Weekly Vulnerabilities Reports > December 27, 2021 to January 2, 2022

Overview

239 new vulnerabilities reported during this period, including 16 critical vulnerabilities and 84 high severity vulnerabilities. This weekly summary report vulnerabilities in 209 products from 142 vendors including Debian, Fedoraproject, Trendnet, Netgear, and Oracle. Vulnerabilities are notably categorized as "Out-of-bounds Write", "Cross-site Scripting", "Use of Uninitialized Resource", "Use After Free", and "Use of Hard-coded Credentials".

  • 192 reported vulnerabilities are remotely exploitables.
  • 74 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 188 reported vulnerabilities are exploitable by an anonymous user.
  • Debian has the most reported vulnerabilities, with 22 reported vulnerabilities.
  • Thekelleys has the most reported critical vulnerabilities, with 7 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

16 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-29 CVE-2021-36722 Emuse Eservices Envoice Project SQL Injection vulnerability in Emuse - Eservices / Envoice Project Emuse - Eservices / Envoice

Emuse - eServices / eNvoice SQL injection can be used in various ways ranging from bypassing login authentication or dumping the whole database to full RCE on the affected endpoints.

10.0
2022-01-01 CVE-2021-45951 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in check_bad_address (called from check_for_bogus_wildcard and FuzzCheckForBogusWildcard).

9.8
2022-01-01 CVE-2021-45952 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in dhcp_reply (called from dhcp_packet and FuzzDhcp).

9.8
2022-01-01 CVE-2021-45953 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from hash_questions and fuzz_util.c).

9.8
2022-01-01 CVE-2021-45954 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from answer_auth and FuzzAuth).

9.8
2022-01-01 CVE-2021-45955 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion.

9.8
2022-01-01 CVE-2021-45956 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply).

9.8
2022-01-01 CVE-2021-45957 Thekelleys Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c).

9.8
2021-12-27 CVE-2021-45687 RAW Cpuid Project Improper Input Validation vulnerability in Raw-Cpuid Project Raw-Cpuid

An issue was discovered in the raw-cpuid crate before 9.1.1 for Rust.

9.8
2021-12-27 CVE-2021-45696 Sha2 Project Use of a Broken or Risky Cryptographic Algorithm vulnerability in Sha2 Project Sha2 0.9.7

An issue was discovered in the sha2 crate 0.9.7 before 0.9.8 for Rust.

9.8
2021-12-27 CVE-2021-45707 NIX Project Out-of-bounds Write vulnerability in NIX Project NIX

An issue was discovered in the nix crate 0.16.0 and later before 0.20.2, 0.21.x before 0.21.2, and 0.22.x before 0.22.2 for Rust.

9.8
2021-12-27 CVE-2021-45709 Crypto2 Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Crypto2 Project Crypto2

An issue was discovered in the crypto2 crate through 2021-10-08 for Rust.

9.8
2021-12-27 CVE-2020-20944 Qibosoft Path Traversal vulnerability in Qibosoft 7.0

An issue in /admin/index.php?lfj=mysql&action=del of Qibosoft v7 allows attackers to arbitrarily delete files.

9.1
2021-12-27 CVE-2021-43845 Teluu
Debian
Out-of-bounds Read vulnerability in multiple products

PJSIP is a free and open source multimedia communication library.

9.1
2021-12-30 CVE-2021-20159 Trendnet OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 is vulnerable to command injection.

9.0
2021-12-30 CVE-2021-20160 Trendnet OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a command injection vulnerability in the smb functionality of the device.

9.0

84 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-01-01 CVE-2021-45960 Libexpat Project
Tenable
Debian
Siemens
Netapp
Incorrect Calculation vulnerability in multiple products

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

8.8
2021-12-29 CVE-2021-43876 Microsoft Unspecified vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server

Microsoft SharePoint Elevation of Privilege Vulnerability

8.8
2021-12-27 CVE-2021-45896 Nokia Unspecified vulnerability in Nokia Fastmile Firmware 3Tg00118Abad52

Nokia FastMile 3TG00118ABAD52 devices allow privilege escalation by an authenticated user via is_ctc_admin=1 to login_web_app.cgi and use of Import Config File.

8.8
2021-12-30 CVE-2021-20132 Dlink Use of Hard-coded Credentials vulnerability in Dlink Dir-2640-Us Firmware 1.01B04

Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 use default hard-coded credentials, which can allow a remote attacker to gain administrative access to the zebra or ripd those services.

8.3
2021-12-27 CVE-2021-21751 ZTE Unspecified vulnerability in ZTE Zxin10 CMS

ZTE BigVideo analysis product has an input verification vulnerability.

8.1
2021-12-27 CVE-2021-45710 Tokio Race Condition vulnerability in Tokio

An issue was discovered in the tokio crate before 1.8.4, and 1.9.x through 1.13.x before 1.13.1, for Rust.

8.1
2022-01-01 CVE-2021-44852 Biostar Unspecified vulnerability in Biostar Racing GT EVO 2.1.1905.1700

An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700.

7.8
2022-01-01 CVE-2021-45926 Mdbtools Project Out-of-bounds Write vulnerability in Mdbtools Project Mdbtools 0.9.2

MDB Tools (aka mdbtools) 0.9.2 has a stack-based buffer overflow (at 0x7ffd0c689be0) in mdb_numeric_to_string (called from mdb_xfer_bound_data and _mdb_attempt_bind).

7.8
2022-01-01 CVE-2021-45927 Mdbtools Project Out-of-bounds Write vulnerability in Mdbtools Project Mdbtools 0.9.2

MDB Tools (aka mdbtools) 0.9.2 has a stack-based buffer overflow (at 0x7ffd6e029ee0) in mdb_numeric_to_string (called from mdb_xfer_bound_data and _mdb_attempt_bind).

7.8
2021-12-31 CVE-2021-4192 VIM
Fedoraproject
Debian
Apple
Use After Free vulnerability in multiple products

vim is vulnerable to Use After Free

7.8
2021-12-30 CVE-2021-20157 Trendnet Unspecified vulnerability in Trendnet Tew-827Dru Firmware

It is possible for an unauthenticated, malicious user to force the device to reboot due to a hidden administrative command.

7.8
2021-12-29 CVE-2021-4187 VIM
Fedoraproject
Apple
Use After Free vulnerability in multiple products

vim is vulnerable to Use After Free

7.8
2021-12-27 CVE-2021-4173 VIM
Fedoraproject
Apple
Use After Free vulnerability in multiple products

vim is vulnerable to Use After Free

7.8
2021-12-27 CVE-2021-45699 Nervos Allocation of Resources Without Limits or Throttling vulnerability in Nervos CKB

An issue was discovered in the ckb crate before 0.40.0 for Rust.

7.8
2021-12-27 CVE-2021-45700 Nervos Unspecified vulnerability in Nervos CKB

An issue was discovered in the ckb crate before 0.40.0 for Rust.

