Weekly Vulnerabilities Reports > December 6 to 12, 2021

Overview

417 new vulnerabilities reported during this period, including 39 critical vulnerabilities and 116 high severity vulnerabilities. This weekly summary report vulnerabilities in 503 products from 157 vendors including Huawei, Fortinet, Mozilla, Debian, and Kaseya. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Integer Overflow or Wraparound", and "OS Command Injection".

  • 335 reported vulnerabilities are remotely exploitables.
  • 2 reported vulnerabilities have public exploit available.
  • 148 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 329 reported vulnerabilities are exploitable by an anonymous user.
  • Huawei has the most reported vulnerabilities, with 67 reported vulnerabilities.
  • Huawei has the most reported critical vulnerabilities, with 8 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

39 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-12 CVE-2021-44515 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Desktop Central

Zoho ManageEngine Desktop Central is vulnerable to authentication bypass, leading to remote code execution on the server, as exploited in the wild in December 2021.

10.0
2021-12-10 CVE-2021-35978 Digi Command Injection vulnerability in Digi products

An issue was discovered in Digi TransPort DR64, SR44 VC74, and WR.

10.0
2021-12-10 CVE-2021-44228 Apache
Siemens
Intel
Debian
Fedoraproject
Sonicwall
Netapp
Cisco
Snowsoftware
Bentley
Percussion
Deserialization of Untrusted Data vulnerability in multiple products

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints.

10.0
2021-12-09 CVE-2021-20146 Gryphonconnect Insufficiently Protected Credentials vulnerability in Gryphonconnect Gryphon Tower Firmware

An unprotected ssh private key exists on the Gryphon devices which could be used to achieve root access to a server affiliated with Gryphon's development and infrastructure.

10.0
2021-12-08 CVE-2021-21950 Anker Improper Validation of Specified Quantity in Input vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H

An out-of-bounds write vulnerability exists in the CMD_DEVICE_GET_SERVER_LIST_REQUEST functionality of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h in function recv_server_device_response_msg_process.

10.0
2021-12-08 CVE-2021-21951 Anker Improper Validation of Specified Quantity in Input vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H

An out-of-bounds write vulnerability exists in the CMD_DEVICE_GET_SERVER_LIST_REQUEST functionality of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h in function read_udp_push_config_file.

10.0
2021-12-08 CVE-2021-38503 Mozilla
Debian
Incorrect Authorization vulnerability in multiple products

The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame.

10.0
2021-12-08 CVE-2021-37045 Huawei Use After Free vulnerability in Huawei Emui, Harmonyos and Magic UI

There is an UAF vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart unexpectedly and the kernel-mode code to be executed.

10.0
2021-12-07 CVE-2021-38759 Raspberrypi Insecure Default Initialization of Resource vulnerability in Raspberrypi Raspberry PI OS Lite 5.10

Raspberry Pi OS through 5.10 has the raspberry default password for the pi account.

10.0
2021-12-07 CVE-2021-40859 Auerswald Unspecified vulnerability in Auerswald Compact 5500R Firmware 7.8A/8.0B

Backdoors were discovered in Auerswald COMpact 5500R 7.8A and 8.0B devices, that allow attackers with access to the web based management application full administrative access to the device.

10.0
2021-12-06 CVE-2021-36567 Thinkphp Deserialization of Untrusted Data vulnerability in Thinkphp 6.0.8

ThinkPHP v6.0.8 was discovered to contain a deserialization vulnerability via the component League\Flysystem\Cached\Storage\AbstractCache.

10.0
2021-12-06 CVE-2021-43936 Webhmi Unrestricted Upload of File with Dangerous Type vulnerability in Webhmi Firmware 3.5/4.0

The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal, that may be automatically processed within the product's environment or lead to arbitrary code execution.

10.0
2021-12-09 CVE-2021-41694 Globaldatingsoftware Use of Insufficiently Random Values vulnerability in Globaldatingsoftware Premiumdatingscript 4.2.7.7

An Incorrect Access Control vulnerability exists in Premiumdatingscript 4.2.7.7 via the password change procedure in requests\user.php.

9.8
2021-12-08 CVE-2021-43527 Mozilla
Netapp
Oracle
Starwindsoftware
Out-of-bounds Write vulnerability in multiple products

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures.

9.8
2021-12-08 CVE-2021-44529 Ivanti Code Injection vulnerability in Ivanti Endpoint Manager Cloud Services Appliance 4.5/4.6

A code injection vulnerability in the Ivanti EPM Cloud Services Appliance (CSA) allows an unauthenticated user to execute arbitrary code with limited permissions (nobody).

9.8
2021-12-08 CVE-2021-20042 Sonicwall Unspecified vulnerability in Sonicwall products

An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules.

9.8
2021-12-07 CVE-2021-29114 Esri SQL Injection vulnerability in Esri Arcgis Server

A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted queries.

9.8
2021-12-06 CVE-2021-43033 Kaseya OS Command Injection vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

9.8
2021-12-06 CVE-2021-43035 Kaseya SQL Injection vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

9.8
2021-12-06 CVE-2021-43036 Kaseya Weak Password Requirements vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

9.8
2021-12-06 CVE-2021-43042 Kaseya Classic Buffer Overflow vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

9.8
2021-12-06 CVE-2021-43044 Kaseya Use of Hard-coded Credentials vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

9.8
2021-12-10 CVE-2021-38917 IBM Unspecified vulnerability in IBM Powervm Hypervisor Fw860/Fw940/Fw950

IBM PowerVM Hypervisor FW860, FW940, and FW950 could allow an attacker that gains service access to the FSP can read and write arbitrary host system memory through a series of carefully crafted service procedures.

9.4
2021-12-07 CVE-2021-37011 Huawei Out-of-bounds Write vulnerability in Huawei Harmonyos

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.

9.4
2021-12-08 CVE-2021-37074 Huawei Race Condition vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the user root privilege escalation.

9.3
2021-12-10 CVE-2021-23463 H2Database XXE vulnerability in H2Database H2 1.4.198/1.4.199/1.4.200

The package com.h2database:h2 from 1.4.198 and before 2.0.202 are vulnerable to XML External Entity (XXE) Injection via the org.h2.jdbc.JdbcSQLXML class object, when it receives parsed string data from org.h2.jdbc.JdbcResultSet.getSQLXML() method.

9.1
2021-12-08 CVE-2021-4048 Lapack Project
Openblas Project
Julialang
Redhat
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18.

9.1
2021-12-07 CVE-2021-37020 Huawei Out-of-bounds Write vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.

9.1
2021-12-07 CVE-2021-37021 Huawei Out-of-bounds Write vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read.

9.1
2021-12-07 CVE-2021-37079 Huawei Code Injection vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to delete arbitrary file by system_app permission.

9.1
2021-12-07 CVE-2021-37041 Huawei Out-of-bounds Read vulnerability in Huawei Emui and Magic UI

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds read.

9.1
2021-12-07 CVE-2021-37042 Huawei Out-of-bounds Read vulnerability in Huawei Emui and Magic UI

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds read.

9.1
2021-12-09 CVE-2021-21954 Anker OS Command Injection vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H

A command execution vulnerability exists in the wifi_country_code_update functionality of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h.

9.0
2021-12-08 CVE-2021-23862 Bosch OS Command Injection vulnerability in Bosch products

A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context.

9.0
2021-12-08 CVE-2021-36719 Cybonet Unrestricted Upload of File with Dangerous Type vulnerability in Cybonet Mail Secure

PineApp - Mail Secure - The attacker must be logged in as a user to the Pineapp system.

9.0
2021-12-08 CVE-2021-36195 Fortinet OS Command Injection vulnerability in Fortinet Fortiweb

Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted command arguments.

9.0
2021-12-08 CVE-2021-42758 Fortinet Incorrect Authorization vulnerability in Fortinet Fortiwlc

An improper access control vulnerability [CWE-284] in FortiWLC 8.6.1 and below may allow an authenticated and remote attacker with low privileges to execute any command as an admin user with full access rights via bypassing the GUI restrictions.

9.0
2021-12-08 CVE-2021-20039 Sonicwall OS Command Injection vulnerability in Sonicwall products

Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user.

9.0
2021-12-08 CVE-2021-20044 Sonicwall OS Command Injection vulnerability in Sonicwall products

A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance.

9.0

116 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-09 CVE-2021-43802 Etherpad Unspecified vulnerability in Etherpad

Etherpad is a real-time collaborative editor.

8.8
2021-12-08 CVE-2021-38504 Mozilla
Debian
Use After Free vulnerability in multiple products

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash.

8.8
2021-12-08 CVE-2021-43537 Mozilla
Debian
Incorrect Type Conversion or Cast vulnerability in multiple products

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash.

8.8
2021-12-08 CVE-2021-43539 Mozilla
Debian
Use After Free vulnerability in multiple products

Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers.

8.8
2021-12-08 CVE-2021-27860 Fatpipeinc Unrestricted Upload of File with Dangerous Type vulnerability in Fatpipeinc Ipvpn Firmware and Warp Firmware

A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software prior to versions 10.1.2r60p92 and 10.2.2r44p1 allows a remote, unauthenticated attacker to upload a file to any location on the filesystem.

8.8
2021-12-06 CVE-2021-43038 Kaseya Injection vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

8.8
2021-12-06 CVE-2021-43040 Kaseya Unspecified vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

8.8
2021-12-06 CVE-2021-43041 Kaseya Use of Externally-Controlled Format String vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

8.8
2021-12-09 CVE-2021-20138 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in multiple parameters in the Gryphon Tower router’s web interface at /cgi-bin/luci/rc.

8.3
2021-12-09 CVE-2021-20139 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in the parameters of operation 3 in the controller_server service on Gryphon Tower routers.

8.3
2021-12-09 CVE-2021-20140 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in the parameters of operation 10 in the controller_server service on Gryphon Tower routers.

8.3
2021-12-09 CVE-2021-20141 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in the parameters of operation 32 in the controller_server service on Gryphon Tower routers.

8.3
2021-12-09 CVE-2021-20142 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in the parameters of operation 41 in the controller_server service on Gryphon Tower routers.

8.3
2021-12-09 CVE-2021-20143 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in the parameters of operation 48 in the controller_server service on Gryphon Tower routers.

8.3
2021-12-09 CVE-2021-20144 Gryphonconnect OS Command Injection vulnerability in Gryphonconnect Gryphon Tower Firmware

An unauthenticated command injection vulnerability exists in the parameters of operation 49 in the controller_server service on Gryphon Tower routers.

8.3
2021-12-07 CVE-2020-12140 Contiki NG Classic Buffer Overflow vulnerability in Contiki-Ng

A buffer overflow in os/net/mac/ble/ble-l2cap.c in the BLE stack in Contiki-NG 4.4 and earlier allows an attacker to execute arbitrary code via malicious L2CAP frames.

