecution/DownloadExcelFile/Domain_Credential_Report_Excel, processexecution/DownloadExcelFile/User_Report_Excel, processexecution/DownloadExcelFile/Process_Report_Excel, processexecution/DownloadExcelFile/Infrastructure_Report_Excel, or processexecution/DownloadExcelFile/Resolver_Report_Excel.

5.0
2021-11-29 CVE-2021-38283 Wipro Missing Authentication for Critical Function vulnerability in Wipro Holmes 20.4.1

Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read application log files containing sensitive information via a predictable /log URI.

5.0
2021-11-29 CVE-2021-32061 S3Scanner Project Path Traversal vulnerability in S3Scanner Project S3Scanner

S3Scanner before 2.0.2 allows Directory Traversal via a crafted bucket, as demonstrated by a <Key>../ substring in a ListBucketResult element.

5.0
2021-11-30 CVE-2021-42564 Cryptshare Open Redirect vulnerability in Cryptshare Server

An open redirect through HTML injection in confidential messages in Cryptshare before 5.1.0 allows remote attackers (with permission to provide confidential messages via Cryptshare) to redirect targeted victims to any URL via the '<meta http-equiv="refresh"' substring in the editor parameter.

4.9
2021-12-02 CVE-2021-43327 Renesas Unspecified vulnerability in Renesas Rx65 Firmware and Rx65N Firmware

An issue was discovered on Renesas RX65 and RX65N devices.

4.6
2021-11-30 CVE-2021-38967 IBM Code Injection vulnerability in IBM MQ Appliance 9.2.0.0

IBM MQ Appliance 9.2 CD and 9.2 LTS could allow a local privileged user to inject and execute malicious code.

4.6
2021-11-30 CVE-2021-43771 Trendmicro Unspecified vulnerability in Trendmicro Antivirus 11.0/11.0.2062/11.0.2150

Trend Micro Antivirus for Mac 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application.

4.6
2021-11-29 CVE-2021-44198 Acronis Uncontrolled Search Path Element vulnerability in Acronis Cyber Protect 15

DLL hijacking could lead to local privilege escalation.

4.4
2021-12-04 CVE-2021-4005 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-03 CVE-2021-20493 IBM
Netapp
Cross-site Scripting vulnerability in multiple products

IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site scripting.

4.3
2021-12-03 CVE-2021-43673 Dzzoffice Cross-site Scripting vulnerability in Dzzoffice 2.02.1

dzzoffice 2.02.1_SC_UTF8 is affected by a Cross Site Scripting (XSS) vulnerability in explorerfile.php.

4.3
2021-12-02 CVE-2021-43682 Thinkphp Bjyblog Project Cross-site Scripting vulnerability in Thinkphp-Bjyblog Project Thinkphp-Bjyblog

thinkphp-bjyblog (last update Jun 4 2021) is affected by a Cross Site Scripting (XSS) vulnerability in AdminBaseController.class.php.

4.3
2021-12-02 CVE-2021-43681 Zerodream Cross-site Scripting vulnerability in Zerodream Sakurapanel 1.0.1.1

SakuraPanel v1.0.1.1 is affected by a Cross Site Scripting (XSS) vulnerability in /master/core/PostHandler.php.

4.3
2021-12-02 CVE-2021-43683 Haschek Cross-site Scripting vulnerability in Haschek Pictshare 1.5

pictshare v1.5 is affected by a Cross Site Scripting (XSS) vulnerability in api/info.php.

4.3
2021-12-02 CVE-2021-43686 Nzedb Project Cross-site Scripting vulnerability in Nzedb Project Nzedb 0.4.20

nZEDb v0.4.20 is affected by a Cross Site Scripting (XSS) vulnerability in www/pages/api.php.

4.3
2021-12-02 CVE-2020-27414 Mahadiscom Information Exposure vulnerability in Mahadiscom Mahavitaran

Mahavitaran android application 7.50 and prior transmit sensitive information in URL parameters.

4.3
2021-12-01 CVE-2020-35037 WP Events Plugin Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager

The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape some search parameter before outputing them in pages, which could lead to Cross-Site Scripting issues

4.3
2021-12-01 CVE-2021-29779 IBM Improper Authentication vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3 and 7.4 could allow an attacker to obtain sensitive information due to the server performing key exchange without entity authentication on inter-host communications using man in the middle techniques.

4.3
2021-12-01 CVE-2021-29849 IBM Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting.