7.8
2021-12-30 CVE-2021-20167 Netgear Command Injection vulnerability in Netgear Rax43 Firmware 1.0.3.96

Netgear RAX43 version 1.0.3.96 contains a command injection vulnerability.

7.7
2021-12-28 CVE-2021-35031 Zyxel OS Command Injection vulnerability in Zyxel products

A vulnerability in the TFTP client of Zyxel GS1900 series firmware, XGS1210 series firmware, and XGS1250 series firmware, which could allow an authenticated LAN user to execute arbitrary OS commands via the GUI of the vulnerable device.

7.7
2022-01-02 CVE-2022-0080 Mruby Heap-based Buffer Overflow vulnerability in Mruby

mruby is vulnerable to Heap-based Buffer Overflow

7.5
2022-01-01 CVE-2021-41819 Ruby Lang
Redhat
Debian
Suse
Opensuse
Fedoraproject
Reliance on Cookies without Validation and Integrity Checking vulnerability in multiple products

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names.

7.5
2022-01-01 CVE-2021-41817 Ruby Lang
Redhat
Fedoraproject
Debian
Suse
Opensuse
Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string.
7.5
2022-01-01 CVE-2021-44716 Golang
Debian
Netapp
Resource Exhaustion vulnerability in multiple products

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

7.5
2021-12-30 CVE-2021-20149 Trendnet Incorrect Authorization vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient access controls for the WAN interface.

7.5
2021-12-30 CVE-2021-20151 Trendnet Session Fixation vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a flaw in the session management for the device.

7.5
2021-12-30 CVE-2021-20155 Trendnet Use of Hard-coded Credentials vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 makes use of hardcoded credentials.

7.5
2021-12-30 CVE-2021-20158 Trendnet Missing Authentication for Critical Function vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability.

7.5
2021-12-30 CVE-2021-4181 Wireshark
Fedoraproject
Debian
Oracle
Out-of-bounds Read vulnerability in multiple products

Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5
2021-12-30 CVE-2021-4182 Wireshark
Fedoraproject
Oracle
Infinite Loop vulnerability in multiple products

Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5
2021-12-30 CVE-2021-4184 Wireshark
Fedoraproject
Debian
Oracle
Infinite Loop vulnerability in multiple products

Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5
2021-12-30 CVE-2021-4185 Wireshark
Fedoraproject
Debian
Oracle
Infinite Loop vulnerability in multiple products

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5
2021-12-30 CVE-2021-4186 Wireshark
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5
2021-12-30 CVE-2021-4190 Wireshark
Fedoraproject
Excessive Iteration vulnerability in multiple products

Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file

7.5
2021-12-30 CVE-2021-45427 Emerson Path Traversal vulnerability in Emerson Xweb300D EVO Firmware 3.0.7

Emerson XWEB 300D EVO 3.0.7--3ee403 is affected by: unauthenticated arbitrary file deletion due to path traversal.

7.5
2021-12-29 CVE-2021-23727 Celeryproject
Fedoraproject
Command Injection vulnerability in multiple products

This affects the package celery before 5.2.2.

7.5
2021-12-29 CVE-2021-36723 Emuse Eservices Envoice Project Information Exposure vulnerability in Emuse - Eservices / Envoice Project Emuse - Eservices / Envoice

Emuse - eServices / eNvoice Exposure Of Private Personal Information due to lack of identification mechanisms and predictable IDs an attacker can scrape all the files on the service.

7.5
2021-12-29 CVE-2021-38687 Qnap Classic Buffer Overflow vulnerability in Qnap Surveillance Station

A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Surveillance Station.

7.5
2021-12-29 CVE-2021-44160 CTH Unspecified vulnerability in CTH Carinal Tien Hospital Health Report System

Carinal Tien Hospital Health Report System’s login page has improper authentication, a remote attacker can acquire another general user’s privilege by modifying the cookie parameter without authentication.

7.5
2021-12-28 CVE-2020-7878 4NB Insufficient Verification of Data Authenticity vulnerability in 4NB Videooffice

An arbitrary file download and execution vulnerability was found in the VideoOffice X2.9 and earlier versions (CVE-2020-7878).

7.5
2021-12-28 CVE-2020-7883 Wowsoft Download of Code Without Integrity Check vulnerability in Wowsoft Printchaser

Printchaser v2.2021.804.1 and earlier versions contain a vulnerability, which could allow remote attacker to download and execute remote file by setting the argument, variable in the activeX module.

7.5
2021-12-28 CVE-2021-45814 Nettemp SQL Injection vulnerability in Nettemp NNT 5.1

Nettmp NNT 5.1 is affected by a SQL injection vulnerability.

7.5
2021-12-28 CVE-2019-20082 Asus Classic Buffer Overflow vulnerability in Asus Rt-N53 Firmware 3.0.0.4.376.3754

ASUS RT-N53 3.0.0.4.376.3754 devices have a buffer overflow via a long lan_dns1_x or lan_dns2_x parameter to Advanced_LAN_Content.asp.

7.5
2021-12-28 CVE-2021-37400 Idec Insufficiently Protected Credentials vulnerability in Idec products

An attacker may obtain the user credentials from the communication between the PLC and the software.

7.5
2021-12-28 CVE-2021-37401 Idec Insufficiently Protected Credentials vulnerability in Idec products

An attacker may obtain the user credentials from file servers, backup repositories, or ZLD files saved in SD cards.

7.5
2021-12-27 CVE-2021-45890 Authguard Project Improper Authentication vulnerability in Authguard Project Authguard

basic/BasicAuthProvider.java in AuthGuard before 0.9.0 allows authentication via an inactive identifier.

7.5
2021-12-27 CVE-2021-45232 Apache Missing Authentication for Critical Function vulnerability in Apache Apisix Dashboard

In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks and introduces framework `droplet` on the basis of framework `gin`, all APIs and authentication middleware are developed based on framework `droplet`, but some API directly use the interface of framework `gin` thus bypassing the authentication.

7.5
2021-12-27 CVE-2021-24998 Simple JWT Login Project Use of Insufficiently Random Values vulnerability in Simple JWT Login Project Simple JWT Login

The Simple JWT Login WordPress plugin before 3.3.0 can be used to create new WordPress user accounts with a randomly generated password.

7.5
2021-12-27 CVE-2018-25023 Servo Use of Uninitialized Resource vulnerability in Servo Smallvec

An issue was discovered in the smallvec crate before 0.6.13 for Rust.

7.5
2021-12-27 CVE-2018-25024 Actix Out-of-bounds Write vulnerability in Actix Actix-Web

An issue was discovered in the actix-web crate before 0.7.15 for Rust.

7.5
2021-12-27 CVE-2018-25025 Actix Out-of-bounds Write vulnerability in Actix Actix-Web

An issue was discovered in the actix-web crate before 0.7.15 for Rust.