8.3
2021-12-06 CVE-2021-24914 Tawk Cross-Site Request Forgery (CSRF) vulnerability in Tawk Tawk.To Live Chat

The Tawk.To Live Chat WordPress plugin before 0.6.0 does not have capability and CSRF checks in the tawkto_setwidget and tawkto_removewidget AJAX actions, available to any authenticated user.

8.0
2021-12-10 CVE-2021-41242 Frentix Path Traversal vulnerability in Frentix Openolat

OpenOlat is a web-basedlearning management system.

7.9
2021-12-08 CVE-2021-43399 Yubico Out-of-bounds Write vulnerability in Yubico Yubihsm 2 Software Development KIT

The Yubico YubiHSM YubiHSM2 library 2021.08, included in the yubihsm-shell project, does not properly validate the length of some operations including SSH signing requests, and some data operations received from a YubiHSM 2 device.

7.8
2021-12-08 CVE-2021-37037 Huawei Unspecified vulnerability in Huawei Emui, Harmonyos and Magic UI

There is an Invalid address access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart.

7.8
2021-12-08 CVE-2021-37097 Huawei Code Injection vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Code Injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system restart.

7.8
2021-12-08 CVE-2021-20041 Sonicwall Infinite Loop vulnerability in Sonicwall products

An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition.

7.8
2021-12-07 CVE-2021-37057 Huawei Improper Validation of Array Index vulnerability in Huawei Harmonyos

There is a Improper Validation of Array Index vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to restart the phone.

7.8
2021-12-07 CVE-2021-37077 Huawei NULL Pointer Dereference vulnerability in Huawei Harmonyos

There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel crash.

7.8
2021-12-07 CVE-2021-37089 Huawei Incomplete Cleanup vulnerability in Huawei Harmonyos

There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel restart.

7.8
2021-12-07 CVE-2021-37046 Huawei Memory Leak vulnerability in Huawei Emui and Magic UI

There is a Memory leak vulnerability with the codec detection module in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart due to memory exhaustion.

7.8
2021-12-06 CVE-2021-43471 Canon Weak Password Requirements vulnerability in Canon Lbp223Dw Firmware

In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN.

7.8
2021-12-06 CVE-2021-4069 VIM
Fedoraproject
Debian
Use After Free vulnerability in multiple products

vim is vulnerable to Use After Free

7.8
2021-12-06 CVE-2021-43034 Kaseya Incorrect Permission Assignment for Critical Resource vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

7.8
2021-12-06 CVE-2021-43037 Kaseya Uncontrolled Search Path Element vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

7.8
2021-12-12 CVE-2021-44833 Amazon Incorrect Default Permissions vulnerability in Amazon AWS Opensearch 1.0.0

The CLI 1.0.0 for Amazon AWS OpenSearch has weak permissions for the configuration file.

7.5
2021-12-10 CVE-2021-23561 C2Fo Unspecified vulnerability in C2Fo Comb

All versions of package comb are vulnerable to Prototype Pollution via the deepMerge() function.

7.5
2021-12-10 CVE-2021-23639 Markdown TO PDF Project Unspecified vulnerability in Markdown to PDF Project Markdown to PDF

The package md-to-pdf before 5.0.0 are vulnerable to Remote Code Execution (RCE) due to utilizing the library gray-matter to parse front matter content, without disabling the JS engine.

7.5
2021-12-10 CVE-2021-23663 SEY Project Unspecified vulnerability in SEY Project SEY

All versions of package sey are vulnerable to Prototype Pollution via the deepmerge() function.

7.5
2021-12-10 CVE-2021-23700 Merge Deep2 Project Unspecified vulnerability in Merge-Deep2 Project Merge-Deep2

All versions of package merge-deep2 are vulnerable to Prototype Pollution via the mergeDeep() function.

7.5
2021-12-10 CVE-2021-27983 MAX 3000 Unspecified vulnerability in Max-3000 Maxsite CMS 107.5

Remote Code Execution (RCE) vulnerability exists in MaxSite CMS v107.5 via the Documents page.

7.5
2021-12-10 CVE-2021-27984 Pluck CMS Unrestricted Upload of File with Dangerous Type vulnerability in Pluck-Cms Pluck 4.7.15

In Pluck-4.7.15 admin background a remote command execution vulnerability exists when uploading files.

7.5
2021-12-10 CVE-2021-31746 Pluck CMS Path Traversal vulnerability in Pluck-Cms Pluck 4.7.15

Zip Slip vulnerability in Pluck-CMS Pluck 4.7.15 allows an attacker to upload specially crafted zip files, resulting in directory traversal and potentially arbitrary code execution.

7.5
2021-12-10 CVE-2021-43803 Vercel Unspecified vulnerability in Vercel Next.Js

Next.js is a React framework.

7.5
2021-12-09 CVE-2021-43608 Doctrine Project SQL Injection vulnerability in Doctrine-Project Database Abstraction Layer

Doctrine DBAL 3.x before 3.1.4 allows SQL Injection.

7.5
2021-12-09 CVE-2021-44514 Zohocorp Improper Authentication vulnerability in Zohocorp Manageengine Opmanager 12.5

OpUtils in Zoho ManageEngine OpManager 12.5 before 125490 mishandles authentication for a few audit directories.

7.5
2021-12-09 CVE-2021-20373 IBM Unspecified vulnerability in IBM DB2

IBM Db2 9.7, 10.1, 10.5, 11.1, and 11.5 may be vulnerable to an Information Disclosure when using the LOAD utility as under certain circumstances the LOAD utility does not enforce directory restrictions.

7.5
2021-12-09 CVE-2021-43703 Zzcms Unspecified vulnerability in Zzcms

An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php.

7.5
2021-12-09 CVE-2021-41695 Globaldatingsoftware SQL Injection vulnerability in Globaldatingsoftware Premiumdatingscript 4.2.7.7

An SQL Injection vulnerability exists in Premiumdatingscript 4.2.7.7 via the ip parameter in connect.php.

7.5
2021-12-09 CVE-2021-3817 Wbce SQL Injection vulnerability in Wbce CMS

wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command

7.5
2021-12-08 CVE-2020-27416 Mahadiscom Insufficient Session Expiration vulnerability in Mahadiscom Mahavitaran 7.50

Mahavitaran android application 7.50 and prior are affected by account takeover due to improper OTP validation, allows remote attackers to control a users account.

7.5
2021-12-08 CVE-2021-41025 Fortinet Race Condition vulnerability in Fortinet Fortiweb

Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of authentication bypass by capture-replay, may allow a remote unauthenticated attacker to circumvent the authentication process and authenticate as a legitimate cluster peer.

7.5
2021-12-08 CVE-2021-3815 Utils JS Project Unspecified vulnerability in Utils.Js Project Utils.Js

utils.js is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

7.5
2021-12-08 CVE-2021-41063 Xylem SQL Injection vulnerability in Xylem Aanderaa Geoview

SQL injection vulnerability was discovered in Aanderaa GeoView Webservice prior to version 2.1.3 that could allow an unauthenticated attackers to execute arbitrary commands.

7.5
2021-12-08 CVE-2021-41450 TP Link HTTP Request Smuggling vulnerability in Tp-Link Archer Ax10 V1 Firmware 1.3.1/210809/211014

An HTTP request smuggling attack in TP-Link AX10v1 before v1_211117 allows a remote unauthenticated attacker to DoS the web application via sending a specific HTTP packet.

7.5
2021-12-08 CVE-2021-37049 Huawei Out-of-bounds Write vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Heap-based buffer overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may rewrite the memory of adjacent objects.

7.5
2021-12-08 CVE-2021-26109 Fortinet Integer Overflow or Wraparound vulnerability in Fortinet Fortios

An integer overflow or wraparound vulnerability in the memory allocator of SSLVPN in FortiOS before 7.0.1 may allow an unauthenticated attacker to corrupt control data on the heap via specifically crafted requests to SSLVPN, resulting in potentially arbitrary code execution.

7.5
2021-12-08 CVE-2021-42760 Fortinet SQL Injection vulnerability in Fortinet Fortiwlm

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclose sensitive information from DB tables via crafted requests.

7.5
2021-12-08 CVE-2021-20038 Sonicwall Out-of-bounds Write vulnerability in Sonicwall products

A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance.

7.5
2021-12-08 CVE-2021-20045 Sonicwall Classic Buffer Overflow vulnerability in Sonicwall products

A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance.

7.5
2021-12-08 CVE-2021-44725 Knime Path Traversal vulnerability in Knime Server 4.12.5/4.13.3

KNIME Server before 4.13.4 allows directory traversal in a request for a client profile.

7.5
2021-12-07 CVE-2021-40288 TP Link Authentication Bypass by Spoofing vulnerability in Tp-Link Archer Ax10 Firmware

A denial-of-service attack in WPA2, and WPA3-SAE authentication methods in TP-Link AX10v1 before V1_211014, allows a remote unauthenticated attacker to disconnect an already connected wireless client via sending with a wireless adapter specific spoofed authentication frames

7.5
2021-12-07 CVE-2021-24041 Whatsapp Out-of-bounds Write vulnerability in Whatsapp

A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.

7.5
2021-12-07 CVE-2021-41716 Mahadiscom Improper Authentication vulnerability in Mahadiscom Mahavitaran 7.50

Maharashtra State Electricity Board Mahavitara Android Application 8.20 and prior is vulnerable to remote account takeover due to OTP fixation vulnerability in password rest function

7.5
2021-12-07 CVE-2021-37014 Huawei Out-of-bounds Write vulnerability in Huawei Harmonyos

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to device cannot be used properly.

7.5
2021-12-07 CVE-2021-37059 Huawei Unspecified vulnerability in Huawei Harmonyos

There is a Weaknesses Introduced During Design

7.5
2021-12-07 CVE-2021-37063 Huawei Unspecified vulnerability in Huawei Harmonyos

There is a Cryptographic Issues vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to read and delete images of Harmony devices.

7.5
2021-12-07 CVE-2021-37078 Huawei Improper Handling of Exceptional Conditions vulnerability in Huawei Harmonyos

There is a Uncaught Exception vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote Denial of Service.

7.5
2021-12-07 CVE-2021-37084 Huawei Improper Input Validation vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious invoking other functions of the Smart Assistant through text messages.

7.5
2021-12-07 CVE-2021-37095 Huawei Integer Overflow or Wraparound vulnerability in Huawei Harmonyos

There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to remote denial of service and potential remote code execution.

7.5
2021-12-07 CVE-2021-43789 Prestashop SQL Injection vulnerability in Prestashop

PrestaShop is an Open Source e-commerce web application.

7.5
2021-12-07 CVE-2021-42127 Ivanti Deserialization of Untrusted Data vulnerability in Ivanti Avalanche

A deserialization of untrusted data vulnerability exists in Ivanti Avalanche before 6.3.3 using Inforail Service allows arbitrary code execution via Data Repository Service.