4.3
2021-12-01 CVE-2021-43687 Chamilo Cross-site Scripting vulnerability in Chamilo 1.11.14

chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie.

4.3
2021-12-01 CVE-2021-43689 Manage Project Cross-site Scripting vulnerability in Manage Project Manage

manage (last update Oct 24, 2017) is affected by a Cross Site Scripting (XSS) vulnerability in Application/Home/Controller/GoodsController.class.php.

4.3
2021-12-01 CVE-2021-44277 Librenms Cross-site Scripting vulnerability in Librenms 21.11.0

Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/common/alert-log.inc.php.

4.3
2021-12-01 CVE-2021-44279 Librenms Cross-site Scripting vulnerability in Librenms 21.11.0

Librenms 21.11.0 is affected by a Cross Site Scripting (XSS) vulnerability in includes/html/forms/poller-groups.inc.php.

4.3
2021-12-01 CVE-2021-43690 Yurunproxy Project Cross-site Scripting vulnerability in Yurunproxy Project Yurunproxy 0.01

YurunProxy v0.01 is affected by a Cross Site Scripting (XSS) vulnerability in src/Client.php.

4.3
2021-12-01 CVE-2021-3964 Elgg Authorization Bypass Through User-Controlled Key vulnerability in Elgg

elgg is vulnerable to Authorization Bypass Through User-Controlled Key

4.3
2021-12-01 CVE-2021-3983 Kimai2 Project Cross-site Scripting vulnerability in Kimai2 Project Kimai2

kimai2 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3
2021-12-01 CVE-2021-3990 Showdoc Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Showdoc

showdoc is vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

4.3
2021-12-01 CVE-2021-3993 Showdoc Cross-Site Request Forgery (CSRF) vulnerability in Showdoc

showdoc is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-01 CVE-2021-4015 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-01 CVE-2021-20847 Nttdocomo Cross-site Scripting vulnerability in Nttdocomo Wi-Fi Station Sh-52A Firmware

Cross-site scripting vulnerability in Wi-Fi STATION SH-52A (38JP_1_11G, 38JP_1_11J, 38JP_1_11K, 38JP_1_11L, 38JP_1_26F, 38JP_1_26G, 38JP_1_26J, 38JP_2_03B, and 38JP_2_03C) allows a remote unauthenticated attacker to inject an arbitrary script via WebUI of the device.

4.3
2021-11-30 CVE-2021-36326 Dell Algorithm Downgrade vulnerability in Dell EMC Streaming Data Platform

Dell EMC Streaming Data Platform, versions prior to 1.3 contain an SSL Strip Vulnerability in the User Interface (UI).

4.3
2021-11-30 CVE-2021-43294 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Supportcenter Plus 11.0

Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to Reflected XSS in the Products module.

4.3
2021-11-30 CVE-2021-43295 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Supportcenter Plus 11.0

Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to Reflected XSS in the Accounts module.

4.3
2021-11-30 CVE-2021-42116 Businessdnasolutions Unspecified vulnerability in Businessdnasolutions Topease

Incorrect Access Control in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 allows an authenticated remote attacker to view the Shape Editor and Settings, which are functionality for higher privileged users, via identifying said components in the front-end source code or other means.

4.3
2021-11-30 CVE-2021-42121 Businessdnasolutions Improper Input Validation vulnerability in Businessdnasolutions Topease

Insufficient Input Validation in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 on an object’s date attribute(s) allows an authenticated remote attacker with Object Modification privileges to insert an unexpected format into date fields, which leads to breaking the object page that the date field is present.

4.3
2021-11-30 CVE-2021-42122 Businessdnasolutions Improper Input Validation vulnerability in Businessdnasolutions Topease

Insufficient Input Validation in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 on an object’s attributes with numeric format allows an authenticated remote attacker with Object Modification privileges to insert an unexpected format, which makes the affected attribute non-editable.

4.3
2021-11-29 CVE-2021-44201 Acronis Cross-site Scripting vulnerability in Acronis Cyber Protect 15

Cross-site scripting (XSS) was possible in notification pop-ups.

4.3
2021-11-29 CVE-2021-43695 Issabel Cross-site Scripting vulnerability in Issabel PBX 2.11

issabelPBX version 2.11 is affected by a Cross Site Scripting (XSS) vulnerability.

4.3
2021-11-29 CVE-2021-43697 Workerman Thinkphp Redis Project Cross-site Scripting vulnerability in Workerman-Thinkphp-Redis Project Workerman-Thinkphp-Redis

Workerman-ThinkPHP-Redis (last update Mar 16, 2018) is affected by a Cross Site Scripting (XSS) vulnerability.