7.5
2021-12-27 CVE-2018-25026 Actix Out-of-bounds Write vulnerability in Actix Actix-Web

An issue was discovered in the actix-web crate before 0.7.15 for Rust.

7.5
2021-12-27 CVE-2020-36512 Buffoon Project Use of Uninitialized Resource vulnerability in Buffoon Project Buffoon 0.5.0

An issue was discovered in the buffoon crate through 2020-12-31 for Rust.

7.5
2021-12-27 CVE-2020-36513 ACC Reader Project Use of Uninitialized Resource vulnerability in ACC Reader Project ACC Reader 1.0.0/2.0.0

An issue was discovered in the acc_reader crate through 2020-12-27 for Rust.

7.5
2021-12-27 CVE-2020-36514 ACC Reader Project Use of Uninitialized Resource vulnerability in ACC Reader Project ACC Reader 1.0.0/2.0.0

An issue was discovered in the acc_reader crate through 2020-12-27 for Rust.

7.5
2021-12-27 CVE-2021-45682 Bronzedb Protocol Project Use of Uninitialized Resource vulnerability in Bronzedb-Protocol Project Bronzedb-Protocol 0.1.0

An issue was discovered in the bronzedb-protocol crate through 2021-01-03 for Rust.

7.5
2021-12-27 CVE-2021-45683 Binjs IO Project Use of Uninitialized Resource vulnerability in Binjs IO Project Binjs IO 0.2.1

An issue was discovered in the binjs_io crate through 2021-01-03 for Rust.

7.5
2021-12-27 CVE-2021-45684 Flumedb Project Use of Uninitialized Resource vulnerability in Flumedb Project Flumedb 0.1.3/0.1.4/0.1.5

An issue was discovered in the flumedb crate through 2021-01-07 for Rust.

7.5
2021-12-27 CVE-2021-45685 Columnar Project Use of Uninitialized Resource vulnerability in Columnar Project Columnar

An issue was discovered in the columnar crate through 2021-01-07 for Rust.

7.5
2021-12-27 CVE-2021-45686 CSV Sniffer Project Use of Uninitialized Resource vulnerability in Csv-Sniffer Project Csv-Sniffer 0.0.1/0.1.1

An issue was discovered in the csv-sniffer crate through 2021-01-05 for Rust.

7.5
2021-12-27 CVE-2021-45688 ASH Project Use of Uninitialized Resource vulnerability in ASH Project ASH

An issue was discovered in the ash crate before 0.33.1 for Rust.

7.5
2021-12-27 CVE-2021-45689 GFX Auxil Project Use of Uninitialized Resource vulnerability in Gfx-Auxil Project Gfx-Auxil

An issue was discovered in the gfx-auxil crate through 2021-01-07 for Rust.

7.5
2021-12-27 CVE-2021-45690 Messagepack RS Project Use of Uninitialized Resource vulnerability in Messagepack-Rs Project Messagepack-Rs

An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust.

7.5
2021-12-27 CVE-2021-45691 Messagepack RS Project Use of Uninitialized Resource vulnerability in Messagepack-Rs Project Messagepack-Rs

An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust.

7.5
2021-12-27 CVE-2021-45692 Messagepack RS Project Use of Uninitialized Resource vulnerability in Messagepack-Rs Project Messagepack-Rs

An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust.

7.5
2021-12-27 CVE-2021-45693 Messagepack RS Project Use of Uninitialized Resource vulnerability in Messagepack-Rs Project Messagepack-Rs

An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust.

7.5
2021-12-27 CVE-2021-45695 Mopa Project Unspecified vulnerability in Mopa Project Mopa

An issue was discovered in the mopa crate through 2021-06-01 for Rust.

7.5
2021-12-27 CVE-2021-45697 Nervos Unspecified vulnerability in Nervos Molecule

An issue was discovered in the molecule crate before 0.7.2 for Rust.

7.5
2021-12-27 CVE-2021-45698 Nervos Unspecified vulnerability in Nervos CKB

An issue was discovered in the ckb crate before 0.40.0 for Rust.

7.5
2021-12-27 CVE-2021-45701 Linuxfoundation Use After Free vulnerability in Linuxfoundation Tremor-Script

An issue was discovered in the tremor-script crate before 0.11.6 for Rust.

7.5
2021-12-27 CVE-2021-45703 Tectonic XDV Project Use of Uninitialized Resource vulnerability in Tectonic XDV Project Tectonic XDV

An issue was discovered in the tectonic_xdv crate before 0.1.12 for Rust.

7.5
2021-12-27 CVE-2021-45705 Nanorand Project Unspecified vulnerability in Nanorand Project Nanorand

An issue was discovered in the nanorand crate before 0.6.1 for Rust.

7.5
2021-12-27 CVE-2021-45706 Zeroize Derive Project Incomplete Cleanup vulnerability in Zeroize Derive Project Zeroize Derive

An issue was discovered in the zeroize_derive crate before 1.1.1 for Rust.

7.5
2021-12-30 CVE-2021-20134 Dlink Path Traversal vulnerability in Dlink Dir-2640-Us Firmware 1.01B04

Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 are affected by an absolute path traversal vulnerability that allows a remote, authenticated attacker to set an arbitrary file on the router's filesystem as the log file used by either Quagga service (zebra or ripd).

7.4
2021-12-30 CVE-2021-20161 Trendnet Missing Authentication for Critical Function vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality.

7.2
2021-12-30 CVE-2021-20168 Netgear Improper Authentication vulnerability in Netgear Rax43 Firmware 1.0.3.96

Netgear RAX43 version 1.0.3.96 does not have sufficient protections to the UART interface.

7.2
2021-12-30 CVE-2021-20169 Netgear Cleartext Transmission of Sensitive Information vulnerability in Netgear Rax43 Firmware 1.0.3.96

Netgear RAX43 version 1.0.3.96 does not utilize secure communications to the web interface.

7.2
2021-12-30 CVE-2021-20172 Netgear Incorrect Permission Assignment for Critical Resource vulnerability in Netgear Genie Installer

All known versions of the Netgear Genie Installer for macOS contain a local privilege escalation vulnerability.

7.2
2021-12-30 CVE-2021-23147 Netgear Improper Authentication vulnerability in Netgear R6700 Firmware 1.0.4.120

Netgear Nighthawk R6700 version 1.0.4.120 does not have sufficient protections for the UART console.

7.2
2021-12-28 CVE-2021-35032 Zyxel OS Command Injection vulnerability in Zyxel products

A vulnerability in the 'libsal.so' of the Zyxel GS1900 series firmware version 2.60 could allow an authenticated local user to execute arbitrary OS commands via a crafted function call.

7.2
2021-12-27 CVE-2021-45335 Avast Incorrect Default Permissions vulnerability in Avast Antivirus

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.

7.2
2021-12-27 CVE-2021-45336 Avast Unspecified vulnerability in Avast Antivirus

Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.