7.5
2021-12-07 CVE-2021-42128 Ivanti Unspecified vulnerability in Ivanti Avalanche

An exposed dangerous function vulnerability exists in Ivanti Avalanche before 6.3.3 using inforail Service allows Privilege Escalation via Enterprise Server Service.

7.5
2021-12-07 CVE-2021-44684 Github Todos Project OS Command Injection vulnerability in Github-Todos Project Github-Todos

naholyr github-todos 3.1.0 is vulnerable to command injection.

7.5
2021-12-07 CVE-2021-44685 GIT IT Project OS Command Injection vulnerability in Git-It Project Git-It

Git-it through 4.4.0 allows OS command injection at the Branches Aren't Just For Birds challenge step.

7.5
2021-12-07 CVE-2021-44686 Calibre Ebook
Fedoraproject
Resource Exhaustion vulnerability in multiple products

calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in ebooks/conversion/preprocess.py.

7.5
2021-12-06 CVE-2021-31632 B2Evolution SQL Injection vulnerability in B2Evolution CMS 7.2.3

b2evolution CMS v7.2.3 was discovered to contain a SQL injection vulnerability via the parameter cfqueryparam in the User login section.

7.5
2021-12-06 CVE-2021-36564 Thinkphp Deserialization of Untrusted Data vulnerability in Thinkphp 6.0.8

ThinkPHP v6.0.8 was discovered to contain a deserialization vulnerability via the component vendor\league\flysystem-cached-adapter\src\Storage\Adapter.php.

7.5
2021-12-06 CVE-2021-40091 Squaredup Server-Side Request Forgery (SSRF) vulnerability in Squaredup 4.6/5.2.1.6654

An SSRF issue was discovered in SquaredUp for SCOM 5.2.1.6654.

7.5
2021-12-06 CVE-2021-39890 Gitlab Improper Authentication vulnerability in Gitlab

It was possible to bypass 2FA for LDAP users and access some specific pages with Basic Authentication in GitLab 14.1.1 and above.

7.5
2021-12-06 CVE-2021-43931 Webhmi Improper Authentication vulnerability in Webhmi Firmware

The authentication algorithm of the WebHMI portal is sound, but the implemented mechanism can be bypassed as the result of a separate weakness that is primary to the authentication error.

7.5
2021-12-06 CVE-2021-24866 Wpdataaccess SQL Injection vulnerability in Wpdataaccess WP Data Access

The WP Data Access WordPress plugin before 5.0.0 does not properly sanitise and escape the backup_date parameter before using it a SQL statement, leading to a SQL injection issue and could allow arbitrary table deletion

7.5
2021-12-06 CVE-2021-24931 AYS PRO SQL Injection vulnerability in Ays-Pro Secure Copy Content Protection and Content Locking

The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an SQL injection.

7.5
2021-12-06 CVE-2021-24943 Roundupwp SQL Injection vulnerability in Roundupwp Registrations for the Events Calendar

The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL injection.

7.5
2021-12-08 CVE-2021-21957 Dreamreport Unspecified vulnerability in Dreamreport Remote Connector 20.2.16900.0

A privilege escalation vulnerability exists in the Remote Server functionality of Dream Report ODS Remote Connector 20.2.16900.0.

7.3
2021-12-08 CVE-2021-43809 Bundler Argument Injection or Modification vulnerability in Bundler

`Bundler` is a package for managing application dependencies in Ruby.

7.3
2021-12-08 CVE-2021-44420 Djangoproject
Redhat
Debian
Canonical
Fedoraproject
In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.
7.3
2021-12-10 CVE-2020-12890 AMD Unspecified vulnerability in AMD Generic Encapsulated Software Architecture

Improper handling of pointers in the System Management Mode (SMM) handling code may allow for a privileged attacker with physical or administrative access to potentially manipulate the AMD Generic Encapsulated Software Architecture (AGESA) to execute arbitrary code undetected by the operating system.

7.2
2021-12-09 CVE-2021-42759 Fortinet OS Command Injection vulnerability in Fortinet Meru Firmware

A violation of secure design principles in Fortinet Meru AP version 8.6.1 and below, version 8.5.5 and below allows attacker to execute unauthorized code or commands via crafted cli commands.

7.2
2021-12-09 CVE-2021-43065 Fortinet Incorrect Permission Assignment for Critical Resource vulnerability in Fortinet Fortinac

A incorrect permission assignment for critical resource in Fortinet FortiNAC version 9.2.0, version 9.1.3 and below, version 8.8.9 and below allows attacker to gain higher privileges via the access to sensitive system data.

7.2
2021-12-08 CVE-2021-41021 Fortinet Unspecified vulnerability in Fortinet Fortinac

A privilege escalation vulnerability in FortiNAC versions 8.8.8 and below and 9.1.2 and below may allow an admin user to escalate the privileges to root via the sudo command.

7.2
2021-12-07 CVE-2021-40578 Online Enrollment Management System Project SQL Injection vulnerability in Online Enrollment Management System Project Online Enrollment Management System 1.0

Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free Source Code 1.0, that allows attackers to obtain sensitive information and execute arbitrary SQL commands via IDNO parameter.

7.2
2021-12-07 CVE-2021-42681 Accops Classic Buffer Overflow vulnerability in Accops Hyworks DVM Tools

A Buffer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105.

7.2
2021-12-07 CVE-2021-42682 Accops Integer Overflow or Wraparound vulnerability in Accops Hyworks DVM Tools

An Integer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105 .The IOCTL Handler 0x22001B allows local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.

7.2
2021-12-07 CVE-2021-42683 Accops Classic Buffer Overflow vulnerability in Accops Hyworks Windows Client

A Buffer Overflow vulnerability exists in Accops HyWorks Windows Client prior to v 3.2.8.200.

7.2
2021-12-07 CVE-2021-42685 Accops Integer Overflow or Wraparound vulnerability in Accops Hyworks DVM Tools

An Integer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105 .

7.2
2021-12-07 CVE-2021-42686 Accops Integer Overflow or Wraparound vulnerability in Accops Hyworks Windows Client

An Integer Overflow exists in Accops HyWorks Windows Client prior to v 3.2.8.200.

7.2
2021-12-07 CVE-2021-42687 Accops Classic Buffer Overflow vulnerability in Accops Hyworks Windows Client

A Buffer Overflow vulnerability exists in Accops HyWorks Windows Client prior to v 3.2.8.200.

7.2
2021-12-07 CVE-2021-42688 Accops Integer Overflow or Wraparound vulnerability in Accops Hyworks Windows Client

An Integer Overflow vulnerability exists in Accops HyWorks Windows Client prior to v 3.2.8.200.

7.2
2021-12-07 CVE-2021-42972 Nomachine Classic Buffer Overflow vulnerability in Nomachine Server

NoMachine Server is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42973 Nomachine Integer Overflow or Wraparound vulnerability in Nomachine Server

NoMachine Server is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-42976 Nomachine Classic Buffer Overflow vulnerability in Nomachine Enterprise Desktop

NoMachine Enterprise Desktop is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42977 Nomachine Integer Overflow or Wraparound vulnerability in Nomachine Enterprise Desktop

NoMachine Enterprise Desktop is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-42979 Nomachine Integer Overflow or Wraparound vulnerability in Nomachine Cloud Server

NoMachine Cloud Server is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-42980 Nomachine Classic Buffer Overflow vulnerability in Nomachine Cloud Server

NoMachine Cloud Server is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42983 Nomachine Classic Buffer Overflow vulnerability in Nomachine Enterprise Client

NoMachine Enterprise Client is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42986 Nomachine Integer Overflow or Wraparound vulnerability in Nomachine Enterprise Client

NoMachine Enterprise Client is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-42987 Eltima Integer Overflow or Wraparound vulnerability in Eltima USB Network Gate

Eltima USB Network Gate is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-42988 Eltima Classic Buffer Overflow vulnerability in Eltima USB Network Gate

Eltima USB Network Gate is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42990 Flexihub Classic Buffer Overflow vulnerability in Flexihub

FlexiHub For Windows is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42993 Flexihub Integer Overflow or Wraparound vulnerability in Flexihub

FlexiHub For Windows is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-42994 Donglify Classic Buffer Overflow vulnerability in Donglify

Donglify is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-42996 Donglify Integer Overflow or Wraparound vulnerability in Donglify

Donglify is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-43000 Amzetta Classic Buffer Overflow vulnerability in Amzetta Zportal Windows Zclient

Amzetta zPortal Windows zClient is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-43002 Amzetta Classic Buffer Overflow vulnerability in Amzetta Zportal DVM Tools

Amzetta zPortal DVM Tools is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-43003 Amzetta Integer Overflow or Wraparound vulnerability in Amzetta Zportal Windows Zclient

Amzetta zPortal Windows zClient is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-43006 Amzetta Integer Overflow or Wraparound vulnerability in Amzetta Zportal DVM Tools

AmZetta Amzetta zPortal DVM Tools is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-43637 Amazon Classic Buffer Overflow vulnerability in Amazon Workspaces

Amazon WorkSpaces agent is affected by Buffer Overflow.

7.2
2021-12-07 CVE-2021-43638 Amazon Integer Overflow or Wraparound vulnerability in Amazon Workspaces

Amazon Amazon WorkSpaces agent is affected by Integer Overflow.

7.2
2021-12-07 CVE-2021-37085 Huawei Race Condition vulnerability in Huawei Harmonyos

There is a Encoding timing vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of service.

7.1
2021-12-07 CVE-2021-28703 XEN Unspecified vulnerability in XEN

grant table v2 status pages may remain accessible after de-allocation (take two) Guest get permitted access to certain Xen-owned pages of memory.

7.0

230 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-08 CVE-2021-42835 Plex Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Plex Media Server

An issue was discovered in Plex Media Server through 1.24.4.5081-e362dc1ee.

6.9
2021-12-08 CVE-2021-20047 Sonicwall Uncontrolled Search Path Element vulnerability in Sonicwall Global VPN Client

SonicWall Global VPN client version 4.10.6 (32-bit and 64-bit) and earlier have a DLL Search Order Hijacking vulnerability.

6.9
2021-12-10 CVE-2021-38937 IBM Unspecified vulnerability in IBM Powervm Hypervisor Fw1010/Fw940/Fw950

IBM PowerVM Hypervisor FW940, FW950, and FW1010 could allow an authenticated user to cause the system to crash using a specially crafted IBMi Hypervisor call.

6.8
2021-12-09 CVE-2021-43982 Deltaww Stack-based Buffer Overflow vulnerability in Deltaww Cncsoft 1.00.83

Delta Electronics CNCSoft Versions 1.01.30 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.