4.3
2021-11-29 CVE-2021-43698 Phpwhois Project Cross-site Scripting vulnerability in PHPwhois Project PHPwhois

phpWhois (last update Jun 30 2021) is affected by a Cross Site Scripting (XSS) vulnerability.

4.3
2021-11-29 CVE-2017-20008 Mycred Cross-site Scripting vulnerability in Mycred

The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting

4.3
2021-11-29 CVE-2021-24749 Kazencoders Cross-Site Request Forgery (CSRF) vulnerability in Kazencoders URL Shortify

The URL Shortify WordPress plugin before 1.5.1 does not have CSRF check in place when bulk-deleting links or groups, which could allow attackers to make a logged in admin delete arbitrary link and group via a CSRF attack.

4.3
2021-11-29 CVE-2021-24876 Roundupwp Cross-site Scripting vulnerability in Roundupwp Registrations for the Events Calendar

The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

4.3
2021-12-03 CVE-2021-29716 IBM
Netapp
IBM Cognos Analytics 11.1.7 and 11.2.0 could allow a low level user to reas of the application that privileged user should only be allowed to view.
4.0
2021-12-02 CVE-2021-44050 Broadcom SQL Injection vulnerability in Broadcom CA Network Flow Analysis

CA Network Flow Analysis (NFA) 21.2.1 and earlier contain a SQL injection vulnerability in the NFA web application, due to insufficient input validation, that could potentially allow an authenticated user to access sensitive data.

4.0
2021-12-02 CVE-2021-3944 Bookstackapp Cross-Site Request Forgery (CSRF) vulnerability in Bookstackapp Bookstack

bookstack is vulnerable to Cross-Site Request Forgery (CSRF)

4.0
2021-12-02 CVE-2021-23261 Craftercms Unspecified vulnerability in Craftercms Crafter CMS

Authenticated administrators may override the system configuration file and cause a denial of service.

4.0
2021-12-01 CVE-2021-43793 Discourse Unspecified vulnerability in Discourse

Discourse is an open source discussion platform.

4.0
2021-12-01 CVE-2021-29863 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to server side request forgery (SSRF).

4.0
2021-12-01 CVE-2021-3992 Kimai2 Project Authorization Bypass Through User-Controlled Key vulnerability in Kimai2 Project Kimai2

kimai2 is vulnerable to Improper Access Control

4.0
2021-11-30 CVE-2021-36329 Dell Authorization Bypass Through User-Controlled Key vulnerability in Dell EMC Streaming Data Platform

Dell EMC Streaming Data Platform versions before 1.3 contain an Indirect Object Reference Vulnerability.

4.0
2021-11-30 CVE-2021-4026 Bookstackapp Incorrect Authorization vulnerability in Bookstackapp Bookstack

bookstack is vulnerable to Improper Access Control

4.0
2021-11-30 CVE-2021-22095 Vmware Deserialization of Untrusted Data vulnerability in VMWare Spring Advanced Message Queuing Protocol

In Spring AMQP versions 2.2.0 - 2.2.19 and 2.3.0 - 2.3.11, the Spring AMQP Message object, in its toString() method, will create a new String object from the message body, regardless of its size.

4.0
2021-11-30 CVE-2021-44230 Portswigger Incorrect Permission Assignment for Critical Resource vulnerability in Portswigger Burp Suite

PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation.

4.0

38 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-03 CVE-2021-35415 Chamilo Cross-site Scripting vulnerability in Chamilo LMS

A stored cross-site scripting (XSS) vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the course "Title" and "Content" fields.

3.5
2021-12-03 CVE-2021-38909 IBM
Netapp
Cross-site Scripting vulnerability in multiple products

IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site scripting.

3.5
2021-12-03 CVE-2021-43991 Kentico Cross-site Scripting vulnerability in Kentico Xperience

The Kentico Xperience CMS version 13.0 – 13.0.43 is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS).

3.5
2021-12-02 CVE-2021-25785 Taogogo Cross-site Scripting vulnerability in Taogogo Taocms 2.5

Taocms v2.5Beta5 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Management column.

3.5
2021-12-02 CVE-2015-20106 Cbads Cross-site Scripting vulnerability in Cbads Clickbank Affiliate ADS

The ClickBank Affiliate Ads WordPress plugin through 1.20 does not escape its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.