7.2
2021-12-27 CVE-2021-45337 Avast Unspecified vulnerability in Avast Antivirus

Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL) protection.

7.2
2021-12-27 CVE-2021-45338 Avast Unspecified vulnerability in Avast Antivirus

Multiple privilege escalation vulnerabilities in Avast Antivirus prior to 20.4 allow a local user to gain elevated privileges by calling unnecessarily powerful internal methods of the main antivirus service which could lead to the (1) arbitrary file delete, (2) write and (3) reset security.

7.2
2021-12-27 CVE-2021-45339 Avast Incorrect Authorization vulnerability in Avast Antivirus

Privilege escalation vulnerability in Avast Antivirus prior to 20.4 allows a local user to gain elevated privileges by "hollowing" trusted process which could lead to the bypassing of Avast self-defense.

7.2
2022-01-01 CVE-2021-45972 Giftrans Project
Debian
Improper Validation of Specified Quantity in Input vulnerability in multiple products

The giftrans function in giftrans 1.12.2 contains a stack-based buffer overflow because a value inside the input file determines the amount of data to write.

7.1
2021-12-30 CVE-2021-20133 Dlink Path Traversal vulnerability in Dlink Dir-2640-Us Firmware 1.01B04

Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 are affected by an absolute path traversal vulnerability that allows a remote, authenticated attacker to set the "message of the day" banner to any file on the system, allowing them to read all or some of the contents of those files.

7.1

120 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-30 CVE-2021-20153 Trendnet Link Following vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a symlink vulnerability in the bittorrent functionality.

6.9
2021-12-30 CVE-2021-20165 Trendnet Cross-Site Request Forgery (CSRF) vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections.

6.8
2021-12-28 CVE-2021-43554 Fatek Out-of-bounds Write vulnerability in Fatek Winproladder 3.28/3.30

FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.

6.8
2021-12-28 CVE-2021-43556 Fatek Stack-based Buffer Overflow vulnerability in Fatek Winproladder 3.28/3.30

FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to a stack-based buffer overflow while processing project files, which may allow an attacker to execute arbitrary code.

6.8
2021-12-28 CVE-2021-45907 Gif2Apng Project Out-of-bounds Write vulnerability in Gif2Apng Project Gif2Apng 1.9

An issue was discovered in gif2apng 1.9.

6.8
2021-12-28 CVE-2021-45908 Gif2Apng Project Out-of-bounds Write vulnerability in Gif2Apng Project Gif2Apng 1.9

An issue was discovered in gif2apng 1.9.

6.8
2021-12-28 CVE-2021-45909 Gif2Apng Project
Debian
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in gif2apng 1.9.

6.8
2021-12-28 CVE-2021-45910 Gif2Apng Project
Debian
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in gif2apng 1.9.

6.8
2021-12-28 CVE-2021-45911 Gif2Apng Project
Debian
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in gif2apng 1.9.

6.8
2021-12-27 CVE-2020-21236 Damicms Cross-Site Request Forgery (CSRF) vulnerability in Damicms 6.0.0

A vulnerability in /damicms-master/admin.php?s=/Article/doedit of DamiCMS v6.0 allows attackers to compromise and impersonate user accounts via obtaining a user's session cookie.

6.8
2021-12-27 CVE-2020-20945 Qibosoft Cross-Site Request Forgery (CSRF) vulnerability in Qibosoft 7.0

A Cross-Site Request Forgery (CSRF) in /admin/index.php?lfj=member&action=editmember of Qibosoft v7 allows attackers to arbitrarily add administrator accounts.

6.8
2021-12-27 CVE-2021-23244 Oppo Unspecified vulnerability in Oppo Coloros 11

ColorOS pregrant dangerous permissions to apps which are listed in a whitelist xml named default-grant-permissions.But some apps in whitelist is not installed, attacker can disguise app with the same package name to obtain dangerous permission.

6.8
2021-12-27 CVE-2021-45704 Metrics Util Project Out-of-bounds Write vulnerability in Metrics-Util Project Metrics-Util

An issue was discovered in the metrics-util crate before 0.7.0 for Rust.

6.8
2021-12-28 CVE-2021-44832 Apache
Oracle
Cisco
Fedoraproject
Debian
Improper Input Validation vulnerability in multiple products

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server.

6.6
2022-01-01 CVE-2021-45931 Harfbuzz Project
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t<hb_bit_set_invertible_t>::set and hb_set_copy).

6.5
2021-12-30 CVE-2021-20170 Netgear Use of Hard-coded Credentials vulnerability in Netgear Rax43 Firmware 1.0.3.96

Netgear RAX43 version 1.0.3.96 makes use of hardcoded credentials.

6.5
2021-12-30 CVE-2021-20173 Netgear OS Command Injection vulnerability in Netgear R6700 Firmware 1.0.4.120

Netgear Nighthawk R6700 version 1.0.4.120 contains a command injection vulnerability in update functionality of the device.

6.5
2021-12-30 CVE-2021-45732 Netgear Use of Hard-coded Credentials vulnerability in Netgear R6700 Firmware 1.0.4.120

Netgear Nighthawk R6700 version 1.0.4.120 makes use of a hardcoded credential.

6.5
2021-12-30 CVE-2021-45379 Glewlwyd Project Improper Authentication vulnerability in Glewlwyd Project Glewlwyd

Glewlwyd 2.0.0, fixed in 2.6.1 is affected by an incorrect access control vulnerability.

6.5
2021-12-28 CVE-2018-17875 Poly Unspecified vulnerability in Poly Trio 8800 Firmware

A remote code execution issue in the ping command on Poly Trio 8800 5.7.1.4145 devices allows remote authenticated users to execute commands via unspecified vectors.

6.5
2021-12-28 CVE-2021-40579 Online Enrollment Management System Project Authorization Bypass Through User-Controlled Key vulnerability in Online Enrollment Management System Project Online Enrollment Management System 1.0

https://www.sourcecodester.com/ Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 is affected by: Incorrect Access Control.

6.5
2021-12-27 CVE-2021-43858 Minio Incorrect Authorization vulnerability in Minio

MinIO is a Kubernetes native application for cloud storage.

6.5
2021-12-27 CVE-2021-43857 Gerapy Unspecified vulnerability in Gerapy

Gerapy is a distributed crawler management framework.

6.5
2021-12-27 CVE-2021-24753 Starfish SQL Injection vulnerability in Starfish Rich Review

The Rich Reviews by Starfish WordPress plugin before 1.9.6 does not properly validate the orderby GET parameter of the pending reviews page before using it in a SQL statement, leading to an authenticated SQL injection issue

6.5
2021-12-29 CVE-2021-35034 Zyxel Insufficient Session Expiration vulnerability in Zyxel Nbg6604 Firmware

An insufficient session expiration vulnerability in the CGI program of the Zyxel NBG6604 firmware could allow a remote attacker to access the device if the correct token can be intercepted.