6.8
2021-12-09 CVE-2020-19682 Zzzcms Cross-Site Request Forgery (CSRF) vulnerability in Zzzcms 1.7.1

A Cross Site Request Forgery (CSRF) vulnerability exits in ZZZCMS V1.7.1 via the save_user funciton in save.php.

6.8
2021-12-09 CVE-2021-41246 Auth0 Session Fixation vulnerability in Auth0 Express Openid Connect

Express OpenID Connect is express JS middleware implementing sign on for Express web apps using OpenID Connect.

6.8
2021-12-08 CVE-2021-43811 Amazon Code Injection vulnerability in Amazon Sockeye

Sockeye is an open-source sequence-to-sequence framework for Neural Machine Translation built on PyTorch.

6.8
2021-12-08 CVE-2021-38510 Mozilla Unspecified vulnerability in Mozilla Firefox ESR

The executable file warning was not presented when downloading .inetloc files, which, due to a flaw in Mac OS, can run commands on a user's computer.*Note: This issue only affected Mac OS operating systems.

6.8
2021-12-08 CVE-2021-43534 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2.

6.8
2021-12-08 CVE-2021-43535 Mozilla
Debian
Use After Free vulnerability in multiple products

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash.

6.8
2021-12-08 CVE-2021-36173 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortios

A heap-based buffer overflow in the firmware signature verification function of FortiOS versions 7.0.1, 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, and 6.0.0 through 6.0.13 may allow an attacker to execute arbitrary code via specially crafted installation images.

6.8
2021-12-08 CVE-2021-37040 Huawei Argument Injection or Modification vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Parameter injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause privilege escalation of files after CIFS share mounting.

6.8
2021-12-07 CVE-2021-28680 Devise Masquerade Project Unspecified vulnerability in Devise Masquerade Project Devise Masquerade

The devise_masquerade gem before 1.3 allows certain attacks when a password's salt is unknown.

6.8
2021-12-06 CVE-2021-31631 B2Evolution Cross-Site Request Forgery (CSRF) vulnerability in B2Evolution CMS 7.2.3

b2evolution CMS v7.2.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the User login page.

6.8
2021-12-06 CVE-2021-44677 Veritas Deserialization of Untrusted Data vulnerability in Veritas Enterprise Vault

An issue (1 of 6) was discovered in Veritas Enterprise Vault through 14.1.2.

6.8
2021-12-06 CVE-2021-44678 Veritas Deserialization of Untrusted Data vulnerability in Veritas Enterprise Vault

An issue (2 of 6) was discovered in Veritas Enterprise Vault through 14.1.2.

6.8
2021-12-06 CVE-2021-44679 Veritas Deserialization of Untrusted Data vulnerability in Veritas Enterprise Vault

An issue (3 of 6) was discovered in Veritas Enterprise Vault through 14.1.2.

6.8
2021-12-06 CVE-2021-44680 Veritas Deserialization of Untrusted Data vulnerability in Veritas Enterprise Vault

An issue (4 of 6) was discovered in Veritas Enterprise Vault through 14.1.2.

6.8
2021-12-06 CVE-2021-44681 Veritas Deserialization of Untrusted Data vulnerability in Veritas Enterprise Vault

An issue (5 of 6) was discovered in Veritas Enterprise Vault through 14.1.2.

6.8
2021-12-06 CVE-2021-44682 Veritas Deserialization of Untrusted Data vulnerability in Veritas Enterprise Vault

An issue (6 of 6) was discovered in Veritas Enterprise Vault through 14.1.2.

6.8
2021-12-06 CVE-2021-35242 Solarwinds Cross-Site Request Forgery (CSRF) vulnerability in Solarwinds Serv-U

Serv-U server responds with valid CSRFToken when the request contains only Session.

6.8
2021-12-06 CVE-2021-35245 Solarwinds Unspecified vulnerability in Solarwinds Serv-U

When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host machine.

6.8
2021-12-08 CVE-2021-42757 Fortinet Out-of-bounds Write vulnerability in Fortinet products

A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.

6.7
2021-12-12 CVE-2021-41805 Hashicorp Incorrect Authorization vulnerability in Hashicorp Consul

HashiCorp Consul Enterprise before 1.8.17, 1.9.x before 1.9.11, and 1.10.x before 1.10.4 has Incorrect Access Control.

6.5
2021-12-10 CVE-2021-29214 HP Unspecified vulnerability in HP Storeserv Management Console

A security vulnerability has been identified in HPE StoreServ Management Console (SSMC).

6.5
2021-12-10 CVE-2021-37188 Digi Insufficient Verification of Data Authenticity vulnerability in Digi products

An issue was discovered on Digi TransPort devices through 2021-07-21.

6.5
2021-12-09 CVE-2021-43797 Netty
Quarkus
Netapp
Oracle
Debian
HTTP Request Smuggling vulnerability in multiple products

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients.

6.5
2021-12-09 CVE-2021-40281 Zzcms SQL Injection vulnerability in Zzcms

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 in dl/dl_print.php when registering ordinary users.

6.5
2021-12-09 CVE-2021-40282 Zzcms SQL Injection vulnerability in Zzcms

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php.

6.5
2021-12-09 CVE-2021-41265 Flask Appbuilder Project Improper Authentication vulnerability in Flask-Appbuilder Project Flask-Appbuilder

Flask-AppBuilder is a development framework built on top of Flask.

6.5
2021-12-09 CVE-2021-40279 Zzcms SQL Injection vulnerability in Zzcms

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/bad.php.

6.5
2021-12-09 CVE-2021-40280 Zzcms SQL Injection vulnerability in Zzcms

An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.

6.5
2021-12-09 CVE-2021-22565 Google Unspecified vulnerability in Google Exposure Notification Verification Server

An attacker could prematurely expire a verification code, making it unusable by the patient, making the patient unable to upload their TEKs to generate exposure notifications.

6.5
2021-12-09 CVE-2021-43071 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortiweb

A heap-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the LogReport API controller.

6.5
2021-12-09 CVE-2021-36194 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortiweb

Multiple stack-based buffer overflows in the API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted requests.

6.5
2021-12-08 CVE-2021-38507 Mozilla
Debian
Origin Validation Error vulnerability in multiple products

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80.

6.5
2021-12-08 CVE-2021-43528 Mozilla
Debian
Improper Privilege Management vulnerability in multiple products

Thunderbird unexpectedly enabled JavaScript in the composition area.

6.5
2021-12-08 CVE-2021-43536 Mozilla
Debian
Information Exposure vulnerability in multiple products

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL.

6.5
2021-12-08 CVE-2021-43541 Mozilla
Debian
When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped.
6.5
2021-12-08 CVE-2021-43542 Mozilla
Debian
Information Exposure Through an Error Message vulnerability in multiple products

Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols.

6.5
2021-12-08 CVE-2021-43545 Mozilla
Debian
Excessive Iteration vulnerability in multiple products

Using the Location API in a loop could have caused severe application hangs and crashes.

6.5
2021-12-08 CVE-2021-36718 Synel Improper Authentication vulnerability in Synel Eharmonynew and Synel Reports

SYNEL - eharmonynew / Synel Reports - The attacker can log in to the system with default credentials and export a report of eharmony system with sensetive data (Employee name, Employee ID number, Working hours etc') The vulnerabilety has been addressed and fixed on version 11.

6.5
2021-12-08 CVE-2021-41017 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortiweb

Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP requests.

6.5
2021-12-08 CVE-2021-40860 Genesys SQL Injection vulnerability in Genesys Intelligent Workload Distribution Manager

A SQL Injection in the custom filter query component in Genesys intelligent Workload Distribution (IWD) before 9.0.013.11 allows an attacker to execute arbitrary SQL queries via the ql_expression parameter, with which all data in the database can be extracted and OS command execution is possible depending on the permissions and/or database engine.

6.5
2021-12-08 CVE-2021-40861 Genesys SQL Injection vulnerability in Genesys Intelligent Workload Distribution Manager

A SQL Injection in the custom filter query component in Genesys intelligent Workload Distribution (IWD) 9.0.017.07 allows an attacker to execute arbitrary SQL queries via the value attribute, with which all data in the database can be extracted and OS command execution is possible depending on the permissions and/or database engine.

6.5
2021-12-08 CVE-2021-36180 Fortinet OS Command Injection vulnerability in Fortinet Fortiweb

Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP requests.

6.5
2021-12-08 CVE-2021-20043 Sonicwall Out-of-bounds Write vulnerability in Sonicwall products

A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance.

6.5
2021-12-07 CVE-2021-43176 Goautodial Path Traversal vulnerability in Goautodial and Goautodial API

The GOautodial API prior to commit 3c3a979 made on October 13th, 2021 takes a user-supplied “action” parameter and appends a .php file extension to locate and load the correct PHP file to implement the API call.

6.5
2021-12-07 CVE-2021-42124 Ivanti Unspecified vulnerability in Ivanti Avalanche

An improper access control vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform a session takeover.

6.5
2021-12-07 CVE-2021-42125 Ivanti Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche

An unrestricted file upload vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to write dangerous files.

6.5
2021-12-07 CVE-2021-42126 Ivanti Unspecified vulnerability in Ivanti Avalanche

An improper authorization control vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform privilege escalation.

6.5
2021-12-07 CVE-2021-42129 Ivanti Command Injection vulnerability in Ivanti Avalanche

A command injection vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary command execution.

6.5
2021-12-07 CVE-2021-42130 Ivanti Deserialization of Untrusted Data vulnerability in Ivanti Avalanche

A deserialization of untrusted data vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary code execution.

6.5
2021-12-07 CVE-2021-42131 Ivanti SQL Injection vulnerability in Ivanti Avalanche

A SQL Injection vulnerability exists in Ivanti Avalance before 6.3.3 allows an attacker with access to the Inforail Service to perform privilege escalation.

6.5
2021-12-07 CVE-2021-42132 Ivanti Command Injection vulnerability in Ivanti Avalanche

A command Injection vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary command execution.

6.5
2021-12-06 CVE-2021-40313 Piwigo SQL Injection vulnerability in Piwigo 11.5.0

Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php.

6.5
2021-12-06 CVE-2021-4075 Snipeitapp Server-Side Request Forgery (SSRF) vulnerability in Snipeitapp Snipe-It

snipe-it is vulnerable to Server-Side Request Forgery (SSRF)

6.5
2021-12-06 CVE-2021-43469 Vinga Command Injection vulnerability in Vinga Wr-N300U Firmware 77.102.1.4853

VINGA WR-N300U 77.102.1.4853 is affected by a command execution vulnerability in the goahead component.

6.5
2021-12-06 CVE-2021-43039 Kaseya Unspecified vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

6.5
2021-12-06 CVE-2021-43043 Kaseya Unspecified vulnerability in Kaseya Unitrends Backup

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.