3.5
2021-12-02 CVE-2021-23260 Craftercms Cross-site Scripting vulnerability in Craftercms Crafter CMS

Authenticated users with Site roles may inject XSS scripts via file names that will execute in the browser for this and other users of the same site.

3.5
2021-12-01 CVE-2021-43792 Discourse Unspecified vulnerability in Discourse

Discourse is an open source discussion platform.

3.5
2021-12-01 CVE-2021-25967 Okfn Cross-site Scripting vulnerability in Okfn Ckan

In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture.

3.5
2021-12-01 CVE-2021-4018 Snipeitapp Cross-site Scripting vulnerability in Snipeitapp Snipe-It

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

3.5
2021-12-01 CVE-2021-20855 Elecom Cross-site Scripting vulnerability in Elecom Wrh-733Gbk Firmware and Wrh-733Gwh Firmware

Cross-site scripting vulnerability in ELECOM LAN routers (WRH-733GBK firmware v1.02.9 and prior and WRH-733GWH firmware v1.02.9 and prior) allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

3.5
2021-12-01 CVE-2021-20856 Elecom Cross-site Scripting vulnerability in Elecom Wrh-733Gbk Firmware and Wrh-733Gwh Firmware

Cross-site scripting vulnerability in ELECOM LAN routers (WRH-733GBK firmware v1.02.9 and prior and WRH-733GWH firmware v1.02.9 and prior) allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

3.5
2021-12-01 CVE-2021-20857 Elecom Cross-site Scripting vulnerability in Elecom Wrc-2533Ghbk-I Firmware

Cross-site scripting vulnerability in ELECOM LAN router WRC-2533GHBK-I firmware v1.20 and prior allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

3.5
2021-12-01 CVE-2021-20858 Elecom Cross-site Scripting vulnerability in Elecom Wrc-2533Ghbk-I Firmware

Cross-site scripting vulnerability in ELECOM LAN router WRC-2533GHBK-I firmware v1.20 and prior allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

3.5
2021-11-30 CVE-2021-42117 Businessdnasolutions Cross-site Scripting vulnerability in Businessdnasolutions Topease

Insufficient Input Validation in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 allows an authenticated remote attacker with Object Modification privileges to insert arbitrary HTML without code execution.

3.5
2021-11-29 CVE-2021-44200 Acronis Cross-site Scripting vulnerability in Acronis Cyber Protect 15

Self cross-site scripting (XSS) was possible on devices page.

3.5
2021-11-29 CVE-2021-44202 Acronis Cross-site Scripting vulnerability in Acronis Cyber Protect 15

Stored cross-site scripting (XSS) was possible in activity details.

3.5
2021-11-29 CVE-2021-44203 Acronis Cross-site Scripting vulnerability in Acronis Cyber Protect 15

Stored cross-site scripting (XSS) was possible in protection plan details.

3.5
2021-11-29 CVE-2021-24745 Wpkube Cross-site Scripting vulnerability in Wpkube About Author BOX

The About Author Box WordPress plugin before 1.0.2 does not sanitise and escape the Social Profiles field values before outputting them in attributes, which could allow user with a role as low as contributor to perform Cross-Site Scripting attacks.

3.5
2021-11-29 CVE-2021-24751 Generateblocks Cross-site Scripting vulnerability in Generateblocks

The GenerateBlocks WordPress plugin before 1.4.0 does not validate the generateblocks/container block's tagName attribute, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.

3.5
2021-11-29 CVE-2021-24768 Wprssaggregator Cross-site Scripting vulnerability in Wprssaggregator WP RSS Aggregator

The WP RSS Aggregator WordPress plugin before 4.19.2 does not properly sanitise and escape the URL to Blacklist field, allowing malicious HTML to be inserted by high privilege users even when the unfiltered_html capability is disallowed, which could lead to Cross-Site Scripting issues.

3.5
2021-11-29 CVE-2021-24811 Shoppagewp Cross-site Scripting vulnerability in Shoppagewp Shop Page WP

The Shop Page WP WordPress plugin before 1.2.8 does not sanitise and escape some of the Product fields, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-11-29 CVE-2021-24883 Essentialplugin Cross-site Scripting vulnerability in Essentialplugin Popup Anything

The Popup Anything WordPress plugin before 2.0.4 does not escape the Link Text and Button Text fields of Popup, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks

3.5
2021-11-29 CVE-2021-24899 Media Tags Project Cross-site Scripting vulnerability in Media-Tags Project Media-Tags

The Media-Tags WordPress plugin through 3.2.0.2 does not sanitise and escape any of its Labels settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_htnl capability is disallowed.