6.4
2021-12-28 CVE-2020-22057 Evga Unspecified vulnerability in Evga Precision XOC 6.2.7

The WinRin0x64.sys and WinRing0.sys low-level drivers in EVGA Precision XOC version v6.2.7 were discovered to be configured with the default security descriptor which allows attackers to access sensitive components and data.

6.4
2021-12-27 CVE-2021-24997 WP Guppy Missing Authorization vulnerability in Wp-Guppy WP Guppy

The WP Guppy WordPress plugin before 1.3 does not have any authorisation in some of the REST API endpoints, allowing any user to call them and could lead to sensitive information disclosure, such as usernames and chats between users, as well as be able to send messages as an arbitrary user

6.4
2021-12-30 CVE-2021-45818 Safarimontage Injection vulnerability in Safarimontage Safari Montage 8.7.32

SAFARI Montage 8.7.32 is affected by a CRLF injection vulnerability which can lead to HTTP response splitting.

6.1
2021-12-27 CVE-2021-35232 Solarwinds Use of Hard-coded Credentials vulnerability in Solarwinds Webhelpdesk

Hard coded credentials discovered in SolarWinds Web Help Desk product.

6.1
2022-01-01 CVE-2021-43333 Datalogic Missing Authentication for Critical Function vulnerability in Datalogic DXU

The Datalogic DXU service on (for example) DL-Axist devices does not require authentication for configuration changes or disclosure of configuration settings.

5.8
2021-12-30 CVE-2021-20152 Trendnet Missing Authentication for Critical Function vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 lacks proper authentication to the bittorrent functionality.

5.8
2021-12-30 CVE-2021-20166 Netgear Classic Buffer Overflow vulnerability in Netgear Rax43 Firmware 1.0.3.96

Netgear RAX43 version 1.0.3.96 contains a buffer overrun vulnerability.

5.8
2021-12-29 CVE-2021-44161 Changingtec SQL Injection vulnerability in Changingtec Motp

Changing MOTP (Mobile One Time Password) system’s specific function parameter has insufficient validation for user input.

5.8
2021-12-28 CVE-2021-20873 Yappli Missing Authorization vulnerability in Yappli

Yappli is an application development platform which provides the function to access a requested URL using Custom URL Scheme.

5.8
2021-12-27 CVE-2021-32993 Philips Use of Hard-coded Credentials vulnerability in Philips products

IntelliBridge EC 40 and 60 Hub (C.00.04 and prior) contains hard-coded credentials, such as a password or a cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

5.8
2021-12-27 CVE-2021-33017 Philips Authentication Bypass Using an Alternate Path or Channel vulnerability in Philips products

The standard access path of the IntelliBridge EC 40 and 60 Hub (C.00.04 and prior) requires authentication, but the product has an alternate path or channel that does not require authentication.

5.8
2022-01-01 CVE-2021-45930 QT
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

5.5
2022-01-01 CVE-2021-45942 Openexr
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask).

5.5
2022-01-01 CVE-2021-45943 Osgeo
Debian
Fedoraproject
Oracle
Out-of-bounds Write vulnerability in multiple products

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).

5.5
2022-01-01 CVE-2021-45944 Artifex
Debian
Use After Free vulnerability in multiple products

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).

5.5
2022-01-01 CVE-2021-45948 Assimp Out-of-bounds Write vulnerability in Assimp 5.1.0/5.1.1

Open Asset Import Library (aka assimp) 5.1.0 and 5.1.1 has a heap-based buffer overflow in _m3d_safestr (called from m3d_load and Assimp::M3DWrapper::M3DWrapper).

5.5
2022-01-01 CVE-2021-45949 Artifex
Debian
Out-of-bounds Write vulnerability in multiple products

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).

5.5
2022-01-01 CVE-2021-45958 Ultrajson Project
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode).

5.5
2021-12-31 CVE-2021-4193 VIM
Fedoraproject
Debian
Apple
Out-of-bounds Read vulnerability in multiple products

vim is vulnerable to Out-of-bounds Read

5.5
2021-12-30 CVE-2021-4183 Wireshark
Fedoraproject
Oracle
Out-of-bounds Read vulnerability in multiple products

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

5.5
2022-01-02 CVE-2022-22293 Dolibarr Cross-site Scripting vulnerability in Dolibarr Erp/Crm 7.0.2

admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstrated by the MAIN_MAX_DECIMALS_TOT parameter.

5.4
2021-12-30 CVE-2021-43861 Mermaid Project Unspecified vulnerability in Mermaid Project Mermaid

Mermaid is a Javascript based diagramming and charting tool that uses Markdown-inspired text definitions and a renderer to create and modify complex diagrams.

5.4
2021-12-27 CVE-2021-45904 Openwrt Cross-site Scripting vulnerability in Openwrt 21.02.1

OpenWrt 21.02.1 allows XSS via the Port Forwards Add Name screen.

5.4
2021-12-27 CVE-2021-45905 Openwrt Cross-site Scripting vulnerability in Openwrt 21.02.1

OpenWrt 21.02.1 allows XSS via the Traffic Rules Name screen.

5.4
2021-12-27 CVE-2021-45906 Openwrt Cross-site Scripting vulnerability in Openwrt 21.02.1

OpenWrt 21.02.1 allows XSS via the NAT Rules Name screen.

5.4
2021-12-27 CVE-2021-24988 Wprssaggregator Missing Authorization vulnerability in Wprssaggregator WP RSS Aggregator

The WP RSS Aggregator WordPress plugin before 4.19.3 does not sanitise and escape data before outputting it in the System Info admin dashboard, which could lead to a Stored XSS issue due to the wprss_dismiss_addon_notice AJAX action missing authorisation and CSRF checks, allowing any authenticated users, such as subscriber to call it and set a malicious payload in the addon parameter.

5.4
2021-12-30 CVE-2021-20150 Trendnet Missing Authentication for Critical Function vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard.

5.0
2021-12-30 CVE-2021-20174 Netgear Cleartext Transmission of Sensitive Information vulnerability in Netgear R6700 Firmware 1.0.4.120

Netgear Nighthawk R6700 version 1.0.4.120 does not utilize secure communication methods to the web interface.

5.0
2021-12-30 CVE-2021-20175 Netgear Cleartext Transmission of Sensitive Information vulnerability in Netgear R6700 Firmware 1.0.4.120

Netgear Nighthawk R6700 version 1.0.4.120 does not utilize secure communication methods to the SOAP interface.

5.0
2021-12-30 CVE-2021-45077 Netgear Cleartext Storage of Sensitive Information vulnerability in Netgear R6700 Firmware 1.0.4.120

Netgear Nighthawk R6700 version 1.0.4.120 stores sensitive information in plaintext.