6.5
2021-12-08 CVE-2021-41030 Fortinet Authentication Bypass by Capture-replay vulnerability in Fortinet Forticlient Enterprise Management Server

An authentication bypass by capture-replay vulnerability [CWE-294] in FortiClient EMS versions 7.0.1 and below and 6.4.4 and below may allow an unauthenticated attacker to impersonate an existing user by intercepting and re-using valid SAML authentication messages.

6.4
2021-12-08 CVE-2021-37051 Huawei Out-of-bounds Read vulnerability in Huawei Emui, Harmonyos and Magic UI

There is an Out-of-bounds read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds memory access.

6.4
2021-12-08 CVE-2021-44556 KB XXE vulnerability in KB Digger

National Library of the Netherlands digger < 6697d1269d981e35e11f240725b16401b5ce3db5 is affected by a XML External Entity (XXE) vulnerability.

6.4
2021-12-08 CVE-2021-44557 KB XXE vulnerability in KB Multiner

National Library of the Netherlands multiNER <= c0440948057afc6e3d6b4903a7c05e666b94a3bc is affected by an XML External Entity (XXE) vulnerability in multiNER/ner.py.

6.4
2021-12-07 CVE-2021-37062 Huawei Improper Validation of Array Index vulnerability in Huawei Harmonyos

There is a Improper Validation of Array Index vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to memory overflow and information leakage.

6.4
2021-12-07 CVE-2021-37064 Huawei Path Traversal vulnerability in Huawei Harmonyos

There is a Improper Limitation of a Pathname to a Restricted Directory vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to arbitrary file created.

6.4
2021-12-07 CVE-2021-37065 Huawei Integer Overflow or Wraparound vulnerability in Huawei Harmonyos

There is a Integer Overflow or Wraparound vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality or Availability impacted.

6.4
2021-12-07 CVE-2021-37087 Huawei Path Traversal vulnerability in Huawei Harmonyos

There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can create arbitrary file.

6.4
2021-12-07 CVE-2021-37088 Huawei Path Traversal vulnerability in Huawei Harmonyos

There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can write any content to any file.

6.4
2021-12-07 CVE-2021-37099 Huawei Path Traversal vulnerability in Huawei Harmonyos

There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to delete any file.

6.4
2021-12-08 CVE-2021-36190 Fortinet Unspecified vulnerability in Fortinet Fortiweb

A unintended proxy or intermediary ('confused deputy') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to access protected hosts via crafted HTTP requests.

6.3
2021-12-08 CVE-2021-42110 Allegro Unspecified vulnerability in Allegro

An issue was discovered in Allegro Windows (formerly Popsy Windows) before 3.3.4156.1.

6.2
2021-12-08 CVE-2021-43543 Mozilla
Debian
Cross-site Scripting vulnerability in multiple products

Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content.

6.1
2021-12-08 CVE-2021-31850 Mcafee Files or Directories Accessible to External Parties vulnerability in Mcafee Database Security

A denial-of-service vulnerability in Database Security (DBS) prior to 4.8.4 allows a remote authenticated administrator to trigger a denial-of-service attack against the DBS server.

6.1
2021-12-08 CVE-2021-44726 Knime Cross-site Scripting vulnerability in Knime Server 4.12.5/4.13.3

KNIME Server before 4.13.4 allows XSS via the old WebPortal login page.

6.1
2021-12-07 CVE-2020-19611 Racktables Project Cross-site Scripting vulnerability in Racktables Project Racktables 0.21.2

Cross Site Scripting (XSS) in redirect module of Racktables version 0.21.2, allows an attacker to inject arbitrary web script or HTML via the op parameter.

6.1
2021-12-07 CVE-2021-44527 UI Resource Exhaustion vulnerability in UI Unifi Switch Firmware

A vulnerability found in UniFi Switch firmware Version 5.43.35 and earlier allows a malicious actor who has already gained access to the network to perform a Deny of Service (DoS) attack on the affected switch.This vulnerability is fixed in UniFi Switch firmware 5.76.6 and later.

6.1
2021-12-07 CVE-2021-29116 Esri Cross-site Scripting vulnerability in Esri Arcgis Server 10.8.1/10.9.0

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.

6.1
2021-12-09 CVE-2021-22568 Dart Exposure of Resource to Wrong Sphere vulnerability in Dart Software Development KIT

When using the dart pub publish command to publish a package to a third-party package server, the request would be authenticated with an oauth2 access_token that is valid for publishing on pub.dev.

6.0
2021-12-12 CVE-2021-4097 Phpservermonitor CRLF Injection vulnerability in PHPservermonitor PHP Server Monitor

phpservermon is vulnerable to Improper Neutralization of CRLF Sequences

5.8
2021-12-10 CVE-2021-31747 Pluck CMS Improper Certificate Validation vulnerability in Pluck-Cms Pluck 4.7.15

Missing SSL Certificate Validation issue exists in Pluck 4.7.15 in update_applet.php, which could lead to man-in-the-middle attacks.

5.8
2021-12-10 CVE-2021-3829 Openwhyd Open Redirect vulnerability in Openwhyd

openwhyd is vulnerable to URL Redirection to Untrusted Site

5.8
2021-12-08 CVE-2021-43532 Mozilla Open Redirect vulnerability in Mozilla Firefox

The 'Copy Image Link' context menu action would copy the final image URL after redirects.

5.8
2021-12-08 CVE-2021-37069 Huawei Race Condition vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.

5.8
2021-12-08 CVE-2021-43064 Fortinet Open Redirect vulnerability in Fortinet Fortiweb

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to use the device as a proxy and reach external or protected hosts via redirection handlers.

5.8
2021-12-09 CVE-2021-29678 IBM
Netapp
Incorrect Authorization vulnerability in multiple products

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user with DBADM authority to access other databases and read or modify files.

5.5
2021-12-09 CVE-2021-43068 Fortinet Improper Authentication vulnerability in Fortinet Fortiauthenticator 6.4.0

A improper authentication in Fortinet FortiAuthenticator version 6.4.0 allows user to bypass the second factor of authentication via a RADIUS login portal.

5.5
2021-12-08 CVE-2021-23861 Bosch Unspecified vulnerability in Bosch products

By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software.

5.5
2021-12-08 CVE-2021-43978 Allegro Insufficiently Protected Credentials vulnerability in Allegro 3.3.4152.0

Allegro WIndows 3.3.4152.0, embeds software administrator database credentials into its binary files, which allows users to access and modify data using the same credentials.

5.5
2021-12-07 CVE-2021-43963 Couchbase Information Exposure vulnerability in Couchbase Sync Gateway

An issue was discovered in Couchbase Sync Gateway 2.7.0 through 2.8.2.

5.5
2021-12-07 CVE-2021-42133 Ivanti Inclusion of Functionality from Untrusted Control Sphere vulnerability in Ivanti Avalanche

An exposed dangerous function vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform an arbitrary file write.

5.5
2021-12-06 CVE-2021-24930 Booking WP Plugin Cross-site Scripting vulnerability in Booking-Wp-Plugin Bookly

The WordPress Online Booking and Scheduling Plugin WordPress plugin before 20.3.1 does not escape the Staff Full Name field before outputting it back in a page, which could lead to a Stored Cross-Site Scripting issue

5.4
2021-12-08 CVE-2021-32591 Fortinet Unspecified vulnerability in Fortinet products

A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the confidentiality of the encrypted secrets.

5.3
2021-12-07 CVE-2021-29115 Esri Exposure of Resource to Wrong Sphere vulnerability in Esri Arcgis Enterprise 10.6.1

An information disclosure vulnerability in the ArcGIS Service Directory in Esri ArcGIS Enterprise versions 10.9.0 and below may allows a remote attacker to view hidden field names in feature layers.

5.3
2021-12-08 CVE-2021-26103 Fortinet Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortios and Fortiproxy

An insufficient verification of data authenticity vulnerability (CWE-345) in the user interface of FortiProxy verison 2.0.3 and below, 1.2.11 and below and FortiGate verison 7.0.0, 6.4.6 and below, 6.2.9 and below of SSL VPN portal may allow a remote, unauthenticated attacker to conduct a cross-site request forgery (CSRF) attack .

5.1
2021-12-10 CVE-2021-31745 Pluck CMS Session Fixation vulnerability in Pluck-Cms Pluck 4.7.15

Session Fixation vulnerability in login.php in Pluck-CMS Pluck 4.7.15 allows an attacker to sustain unauthorized access to the platform.

5.0
2021-12-10 CVE-2021-37934 Huntflow Improper Restriction of Excessive Authentication Attempts vulnerability in Huntflow Enterprise 3.10.6

Due to insufficient server-side login-attempt limit enforcement, a vulnerability in /account/login in Huntflow Enterprise before 3.10.14 could allow an unauthenticated, remote user to perform multiple login attempts for brute-force password guessing.

5.0
2021-12-10 CVE-2021-37935 Huntflow Information Exposure vulnerability in Huntflow Enterprise

An information disclosure vulnerability in the login page of Huntflow Enterprise before 3.10.4 could allow an unauthenticated, remote user to get information about the domain name of the configured LDAP server.

5.0
2021-12-10 CVE-2021-37189 Digi Missing Encryption of Sensitive Data vulnerability in Digi products

An issue was discovered on Digi TransPort Gateway devices through 5.2.13.4.

5.0
2021-12-09 CVE-2021-37861 Mattermost Information Exposure Through Log Files vulnerability in Mattermost

Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.

5.0
2021-12-09 CVE-2021-38951 IBM Unspecified vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request.

5.0
2021-12-09 CVE-2021-39002 IBM
Netapp
Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.0
2021-12-09 CVE-2021-20145 Gryphonconnect Improper Authentication vulnerability in Gryphonconnect Gryphon Tower Firmware

Gryphon Tower routers contain an unprotected openvpn configuration file which can grant attackers access to the Gryphon homebound VPN network which exposes the LAN interfaces of other users' devices connected to the same service.

5.0
2021-12-09 CVE-2021-21955 Anker Improper Authentication vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H

An authentication bypass vulnerability exists in the get_aes_key_info_by_packetid() function of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h.

5.0
2021-12-09 CVE-2021-36167 Fortinet Unspecified vulnerability in Fortinet Forticlient

An improper authorization vulnerabiltiy [CWE-285] in FortiClient Windows versions 7.0.0 and 6.4.6 and below and 6.2.8 and below may allow an unauthenticated attacker to bypass the webfilter control via modifying the session-id paramater.

5.0
2021-12-09 CVE-2021-43410 Apache Improper Encoding or Escaping of Output vulnerability in Apache Airavata Django Portal

Apache Airavata Django Portal allows CRLF log injection because of lack of escaping log statements.

5.0
2021-12-08 CVE-2021-23859 Bosch Improper Handling of Exceptional Conditions vulnerability in Bosch products

An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash.