3.5
2021-11-29 CVE-2021-24918 Smashballoon Cross-site Scripting vulnerability in Smashballoon Smash Balloon Social Post Feed

The Smash Balloon Social Post Feed WordPress plugin before 4.0.1 did not have any privilege or nonce validation before saving the plugin's setting.

3.5
2021-11-29 CVE-2021-24927 MY Calendar Project Cross-site Scripting vulnerability in MY Calendar Project MY Calendar

The My Calendar WordPress plugin before 3.2.18 does not sanitise and escape the callback parameter of the mc_post_lookup AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue

3.5
2021-12-01 CVE-2021-20862 Elecom Incorrect Authorization vulnerability in Elecom products

Improper access control vulnerability in ELECOM routers (WRC-1167GST2 firmware v1.25 and prior, WRC-1167GST2A firmware v1.25 and prior, WRC-1167GST2H firmware v1.25 and prior, WRC-2533GS2-B firmware v1.52 and prior, WRC-2533GS2-W firmware v1.52 and prior, WRC-1750GS firmware v1.03 and prior, WRC-1750GSV firmware v2.11 and prior, WRC-1900GST firmware v1.03 and prior, WRC-2533GST firmware v1.03 and prior, WRC-2533GSTA firmware v1.03 and prior, WRC-2533GST2 firmware v1.25 and prior, WRC-2533GST2SP firmware v1.25 and prior, WRC-2533GST2-G firmware v1.25 and prior, and EDWRC-2533GST2 firmware v1.25 and prior) allows a network-adjacent unauthenticated attacker to bypass access restriction, and to obtain anti-CSRF tokens and change the product's settings via unspecified vectors.

3.3
2021-11-30 CVE-2021-43282 Govicture Use of Hard-coded Credentials vulnerability in Govicture Wr1200 Firmware 1.0.3

An issue was discovered on Victure WR1200 devices through 1.0.3.

3.3
2021-11-29 CVE-2021-24908 Wpchill Cross-site Scripting vulnerability in Wpchill Check & LOG Email

The Check & Log Email WordPress plugin before 1.0.4 does not escape the d parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

2.6
2021-12-03 CVE-2021-43772 Trendmicro Files or Directories Accessible to External Parties vulnerability in Trendmicro products

Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any detection.

2.1
2021-12-03 CVE-2021-44022 Trendmicro Reachable Assertion vulnerability in Trendmicro Apex ONE 2019

A reachable assertion vulnerability in Trend Micro Apex One could allow an attacker to crash the program on affected installations, leading to a denial-of-service (DoS).

2.1
2021-12-01 CVE-2021-40154 NXP Out-of-bounds Read vulnerability in NXP products

NXP LPC55S69 devices before A3 have a buffer over-read via a crafted wlength value in a GET Descriptor Configuration request during use of USB In-System Programming (ISP) mode.

2.1
2021-12-01 CVE-2021-44479 NXP Out-of-bounds Read vulnerability in NXP Kinetis K82 Firmware

NXP Kinetis K82 devices have a buffer over-read via a crafted wlength value in a GET Status-Other request during use of USB In-System Programming (ISP) mode.

2.1
2021-11-30 CVE-2021-38958 IBM Unspecified vulnerability in IBM MQ Appliance 9.2.0.0

IBM MQ Appliance 9.2 CD and 9.2 LTS is affected by a denial of service attack caused by a concurrency issue.

2.1
2021-11-30 CVE-2021-38999 IBM Information Exposure vulnerability in IBM MQ Appliance 9.2.0.0

IBM MQ Appliance could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace.

2.1
2021-11-30 CVE-2021-39000 IBM Information Exposure vulnerability in IBM MQ Appliance 9.2.0.0

IBM MQ Appliance 9.2 CD and 9.2 LTS could allow a local attacker to obtain sensitive information by inclusion of sensitive data within diagnostics.

2.1
2021-11-29 CVE-2021-42365 Asgaros Cross-site Scripting vulnerability in Asgaros Forum

The Asgaros Forums WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the name parameter found in the ~/admin/tables/admin-structure-table.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.15.13.

2.1
2021-11-30 CVE-2021-25987 Hexo Cross-site Scripting vulnerability in Hexo

Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS.

1.9
2021-11-29 CVE-2021-44199 Acronis Uncontrolled Search Path Element vulnerability in Acronis Agent, Cyber Protect and Cyber Protect Home Office

DLL hijacking could lead to denial of service.

1.9