5.0
2021-12-30 CVE-2021-4188 Mruby NULL Pointer Dereference vulnerability in Mruby

mruby is vulnerable to NULL Pointer Dereference

5.0
2021-12-29 CVE-2021-38688 Qnap Improper Authentication vulnerability in Qnap Qfile

An improper authentication vulnerability has been reported to affect Android App Qfile.

5.0
2021-12-28 CVE-2021-42583 Foxcpp Use of a Broken or Risky Cryptographic Algorithm vulnerability in Foxcpp Maddy

A Broken or Risky Cryptographic Algorithm exists in Max Mazurov Maddy before 0.5.2, which is an unnecessary risk that may result in the exposure of sensitive information.

5.0
2021-12-28 CVE-2021-4177 Livehelperchat Information Exposure Through an Error Message vulnerability in Livehelperchat Live Helper Chat

livehelperchat is vulnerable to Generation of Error Message Containing Sensitive Information

5.0
2021-12-27 CVE-2020-21237 8Cms Improper Restriction of Excessive Authentication Attempts vulnerability in 8Cms Ljcms 1.11

An issue in the user login box of LJCMS v1.11 allows attackers to hijack user accounts via brute force attacks.

5.0
2021-12-27 CVE-2020-21238 Chshcms Improper Restriction of Excessive Authentication Attempts vulnerability in Chshcms Cscms 4.0

An issue in the user login box of CSCMS v4.0 allows attackers to hijack user accounts via brute force attacks.

5.0
2021-12-27 CVE-2020-20948 Jeecg Exposure of Resource to Wrong Sphere vulnerability in Jeecg 3.8

An arbitrary file download vulnerability in jeecg v3.8 allows attackers to access sensitive files via modification of the "localPath" variable.

5.0
2021-12-27 CVE-2021-4161 Moxa Cleartext Transmission of Sensitive Information vulnerability in Moxa products

The affected products contain vulnerable firmware, which could allow an attacker to sniff the traffic and decrypt login credential details.

5.0
2021-12-27 CVE-2018-25027 Libpulse Binding Project Use After Free vulnerability in Libpulse-Binding Project Libpulse-Binding 1.0.5/1.1.0/1.2.0

An issue was discovered in the libpulse-binding crate before 1.2.1 for Rust.

5.0
2021-12-27 CVE-2018-25028 Libpulse Binding Project Use After Free vulnerability in Libpulse-Binding Project Libpulse-Binding 1.0.5/1.1.0/1.2.0

An issue was discovered in the libpulse-binding crate before 1.2.1 for Rust.

5.0
2021-12-27 CVE-2019-25054 Pnet Project Missing Initialization of Resource vulnerability in Pnet Project Pnet

An issue was discovered in the pnet crate before 0.27.2 for Rust.

5.0
2021-12-27 CVE-2019-25055 Libpulse Binding Project Unspecified vulnerability in Libpulse-Binding Project Libpulse-Binding

An issue was discovered in the libpulse-binding crate before 2.6.0 for Rust.

5.0
2021-12-27 CVE-2020-36511 Bite Project Use of Uninitialized Resource vulnerability in Bite Project Bite

An issue was discovered in the bite crate through 2020-12-31 for Rust.

5.0
2021-12-27 CVE-2021-45680 VEC Const Project Out-of-bounds Write vulnerability in Vec-Const Project Vec-Const

An issue was discovered in the vec-const crate before 2.0.0 for Rust.

5.0
2021-12-27 CVE-2021-45681 Derive COM Impl Project Out-of-bounds Write vulnerability in Derive-Com-Impl Project Derive-Com-Impl 0.1.0/0.1.1

An issue was discovered in the derive-com-impl crate before 0.1.2 for Rust.

5.0
2021-12-27 CVE-2021-45694 Rdiff Project Use of Uninitialized Resource vulnerability in Rdiff Project Rdiff 0.1.0/0.1.1/0.1.2

An issue was discovered in the rdiff crate through 2021-02-03 for Rust.

5.0
2021-12-27 CVE-2021-45702 Linuxfoundation Use After Free vulnerability in Linuxfoundation Tremor-Script

An issue was discovered in the tremor-script crate before 0.11.6 for Rust.

5.0
2021-12-27 CVE-2021-45708 Abomonation Project Exposure of Resource to Wrong Sphere vulnerability in Abomonation Project Abomonation

An issue was discovered in the abomonation crate through 2021-10-17 for Rust.

5.0
2021-12-27 CVE-2021-45711 Simple Asn1 Project Improper Input Validation vulnerability in Simple Asn1 Project Simple Asn1 0.6.0

An issue was discovered in the simple_asn1 crate 0.6.0 before 0.6.1 for Rust.

5.0
2021-12-29 CVE-2021-25991 IF ME Unspecified vulnerability in If-Me Ifme

In Ifme, versions v5.0.0 to v7.32 are vulnerable against an improper access control, which makes it possible for admins to ban themselves leading to their deactivation from Ifme account and complete loss of admin access to Ifme.

4.9
2022-01-01 CVE-2021-44717 Golang
Debian
Improper Resource Shutdown or Release vulnerability in multiple products

Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor exhaustion.

4.8
2021-12-30 CVE-2021-44466 Leap Incorrect Permission Assignment for Critical Resource vulnerability in Leap Bitmask Riseup VPN 0.21.6

Bitmask Riseup VPN 0.21.6 contains a local privilege escalation flaw due to improper access controls.

4.6
2021-12-28 CVE-2020-22061 Superantispyware Unspecified vulnerability in Superantispyware 8.0.0.1050

SUPERAntispyware v8.0.0.1050 was discovered to contain an issue in the component saskutil64.sys.

4.6
2021-12-27 CVE-2021-21750 ZTE Improper Privilege Management vulnerability in ZTE Zxin10 CMS

ZTE BigVideo Analysis product has a privilege escalation vulnerability.

4.6
2022-01-01 CVE-2021-44896 Dmproadmap Project Cross-site Scripting vulnerability in Dmproadmap Project Dmproadmap

DMP Roadmap before 3.0.4 allows XSS.

4.3
2022-01-01 CVE-2021-45932 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow (4 bytes) in MqttDecode_Publish (called from MqttClient_DecodePacket and MqttClient_HandlePacket).

4.3
2022-01-01 CVE-2021-45933 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow (8 bytes) in MqttDecode_Publish (called from MqttClient_DecodePacket and MqttClient_HandlePacket).

4.3
2022-01-01 CVE-2021-45934 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_HandlePacket and MqttClient_WaitType).

4.3
2022-01-01 CVE-2021-45935 Grok Project Out-of-bounds Write vulnerability in Grok Project Grok 9.5.0

Grok 9.5.0 has a heap-based buffer overflow in openhtj2k::T1OpenHTJ2K::decompress (called from std::__1::__packaged_task_func<std::__1::__bind<grk::T1DecompressScheduler::deco and std::__1::packaged_task<int).

4.3
2022-01-01 CVE-2021-45936 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttDecode_Disconnect (called from MqttClient_DecodePacket and MqttClient_WaitType).