5.0
2021-12-08 CVE-2021-41013 Fortinet Incorrect Authorization vulnerability in Fortinet Fortiweb

An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs.

5.0
2021-12-08 CVE-2021-25516 Google Improper Handling of Exceptional Conditions vulnerability in Google Android 10.0/11.0/9.0

An improper check or handling of exceptional conditions in Exynos baseband prior to SMR Dec-2021 Release 1 allows attackers to track locations.

5.0
2021-12-08 CVE-2021-37044 Huawei Improper Preservation of Permissions vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.

5.0
2021-12-08 CVE-2021-37050 Huawei Missing Encryption of Sensitive Data vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Missing sensitive data encryption vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-12-08 CVE-2021-37052 Huawei Improper Handling of Exceptional Conditions vulnerability in Huawei Emui, Harmonyos and Magic UI

There is an Exception log vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause address information leakage.

5.0
2021-12-08 CVE-2021-37053 Huawei Unspecified vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Service logic vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS.

5.0
2021-12-08 CVE-2021-37054 Huawei Improper Authentication vulnerability in Huawei Emui, Harmonyos and Magic UI

There is an Identity spoofing and authentication bypass vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-12-08 CVE-2021-37075 Huawei Unspecified vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Credentials Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.

5.0
2021-12-08 CVE-2021-37092 Huawei Incomplete Cleanup vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.

5.0
2021-12-08 CVE-2021-37093 Huawei Unspecified vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers steal short messages.

5.0
2021-12-08 CVE-2021-26108 Fortinet Use of Hard-coded Credentials vulnerability in Fortinet Fortios

A use of hard-coded cryptographic key vulnerability in the SSLVPN of FortiOS before 7.0.1 may allow an attacker to retrieve the key by reverse engineering.

5.0
2021-12-08 CVE-2021-41014 Fortinet Resource Exhaustion vulnerability in Fortinet Fortiweb

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets

5.0
2021-12-08 CVE-2021-41024 Fortinet Path Traversal vulnerability in Fortinet Fortios and Fortiproxy

A relative path traversal [CWE-23] vulnerabiltiy in FortiOS versions 7.0.0 and 7.0.1 and FortiProxy verison 7.0.0 may allow an unauthenticated, unauthorized attacker to inject path traversal character sequences to disclose sensitive information of the server via the GET request of the login page.

5.0
2021-12-08 CVE-2021-20040 Sonicwall Path Traversal vulnerability in Sonicwall products

A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user.

5.0
2021-12-08 CVE-2021-41309 Atlassian Improper Authentication vulnerability in Atlassian Jira Software Data Center

Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint.

5.0
2021-12-08 CVE-2021-41311 Atlassian Improper Authentication vulnerability in Atlassian Jira Software Data Center

Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint.

5.0
2021-12-07 CVE-2021-42717 Trustwave
F5
Debian
Oracle
Uncontrolled Recursion vulnerability in multiple products

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects.

5.0
2021-12-07 CVE-2021-34543 BKW Missing Authentication for Critical Function vulnerability in BKW Solar-Log 500 Firmware

The web administration server in Solar-Log 500 before 2.8.2 Build 52 does not require authentication, which allows remote attackers to gain administrative privileges by connecting to the server.

5.0
2021-12-07 CVE-2021-43798 Grafana Path Traversal vulnerability in Grafana

Grafana is an open-source platform for monitoring and observability.

5.0
2021-12-07 CVE-2021-43175 Goautodial Improper Authentication vulnerability in Goautodial and Goautodial API

The GOautodial API prior to commit 3c3a979 made on October 13th, 2021 exposes an API router that accepts a username, password, and action that routes to other PHP files that implement the various API functions.

5.0
2021-12-07 CVE-2021-43805 Nebulab Unspecified vulnerability in Nebulab Solidus

Solidus is a free, open-source ecommerce platform built on Rails.

5.0
2021-12-07 CVE-2021-37043 Huawei Improper Authentication vulnerability in Huawei Emui, Harmonyos and Magic UI

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious application processes occupy system resources.

5.0
2021-12-07 CVE-2021-37048 Huawei Improper Input Validation vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to fake visitors to control PC,play a video,etc.

5.0
2021-12-07 CVE-2021-37058 Huawei Unspecified vulnerability in Huawei Harmonyos

There is a Permissions,Privileges,and Access Controls vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the user's nickname is maliciously tampered with.

5.0
2021-12-07 CVE-2021-37060 Huawei Improper Input Validation vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to SAMGR Heap Address Leakage.

5.0
2021-12-07 CVE-2021-37061 Huawei Resource Exhaustion vulnerability in Huawei Harmonyos

There is a Uncontrolled Resource Consumption vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Screen projection application denial of service.

5.0
2021-12-07 CVE-2021-37066 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos

There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.

5.0
2021-12-07 CVE-2021-37067 Huawei Information Exposure vulnerability in Huawei Harmonyos

There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality impacted.

5.0
2021-12-07 CVE-2021-37068 Huawei Unspecified vulnerability in Huawei Harmonyos

There is a Resource Management Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of Service Attacks.

5.0
2021-12-07 CVE-2021-37070 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos

There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.

5.0
2021-12-07 CVE-2021-37071 Huawei Unspecified vulnerability in Huawei Harmonyos

There is a Business Logic Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to persistent dos.

5.0
2021-12-07 CVE-2021-37072 Huawei Double Free vulnerability in Huawei Harmonyos

There is a Incorrect Calculation of Buffer Size vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to memory crash.

5.0
2021-12-07 CVE-2021-37076 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos

There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.

5.0
2021-12-07 CVE-2021-37080 Huawei Incomplete Cleanup vulnerability in Huawei Harmonyos

There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.

5.0
2021-12-07 CVE-2021-37081 Huawei Improper Input Validation vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to nearby crash.

5.0
2021-12-07 CVE-2021-37083 Huawei NULL Pointer Dereference vulnerability in Huawei Harmonyos

There is a NULL Pointer Dereference vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Denial of Service Attacks.

5.0
2021-12-07 CVE-2021-37086 Huawei Improper Preservation of Permissions vulnerability in Huawei Harmonyos

There is a Improper Preservation of Permissions vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers which can isolate and read synchronization files of other applications across the UID sandbox.

5.0
2021-12-07 CVE-2021-37090 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos

There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.

5.0
2021-12-07 CVE-2021-37091 Huawei Unspecified vulnerability in Huawei Harmonyos

There is a Permissions,Privileges,and Access Controls vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.

5.0
2021-12-07 CVE-2021-37094 Huawei Improper Input Validation vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system denial of service.

5.0
2021-12-07 CVE-2021-37096 Huawei Improper Input Validation vulnerability in Huawei Harmonyos

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to user privacy disclosed.

5.0
2021-12-07 CVE-2021-37100 Huawei Improper Authentication vulnerability in Huawei Harmonyos

There is a Improper Authentication vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to account authentication bypassed.

5.0
2021-12-07 CVE-2021-37038 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Improper access control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-12-07 CVE-2021-37047 Huawei Improper Input Validation vulnerability in Huawei Emui and Magic UI

There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause some services to restart.

5.0
2021-12-07 CVE-2021-37055 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Logic bypass vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information.

5.0
2021-12-07 CVE-2021-37056 Huawei Improper Preservation of Permissions vulnerability in Huawei Emui and Magic UI

There is an Improper permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information.

5.0
2021-12-06 CVE-2021-22170 Gitlab Use of a Broken or Risky Cryptographic Algorithm vulnerability in Gitlab

Assuming a database breach, nonce reuse issues in GitLab 11.6+ allows an attacker to decrypt some of the database's encrypted content

5.0
2021-12-06 CVE-2021-43784 Linuxfoundation
Debian
Integer Overflow or Wraparound vulnerability in multiple products

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification.

5.0
2021-12-06 CVE-2021-36198 Johnsoncontrols Exposure of Resource to Wrong Sphere vulnerability in Johnsoncontrols Kantech Entrapass

Successful exploitation of this vulnerability could allow an unauthorized user to access sensitive data.

5.0
2021-12-06 CVE-2021-24917 Wpserveur Incorrect Authorization vulnerability in Wpserveur WPS Hide Login

The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated user.

5.0
2021-12-09 CVE-2021-43204 Fortinet Unspecified vulnerability in Fortinet Forticlient

A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.

4.9
2021-12-08 CVE-2021-36191 Fortinet Open Redirect vulnerability in Fortinet Fortiweb

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers

4.9
2021-12-09 CVE-2021-4038 Mcafee Cross-site Scripting vulnerability in Mcafee Network Security Manager

Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) prior to 10.1 Minor 7 allows a remote authenticated administrator to embed a XSS in the administrator interface via specially crafted custom rules containing HTML.

4.8
2021-12-07 CVE-2021-29113 Esri Inclusion of Functionality from Untrusted Control Sphere vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1

A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a page.

4.7
2021-12-08 CVE-2021-25510 Google Improper Input Validation vulnerability in Google Android 10.0/11.0/9.0

An improper validation vulnerability in FilterProvider prior to SMR Dec-2021 Release 1 allows local arbitrary code execution.

4.6
2021-12-08 CVE-2021-25511 Google Path Traversal vulnerability in Google Android 10.0/11.0/9.0

An improper validation vulnerability in FilterProvider prior to SMR Dec-2021 Release 1 allows attackers to write arbitrary files via a path traversal vulnerability.

4.6
2021-12-08 CVE-2021-25512 Google Improper Input Validation vulnerability in Google Android 10.0/11.0/9.0

An improper validation vulnerability in telephony prior to SMR Dec-2021 Release 1 allows attackers to launch certain activities.

4.6
2021-12-08 CVE-2021-25517 Google Improper Input Validation vulnerability in Google Android 10.0/11.0

An improper input validation vulnerability in LDFW prior to SMR Dec-2021 Release 1 allows attackers to perform arbitrary code execution.

4.6
2021-12-08 CVE-2021-25518 Google Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0

An improper boundary check in secure_log of LDFW and BL31 prior to SMR Dec-2021 Release 1 allows arbitrary memory write and code execution.

4.6
2021-12-08 CVE-2021-41027 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortiweb 6.4.0/6.4.1

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device.

4.6
2021-12-08 CVE-2021-26110 Fortinet Unspecified vulnerability in Fortinet Fortios and Fortiproxy

An improper access control vulnerability [CWE-284] in FortiOS autod daemon 7.0.0, 6.4.6 and below, 6.2.9 and below, 6.0.12 and below and FortiProxy 2.0.1 and below, 1.2.9 and below may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric automation CLI script and auto-script features.

4.6
2021-12-08 CVE-2018-25020 Linux
Netapp
Classic Buffer Overflow vulnerability in multiple products

The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow.

4.6
2021-12-07 CVE-2021-44149 Linaro Unspecified vulnerability in Linaro Op-Tee

An issue was discovered in Trusted Firmware OP-TEE Trusted OS through 3.15.0.

4.6
2021-12-08 CVE-2021-37941 Elastic Improper Privilege Management vulnerability in Elastic APM Agent

A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent.

4.4
2021-12-07 CVE-2021-44512 Tmate Incorrect Permission Assignment for Critical Resource vulnerability in Tmate Tmate-Ssh-Server

World-writable permissions on the /tmp/tmate/sessions directory in tmate-ssh-server 2.3.0 allow a local attacker to compromise the integrity of session handling, or obtain the read-write session ID from a read-only session symlink in this directory.

4.4
2021-12-07 CVE-2021-44513 Tmate Race Condition vulnerability in Tmate Tmate-Ssh-Server

Insecure creation of temporary directories in tmate-ssh-server 2.3.0 allows a local attacker to compromise the integrity of session handling.

4.4
2021-12-11 CVE-2021-4092 Yetiforce Cross-Site Request Forgery (CSRF) vulnerability in Yetiforce Customer Relationship Management

yetiforcecrm is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-10 CVE-2021-40834 F Secure Improper Restriction of Rendered UI Layers or Frames vulnerability in F-Secure Safe

A user interface overlay vulnerability was discovered in F-secure SAFE Browser for Android.

4.3
2021-12-10 CVE-2021-4084 Pimcore Cross-site Scripting vulnerability in Pimcore

pimcore is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3
2021-12-10 CVE-2021-4081 Pimcore Cross-site Scripting vulnerability in Pimcore

pimcore is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3
2021-12-10 CVE-2021-4082 Pimcore Cross-Site Request Forgery (CSRF) vulnerability in Pimcore

pimcore is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-09 CVE-2021-4033 Kimai Cross-Site Request Forgery (CSRF) vulnerability in Kimai 2

kimai2 is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-09 CVE-2021-20137 Gryphonconnect Cross-site Scripting vulnerability in Gryphonconnect Gryphon Tower Firmware

A reflected cross-site scripting vulnerability exists in the url parameter of the /cgi-bin/luci/site_access/ page on the Gryphon Tower router's web interface.

4.3
2021-12-09 CVE-2021-41697 Globaldatingsoftware Cross-site Scripting vulnerability in Globaldatingsoftware Premiumdatingscript 4.2.7.7

A reflected Cross Site Scripting (XSS) vulnerability exists in Premiumdatingscript 4.2.7.7 via the aerror_description parameter in assets/sources/instagram.php script.

4.3
2021-12-08 CVE-2021-23860 Bosch Cross-site Scripting vulnerability in Bosch products

An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface.

4.3
2021-12-08 CVE-2021-38505 Mozilla Exposure of Resource to Wrong Sphere vulnerability in Mozilla Firefox

Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard which, if enabled, will record data copied to the clipboard to the cloud, and make it available on other computers in certain scenarios.

4.3
2021-12-08 CVE-2021-38506 Mozilla
Debian
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user.

4.3
2021-12-08 CVE-2021-38508 Mozilla
Debian
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission.

4.3
2021-12-08 CVE-2021-38509 Mozilla
Debian
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing.

4.3
2021-12-08 CVE-2021-43530 Mozilla Cross-site Scripting vulnerability in Mozilla Firefox

A Universal XSS vulnerability was present in Firefox for Android resulting from improper sanitization when processing a URL scanned from a QR code.

4.3
2021-12-08 CVE-2021-43531 Mozilla Origin Validation Error vulnerability in Mozilla Firefox

When a user loaded a Web Extensions context menu, the Web Extension could access the post-redirect URL of the element clicked.

4.3
2021-12-08 CVE-2021-43533 Mozilla Unspecified vulnerability in Mozilla Firefox

When parsing internationalized domain names, high bits of the characters in the URLs were sometimes stripped, resulting in inconsistencies that could lead to user confusion or attacks such as phishing.

4.3
2021-12-08 CVE-2021-43538 Mozilla
Debian
Race Condition vulnerability in multiple products

By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks.

4.3
2021-12-08 CVE-2021-43540 Mozilla Unspecified vulnerability in Mozilla Firefox

WebExtensions with the correct permissions were able to create and install ServiceWorkers for third-party websites that would not have been uninstalled with the extension.

4.3
2021-12-08 CVE-2021-43544 Mozilla Cross-site Scripting vulnerability in Mozilla Firefox

When receiving a URL through a SEND intent, Firefox would have searched for the text, but subsequent usages of the address bar might have caused the URL to load unintentionally, which could lead to XSS and spoofing attacks.

4.3
2021-12-08 CVE-2021-43546 Mozilla
Debian
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor.

4.3
2021-12-08 CVE-2021-36720 Pineapp Cross-site Scripting vulnerability in Pineapp Mail Secure

PineApp - Mail Secure - Attacker sending a request to :/blocking.php?url=<script>alert(1)</script> and stealing cookies .

4.3
2021-12-08 CVE-2021-36188 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiweb

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers

4.3
2021-12-08 CVE-2021-41090 Grafana Cleartext Storage of Sensitive Information vulnerability in Grafana Agent

Grafana Agent is a telemetry collector for sending metrics, logs, and trace data to the opinionated Grafana observability stack.

4.3
2021-12-08 CVE-2021-25514 Google Unspecified vulnerability in Google Android 10.0/11.0

An improper intent redirection handling in Tags prior to SMR Dec-2021 Release 1 allows attackers to access sensitive information.

4.3
2021-12-08 CVE-2021-25520 Samsung Cross-site Scripting vulnerability in Samsung Internet

Insecure caller check and input validation vulnerabilities in SearchKeyword deeplink logic prior to Samsung Internet 16.0.2 allows unstrusted applications to execute script codes in Samsung Internet.

4.3
2021-12-08 CVE-2021-43063 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiweb

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the login webpage.

4.3
2021-12-08 CVE-2021-41015 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiweb 6.4.0/6.4.1

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login handler

4.3
2021-12-08 CVE-2021-43067 Fortinet Information Exposure vulnerability in Fortinet Fortiauthenticator

A exposure of sensitive information to an unauthorized actor in Fortinet FortiAuthenticator version 6.4.0, version 6.3.2 and below, version 6.2.1 and below, version 6.1.2 and below, version 6.0.7 to 6.0.1 allows attacker to duplicate a target LDAP user 2 factors authentication token via crafted HTTP requests.

4.3
2021-12-08 CVE-2021-4050 Livehelperchat Cross-site Scripting vulnerability in Livehelperchat Live Helper Chat

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3
2021-12-08 CVE-2020-22421 74Cms Cross-site Scripting vulnerability in 74Cms 6.0.4

74CMS v6.0.4 was discovered to contain a cross-site scripting (XSS) vulnerability via /index.php?m=&c=help&a=help_list&key.

4.3
2021-12-08 CVE-2021-3370 Douco Cross-site Scripting vulnerability in Douco Douphp 1.6

DouPHP v1.6 was discovered to contain a cross-site scripting (XSS) vulnerability via /admin/cloud.php.

4.3
2021-12-08 CVE-2021-43808 Laravel Use of a Broken or Risky Cryptographic Algorithm vulnerability in Laravel Framework

Laravel is a web application framework.

4.3
2021-12-07 CVE-2021-42567 Apereo Cross-site Scripting vulnerability in Apereo Central Authentication Service

Apereo CAS through 6.4.1 allows XSS via POST requests sent to the REST API endpoints.

4.3
2021-12-07 CVE-2021-43810 Admidio Cross-site Scripting vulnerability in Admidio

Admidio is a free open source user management system for websites of organizations and groups.

4.3
2021-12-07 CVE-2021-44148 GL Inet Cross-site Scripting vulnerability in Gl-Inet Gl-Ar150 Firmware

GL.iNet GL-AR150 2.x before 3.x devices, configured as repeaters, allow cgi-bin/router_cgi?action=scanwifi XSS when an attacker creates an SSID with an XSS payload as the name.

4.3
2021-12-07 CVE-2021-36760 Wso2 Cross-site Scripting vulnerability in Wso2 products

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL that precedes the callback parameter.

4.3
2021-12-07 CVE-2021-37073 Huawei Race Condition vulnerability in Huawei Harmonyos

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the detection result is tampered with.

4.3
2021-12-07 CVE-2021-37082 Huawei Race Condition vulnerability in Huawei Harmonyos

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to motionhub crash.

4.3
2021-12-07 CVE-2021-22955 Citrix Resource Exhaustion vulnerability in Citrix Application Delivery Controller Firmware and Gateway

A unauthenticated denial of service vulnerability exists in Citrix ADC <13.0-83.27, <12.1-63.22 and 11.1-65.23 when configured as a VPN (Gateway) or AAA virtual server could allow an attacker to cause a temporary disruption of the Management GUI, Nitro API, and RPC communication.

4.3
2021-12-07 CVE-2021-22956 Citrix Resource Exhaustion vulnerability in Citrix products

An uncontrolled resource consumption vulnerability exists in Citrix ADC <13.0-83.27, <12.1-63.22 and 11.1-65.23 that could allow an attacker with access to NSIP or SNIP with management interface access to cause a temporary disruption of the Management GUI, Nitro API, and RPC communication.

4.3
2021-12-07 CVE-2021-4049 Livehelperchat Cross-Site Request Forgery (CSRF) vulnerability in Livehelperchat Live Helper Chat

livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-12-06 CVE-2021-43800 Requarks Path Traversal vulnerability in Requarks Wiki.Js

Wiki.js is a wiki app built on Node.js.

4.3
2021-12-06 CVE-2021-24924 Email LOG Project Cross-site Scripting vulnerability in Email LOG Project Email LOG

The Email Log WordPress plugin before 2.4.8 does not escape the d parameter before outputting it back in an attribute in the Log page, leading to a Reflected Cross-Site Scripting issue

4.3
2021-12-06 CVE-2021-24935 WP Google Fonts Project Cross-site Scripting vulnerability in WP Google Fonts Project WP Google Fonts

The WP Google Fonts WordPress plugin before 3.1.5 does not escape the googlefont_ajax_name and googlefont_ajax_family parameter of the googlefont_action AJAx action (available to any authenticated user) before outputing them in attributes, leading Reflected Cross-Site Scripting issues

4.3
2021-12-06 CVE-2021-24938 Woocommerce Cross-site Scripting vulnerability in Woocommerce Currency Switcher

The WOOCS WordPress plugin before 1.3.7.1 does not sanitise and escape the key parameter of the woocs_update_profiles_data AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected cross-Site Scripting issue

4.3
2021-12-06 CVE-2021-24939 Profilepress Cross-site Scripting vulnerability in Profilepress Loginwp

The LoginWP (Formerly Peter's Login Redirect) WordPress plugin before 3.0.0.5 does not sanitise and escape the rul_login_url and rul_logout_url parameter before outputting them back in attributes in an admin page, leading to a Reflected Cross-Site Scripting issue

4.3
2021-12-06 CVE-2021-25041 10Web Cross-site Scripting vulnerability in 10Web Photo Gallery

The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action

4.3
2021-12-10 CVE-2021-4089 Snipeitapp Missing Authorization vulnerability in Snipeitapp Snipe-It

snipe-it is vulnerable to Improper Access Control

4.0
2021-12-10 CVE-2021-43813 Grafana Path Traversal vulnerability in Grafana

Grafana is an open-source platform for monitoring and observability.