4.3
2022-01-01 CVE-2021-45937 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and MqttClient_Connect).

4.3
2022-01-01 CVE-2021-45938 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and MqttClient_Unsubscribe).

4.3
2022-01-01 CVE-2021-45939 Wolfssl Out-of-bounds Write vulnerability in Wolfssl Wolfmqtt 1.9

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and MqttClient_Subscribe).

4.3
2022-01-01 CVE-2021-45940 Libbpf Project Out-of-bounds Write vulnerability in Libbpf Project Libbpf 0.6.0/0.6.1

libbpf 0.6.0 and 0.6.1 has a heap-based buffer overflow (4 bytes) in __bpf_object__open (called from bpf_object__open_mem and bpf-object-fuzzer.c).

4.3
2022-01-01 CVE-2021-45941 Libbpf Project Out-of-bounds Write vulnerability in Libbpf Project Libbpf 0.6.0/0.6.1

libbpf 0.6.0 and 0.6.1 has a heap-based buffer overflow (8 bytes) in __bpf_object__open (called from bpf_object__open_mem and bpf-object-fuzzer.c).

4.3
2022-01-01 CVE-2021-45929 Wasm3 Project Out-of-bounds Write vulnerability in Wasm3 Project Wasm3 0.5.0

Wasm3 0.5.0 has an out-of-bounds write in CompileBlock (called from CompileElseBlock and Compile_If).

4.3
2022-01-01 CVE-2021-45946 Wasm3 Project Out-of-bounds Write vulnerability in Wasm3 Project Wasm3 0.5.0

Wasm3 0.5.0 has an out-of-bounds write in CompileBlock (called from Compile_LoopOrBlock and CompileBlockStatements).

4.3
2022-01-01 CVE-2021-45947 Wasm3 Project Out-of-bounds Write vulnerability in Wasm3 Project Wasm3 0.5.0

Wasm3 0.5.0 has an out-of-bounds write in Runtime_Release (called from EvaluateExpression and InitDataSegments).

4.3
2022-01-01 CVE-2021-45950 GNU Out-of-bounds Write vulnerability in GNU Libredwg

LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and dwg_free_object).

4.3
2021-12-30 CVE-2021-20154 Trendnet Cleartext Transmission of Sensitive Information vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an security flaw in the web interface.

4.3
2021-12-30 CVE-2020-29292 Iball Cross-Site Request Forgery (CSRF) vulnerability in Iball Wrd12En Firmware 1.0.0

iBall WRD12EN 1.0.0 devices allow cross-site request forgery (CSRF) attacks as demonstrated by enabling DNS settings or modifying the range for IP addresses.

4.3
2021-12-30 CVE-2021-38876 IBM Cross-site Scripting vulnerability in IBM I 7.2/7.3/7.4

IBM i 7.2, 7.3, and 7.4 is vulnerable to cross-site scripting.

4.3
2021-12-30 CVE-2021-45815 Quectel Cross-site Scripting vulnerability in Quectel Uc20 Firmware 6.3.14

Quectel UC20 UMTS/HSPA+ UC20 6.3.14 is affected by a Cross Site Scripting (XSS) vulnerability.

4.3
2021-12-29 CVE-2021-45885 Stormshield Insufficient Session Expiration vulnerability in Stormshield Network Security

An issue was discovered in Stormshield Network Security (SNS) 4.2.2 through 4.2.7 (fixed in 4.2.8).

4.3
2021-12-29 CVE-2021-4176 Livehelperchat Cross-site Scripting vulnerability in Livehelperchat Live Helper Chat

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3
2021-12-29 CVE-2021-38680 Qnap Cross-site Scripting vulnerability in Qnap Kazoo Server 4.10.12/4.10.9

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Kazoo Server.

4.3
2021-12-28 CVE-2021-45812 Nuuo Cross-site Scripting vulnerability in Nuuo Nvrsolo Firmware 3.9.1

NUUO Network Video Recorder NVRsolo 3.9.1 is affected by a Cross Site Scripting (XSS) vulnerability.

4.3
2021-12-28 CVE-2021-45813 Slican Cross-site Scripting vulnerability in Slican Webcti 1.012015

SLICAN WebCTI 1.01 2015 is affected by a Cross Site Scripting (XSS) vulnerability.

4.3
2021-12-28 CVE-2021-45903 Salesagility Cross-site Scripting vulnerability in Salesagility Suitecrm

A persistent cross-site scripting (XSS) issue in the web interface of SuiteCRM before 7.10.35, and 7.11.x and 7.12.x before 7.12.2, allows a remote attacker to introduce arbitrary JavaScript via attachments upload, a different vulnerability than CVE-2021-39267 and CVE-2021-39268.

4.3
2021-12-28 CVE-2021-45425 Safarimontage Cross-site Scripting vulnerability in Safarimontage Safari Montage 8.3/8.5

Reflected Cross Site Scripting (XSS) in SAFARI Montage versions 8.3 and 8.5 allows remote attackers to execute JavaScript codes.

4.3
2021-12-27 CVE-2021-45884 Brave Information Exposure vulnerability in Brave

In Brave Desktop 1.17 through 1.33 before 1.33.106, when CNAME-based adblocking and a proxying extension with a SOCKS fallback are enabled, additional DNS requests are issued outside of the proxying extension using the system's DNS settings, resulting in information disclosure.

4.3
2021-12-27 CVE-2020-20943 Qibosoft Cross-Site Request Forgery (CSRF) vulnerability in Qibosoft 7.0

A Cross-Site Request Forgery (CSRF) in /member/post.php?job=postnew&step=post of Qibosoft v7 allows attackers to force victim users into arbitrarily publishing new articles via a crafted URL.

4.3
2021-12-27 CVE-2021-45895 Netgen Cross-site Scripting vulnerability in Netgen Tags Bundle

Netgen Tags Bundle 3.4.x before 3.4.11 and 4.0.x before 4.0.15 allows XSS in the Tags Admin interface.

4.3
2021-12-27 CVE-2021-38961 IBM Cross-site Scripting vulnerability in IBM products

IBM OPENBMC OP910 is vulnerable to cross-site scripting.

4.3
2021-12-27 CVE-2021-24797 Tickera Cross-site Scripting vulnerability in Tickera

The Tickera WordPress plugin before 3.4.8.3 does not properly sanitise and escape the Name fields of booked Events before outputting them in the Orders admin dashboard, which could allow unauthenticated users to perform Cross-Site Scripting attacks against admins.