4.0
2021-12-10 CVE-2021-37187 Digi Insufficiently Protected Credentials vulnerability in Digi products

An issue was discovered on Digi TransPort devices through 2021-07-21.

4.0
2021-12-09 CVE-2021-38931 IBM
Netapp
Exposure of Resource to Wrong Sphere vulnerability in multiple products

IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1, and 11.5 is vulnerable to an information disclosure as a result of a connected user having indirect read access to a table where they are not authorized to select from.

4.0
2021-12-09 CVE-2021-41696 Globaldatingsoftware Weak Password Requirements vulnerability in Globaldatingsoftware Premiumdatingscript 4.2.7.7

An authentication bypass (account takeover) vulnerability exists in Premiumdatingscript 4.2.7.7 due to a weak password reset mechanism in requests\user.php.

4.0
2021-12-09 CVE-2021-36189 Fortinet Missing Encryption of Sensitive Data vulnerability in Fortinet Forticlient Enterprise Management Server

A missing encryption of sensitive data in Fortinet FortiClientEMS version 7.0.1 and below, version 6.4.4 and below allows attacker to information disclosure via inspecting browser decrypted data

4.0
2021-12-07 CVE-2021-34544 BKW Cleartext Storage of Sensitive Information vulnerability in BKW Solar-Log 500 Firmware

An issue was discovered in Solar-Log 500 before 2.8.2 Build 52 23.04.2013.

4.0
2021-12-07 CVE-2021-37940 Elastic Server-Side Request Forgery (SSRF) vulnerability in Elastic Enterprise Search

An information disclosure via GET request server-side request forgery vulnerability was discovered with the Workplace Search Github Enterprise Server integration.

4.0
2021-12-07 CVE-2021-40095 Squaredup Unspecified vulnerability in Squaredup 4.6/5.2.1.6654

An issue was discovered in SquaredUp for SCOM 5.2.1.6654.

4.0
2021-12-06 CVE-2021-43781 Inveniosoftware Incorrect Authorization vulnerability in Inveniosoftware Invenio-Drafts-Resources

Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework for research data management.

4.0

32 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-10 CVE-2021-26340 AMD Unspecified vulnerability in AMD products

A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine (VM).

3.6
2021-12-09 CVE-2021-41449 Netgear Path Traversal vulnerability in Netgear Rax35 Firmware, Rax38 Firmware and Rax40 Firmware

A path traversal attack in web interfaces of Netgear RAX35, RAX38, and RAX40 routers before v1.0.4.102, allows a remote unauthenticated attacker to gain access to sensitive restricted information, such as forbidden files of the web application, via sending a specially crafted HTTP packet.

3.6
2021-12-07 CVE-2021-36133 Linaro Incorrect Permission Assignment for Critical Resource vulnerability in Linaro Op-Tee

The OPTEE-OS CSU driver for NXP i.MX SoC devices lacks security access configuration for several models, resulting in TrustZone bypass because the NonSecure World can perform arbitrary memory read/write operations on Secure World memory.

3.6
2021-12-10 CVE-2021-43815 Grafana Path Traversal vulnerability in Grafana

Grafana is an open-source platform for monitoring and observability.

3.5
2021-12-10 CVE-2021-36911 Comment Engine PRO Project Cross-site Scripting vulnerability in Comment Engine PRO Project Comment Engine PRO

Stored Cross-Site Scripting (XSS) vulnerability discovered in WordPress Comment Engine Pro plugin (versions <= 1.0), could be exploited by users with Editor or higher role.

3.5
2021-12-09 CVE-2020-19683 Zzzcms Cross-site Scripting vulnerability in Zzzcms 1.7.1

A Cross Site Scripting (XSS) exists in ZZZCMS V1.7.1 via an editfile action in save.php.

3.5
2021-12-08 CVE-2021-41029 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiwlm

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to store malicious javascript code in the device and trigger it via crafted HTTP requests

3.5
2021-12-08 CVE-2021-42752 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiwlm

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to execute malicious javascript code on victim's host via crafted HTTP requests

3.5
2021-12-07 CVE-2020-27356 Debug Meta Data Project Cross-site Scripting vulnerability in Debug Meta Data Project Debug Meta Data 1.1.2

The debug-meta-data plugin 1.1.2 for WordPress allows XSS.

3.5
2021-12-07 CVE-2021-40092 Squaredup Cross-site Scripting vulnerability in Squaredup 4.6/5.2.1.6654

A cross-site scripting (XSS) vulnerability in Image Tile in SquaredUp for SCOM 5.2.1.6654 allows remote attackers to inject arbitrary web script or HTML via an SVG file.

3.5
2021-12-07 CVE-2021-40093 Squaredup Cross-site Scripting vulnerability in Squaredup 4.6/5.2.1.6654

A cross-site scripting (XSS) vulnerability in integration configuration in SquaredUp for SCOM 5.2.1.6654 allows remote attackers to inject arbitrary web script or HTML via dashboard actions.

3.5
2021-12-07 CVE-2021-40094 Squaredup Cross-site Scripting vulnerability in Squaredup 4.6/5.2.1.6654

A DOM-based XSS vulnerability affects SquaredUp for SCOM 5.2.1.6654.

3.5
2021-12-07 CVE-2021-40096 Squaredup Cross-site Scripting vulnerability in Squaredup 4.6/5.2.1.6654

A cross-site scripting (XSS) vulnerability in integration configuration in SquaredUp for SCOM 5.2.1.6654 allows remote attackers to inject arbitrary web script or HTML via modification of the authorisationUrl in some integration configurations.

3.5
2021-12-06 CVE-2021-24714 Soflyy Cross-site Scripting vulnerability in Soflyy WP ALL Import

The Import any XML or CSV File to WordPress plugin before 3.6.3 does not escape the Import's Title and Unique Identifier fields before outputting them in admin pages, which could allow high privilege users to perform Cross-Site attacks even when the unfiltered_html capability is disallowed.

3.5
2021-12-06 CVE-2021-24718 Reputeinfosystems Cross-site Scripting vulnerability in Reputeinfosystems Contact Form, Survey & Popup Form Plugin for Wordpress - Arforms Form Builder

The Contact Form, Survey & Popup Form Plugin for WordPress plugin before 1.5 does not properly sanitize some of its settings allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

3.5
2021-12-06 CVE-2021-24759 PDF JS Viewer Project Cross-site Scripting vulnerability in Pdf.Js Viewer Project Pdf.Js Viewer

The PDF.js Viewer WordPress plugin before 2.0.2 does not escape some of its shortcode and Gutenberg Block attributes, which could allow users with a role as low as Contributor to to perform Cross-Site Scripting attacks

3.5
2021-12-08 CVE-2021-25519 Google Missing Authorization vulnerability in Google Android 10.0/11.0/9.0

An improper access control vulnerability in CPLC prior to SMR Dec-2021 Release 1 allows local attackers to access CPLC information without permission.

3.3
2021-12-08 CVE-2021-25525 Samsung Improper Check for Unusual or Exceptional Conditions vulnerability in Samsung PAY

Improper check or handling of exception conditions vulnerability in Samsung Pay (US only) prior to version 4.0.65 allows attacker to use NFC without user recognition.

3.3
2021-12-08 CVE-2021-25527 Samsung Unspecified vulnerability in Samsung PAY

Improper export of Android application components vulnerability in Samsung Pay (India only) prior to version 4.1.77 allows attacker to access Bill Pay and Recharge menu without authentication.

3.3
2021-12-08 CVE-2021-37039 Huawei Improper Input Validation vulnerability in Huawei Emui, Harmonyos and Magic UI

There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause Bluetooth DoS.

3.3
2021-12-07 CVE-2021-44185 Adobe Out-of-bounds Read vulnerability in Adobe Bridge

Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2021-12-07 CVE-2021-44186 Adobe Out-of-bounds Read vulnerability in Adobe Bridge

Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2021-12-07 CVE-2021-44187 Adobe Out-of-bounds Read vulnerability in Adobe Bridge

Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

3.3
2021-12-09 CVE-2021-38926 IBM
Netapp
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local user to gain privileges due to allowing modification of columns of existing tasks.
2.1
2021-12-08 CVE-2021-25513 Google Improper Privilege Management vulnerability in Google Android 11.0

An improper privilege management vulnerability in Apps Edge application prior to SMR Dec-2021 Release 1 allows unauthorized access to some device data on the lockscreen.

2.1
2021-12-08 CVE-2021-25515 Google Exposure of Resource to Wrong Sphere vulnerability in Google Android 10.0/11.0/9.0

An improper usage of implicit intent in SemRewardManager prior to SMR Dec-2021 Release 1 allows attackers to access BSSID.

2.1
2021-12-08 CVE-2021-25521 Samsung Files or Directories Accessible to External Parties vulnerability in Samsung Internet

Insecure caller check in sharevia deeplink logic prior to Samsung Internet 16.0.2 allows unstrusted applications to get current tab URL in Samsung Internet.

2.1
2021-12-08 CVE-2021-25522 Samsung Insecure Storage of Sensitive Information vulnerability in Samsung Smart Capture

Insecure storage of sensitive information vulnerability in Smart Capture prior to version 4.8.02.10 allows attacker to access victim's captured images without permission.

2.1
2021-12-08 CVE-2021-25523 Samsung Insecure Storage of Sensitive Information vulnerability in Samsung Dialer

Insecure storage of device information in Samsung Dialer prior to version 12.7.05.24 allows attacker to get Samsung Account ID.

2.1
2021-12-08 CVE-2021-25524 Samsung Insecure Storage of Sensitive Information vulnerability in Samsung Contacts

Insecure storage of device information in Contacts prior to version 12.7.05.24 allows attacker to get Samsung Account ID.

2.1
2021-12-08 CVE-2021-25526 Samsung Unspecified vulnerability in Samsung Blockchain Wallet

Intent redirection vulnerability in Samsung Blockchain Wallet prior to version 1.3.02.8 allows attacker to execute privileged action.

2.1
2021-12-07 CVE-2020-27413 Mahadiscom Insufficiently Protected Credentials vulnerability in Mahadiscom Mahavitaran 7.50

An issue was discovered in Mahavitaran android application 7.50 and below, allows local attackers to read cleartext username and password while the user is logged into the application.

1.9