4.3
2021-12-27 CVE-2021-24967 Themehunk Cross-site Scripting vulnerability in Themehunk Contact Form & Lead Form Elementor Builder

The Contact Form & Lead Form Elementor Builder WordPress plugin before 1.6.4 does not sanitise and escape some lead values, which could allow unauthenticated users to perform Cross-Site Scripting attacks against logged in admin viewing the inserted Leads

4.3
2021-12-27 CVE-2021-24979 Strangerstudios Cross-site Scripting vulnerability in Strangerstudios Paid Memberships PRO

The Paid Memberships Pro WordPress plugin before 2.6.6 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting

4.3
2021-12-27 CVE-2021-24980 Gwolle Guestbook Project Cross-site Scripting vulnerability in Gwolle Guestbook Project Gwolle Guestbook

The Gwolle Guestbook WordPress plugin before 4.2.0 does not sanitise and escape the gwolle_gb_user_email parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue in an admin page

4.3
2021-12-27 CVE-2021-24984 Wpfront Cross-site Scripting vulnerability in Wpfront User Role Editor

The WPFront User Role Editor WordPress plugin before 3.2.1.11184 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting

4.3
2022-01-02 CVE-2021-36751 Encsecurity Insufficient Verification of Data Authenticity vulnerability in Encsecurity Datavault

ENC DataVault 7.2.3 and before, and OEM versions, use an encryption algorithm that is vulnerable to data manipulation (without knowledge of the key).

4.2
2021-12-30 CVE-2021-20156 Trendnet Improper Verification of Cryptographic Signature vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an improper access control configuration that could allow for a malicious firmware update.

4.0
2021-12-30 CVE-2021-20162 Trendnet Cleartext Storage of Sensitive Information vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 stores credentials in plaintext.

4.0
2021-12-30 CVE-2021-20163 Trendnet Insufficiently Protected Credentials vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 leaks information via the ftp web page.

4.0
2021-12-30 CVE-2021-20164 Trendnet Insufficiently Protected Credentials vulnerability in Trendnet Tew-827Dru Firmware 2.08B01

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses credentials for the smb functionality of the device.

4.0
2021-12-29 CVE-2021-35035 Zyxel Cleartext Storage of Sensitive Information vulnerability in Zyxel Nbg6604 Firmware

A cleartext storage of sensitive information vulnerability in the Zyxel NBG6604 firmware could allow a remote, authenticated attacker to obtain sensitive information from the configuration file.

4.0

19 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-12-29 CVE-2021-25993 Requarks Cross-site Scripting vulnerability in Requarks Wiki.Js

In Requarks wiki.js, versions 2.0.0-beta.147 to 2.5.255 are affected by Stored XSS vulnerability, where a low privileged (editor) user can upload a SVG file that contains malicious JavaScript while uploading assets in the page.

3.5
2021-12-29 CVE-2021-4175 Livehelperchat Cross-site Scripting vulnerability in Livehelperchat Live Helper Chat

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

3.5
2021-12-29 CVE-2021-25988 IF ME Cross-site Scripting vulnerability in If-Me Ifme

In “ifme”, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability (notifications section) which can be directly triggered by sending an ally request to the admin.

3.5
2021-12-29 CVE-2021-25989 IF ME Cross-site Scripting vulnerability in If-Me Ifme

In “ifme”, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability in the markdown editor.

3.5
2021-12-29 CVE-2021-25990 IF ME Cross-site Scripting vulnerability in If-Me Ifme

In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.

3.5
2021-12-28 CVE-2021-4179 Livehelperchat Cross-site Scripting vulnerability in Livehelperchat Live Helper Chat

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

3.5
2021-12-27 CVE-2020-20946 Qibosoft Cross-site Scripting vulnerability in Qibosoft 7.0

Qibosoft v7 contains a stored cross-site scripting (XSS) vulnerability in the component /admin/index.php?lfj=friendlink&action=add.

3.5
2021-12-27 CVE-2021-43855 Requarks Cross-site Scripting vulnerability in Requarks Wiki.Js

Wiki.js is a wiki app built on node.js.

3.5
2021-12-27 CVE-2021-43856 Requarks Cross-site Scripting vulnerability in Requarks Wiki.Js

Wiki.js is a wiki app built on Node.js.

3.5
2021-12-27 CVE-2021-24902 Typebot Cross-site Scripting vulnerability in Typebot

The Typebot | Build beautiful conversational forms WordPress plugin before 1.4.3 does not sanitise and escape the Publish ID setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-12-27 CVE-2021-24969 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Wordpress Download Manager

The WordPress Download Manager WordPress plugin before 3.2.22 does not sanitise and escape Template data before outputting it in various pages (such as admin dashboard and frontend).

3.5
2021-12-27 CVE-2021-24992 Buttonizer Cross-site Scripting vulnerability in Buttonizer

The Smart Floating / Sticky Buttons WordPress plugin before 2.5.5 does not sanitise and escape some parameter before outputting them in attributes and page, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-12-27 CVE-2021-43548 Philips Improper Input Validation vulnerability in Philips Patient Information Center IX C.02/C.03

Patient Information Center iX (PIC iX) Versions C.02 and C.03 receives input or data, but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.

3.3
2021-12-27 CVE-2021-43550 Philips Use of a Broken or Risky Cryptographic Algorithm vulnerability in Philips Efficia CM Firmware and Patient Information Center IX

The use of a broken or risky cryptographic algorithm is an unnecessary risk that may result in the exposure of sensitive information, which affects the communications between Patient Information Center iX (PIC iX) Versions C.02 and C.03 and Efficia CM Series Revisions A.01 to C.0x and 4.0.

3.3
2022-01-01 CVE-2021-45928 Libjxl Project Out-of-bounds Write vulnerability in Libjxl Project Libjxl

libjxl b02d6b9, as used in libvips 8.11 through 8.11.2 and other products, has an out-of-bounds write in jxl::ModularFrameDecoder::DecodeGroup (called from jxl::FrameDecoder::ProcessACGroup and jxl::ThreadPool::RunCallState<jxl::FrameDecoder::ProcessSections).

2.1
2021-12-30 CVE-2021-20171 Netgear Cleartext Storage of Sensitive Information vulnerability in Netgear Rax43 Firmware 1.0.3.96

Netgear RAX43 version 1.0.3.96 stores sensitive information in plaintext.

2.1
2021-12-30 CVE-2021-43862 Jquery Terminal Project Cross-site Scripting vulnerability in Jquery.Terminal Project Jquery.Terminal

jQuery Terminal Emulator is a plugin for creating command line interpreters in your applications.

2.1
2021-12-29 CVE-2021-36724 Forescout Classic Buffer Overflow vulnerability in Forescout Secureconnector 11.0.4.1024

ForeScout - SecureConnector Local Service DoS - A low privilaged user which doesn't have permissions to shutdown the secure connector service writes a large amount of characters in the installationPath.

2.1
2021-12-27 CVE-2021-43552 Philips Use of Hard-coded Cryptographic Key vulnerability in Philips Patient Information Center IX B.02/C.02/C.03

The use of a hard-coded cryptographic key significantly increases the possibility encrypted data may be recovered from the Patient Information Center iX (PIC iX) Versions B.02, C.02, and C.03.

2.1