ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
159,801
CVE-2021-26271
6.5
4.3
MEDIUM
It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted text into the Styles input of specific dialogs (in the Advanced Tab for Dialogs plugin).
CWE-829
159,802
CVE-2021-26272
6.5
4.3
MEDIUM
It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted URL-like text into the editor, and then press Enter or Space (in the Autolink plugin).
CWE-829
159,803
CVE-2021-26273
7.8
4.6
HIGH
The Agent in NinjaRMM 5.0.909 has Incorrect Access Control.
CWE-863
159,804
CVE-2021-26274
7.1
3.6
HIGH
The Agent in NinjaRMM 5.0.909 has Insecure Permissions.
CWE-276
159,805
CVE-2021-26275
9.8
10
CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** The eslint-fixer package through 0.1.5 for Node.js allows command injection via shell metacharacters to the fix function. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. The ozum/eslint-fixer GitHub repository has been intentionally deleted.
CWE-77
159,806
CVE-2021-26276
5.3
5
MEDIUM
** DISPUTED ** scripts/cli.js in the GoDaddy node-config-shield (aka Config Shield) package before 0.2.2 for Node.js calls eval when processing a set command. NOTE: the vendor reportedly states that this is not a vulnerability. The set command was not intended for use with untrusted data.
CWE-913
159,807
CVE-2021-26291
9.1
6.4
CRITICAL
Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior in 3.8.1+ to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls. If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. See this link for more information about repository management: https://maven.apache.org/repository-management.html
CWE-346
159,808
CVE-2021-26293
9.8
6.8
CRITICAL
An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x.
CWE-22
159,809
CVE-2021-26294
7.5
5
HIGH
An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public_user account (with caldav_public_user as its password).
CWE-22
159,810
CVE-2021-26295
9.8
7.5
CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
CWE-502
159,811
CVE-2021-26296
7.5
5.1
HIGH
In the default configuration, Apache MyFaces Core versions 2.2.0 to 2.2.13, 2.3.0 to 2.3.7, 2.3-next-M1 to 2.3-next-M4, and 3.0.0-RC1 use cryptographically weak implicit and explicit cross-site request forgery (CSRF) tokens. Due to that limitation, it is possible (although difficult) for an attacker to calculate a future CSRF token value and to use that value to trick a user into executing unwanted actions on an application.
CWE-352
159,812
CVE-2021-26303
6.1
4.3
MEDIUM
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the user-profile.php Full Name field.
CWE-79
159,813
CVE-2021-26304
5.4
3.5
MEDIUM
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.
CWE-79
159,814
CVE-2021-26305
9.8
7.5
CRITICAL
An issue was discovered in Deserializer::read_vec in the cdr crate before 0.2.4 for Rust. A user-provided Read implementation can gain access to the old contents of newly allocated heap memory, violating soundness.
CWE-908
159,815
CVE-2021-26306
7.5
5
HIGH
An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. It has unsound transmute calls within as_string() methods.
CWE-400
159,816
CVE-2021-26307
5.5
2.1
MEDIUM
An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. It allows __cpuid_count() calls even if the processor does not support the CPUID instruction, which is unsound and causes a deterministic crash.
CWE-400
159,817
CVE-2021-26308
7.5
5
HIGH
An issue was discovered in the marc crate before 2.0.0 for Rust. A user-provided Read implementation can gain access to the old contents of newly allocated memory, violating soundness.
NVD-CWE-noinfo
159,818
CVE-2021-26309
3.3
2.1
LOW
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.
CWE-668
159,819
CVE-2021-26310
7.5
5
HIGH
In the TeamCity IntelliJ plugin before 2020.2.2.85899, DoS was possible.
NVD-CWE-noinfo
159,820
CVE-2021-26311
7.2
9
HIGH
In the AMD SEV/SEV-ES feature, memory can be rearranged in the guest address space that is not detected by the attestation mechanism which could be used by a malicious hypervisor to potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to compromise the server hypervisor.
CWE-77
159,821
CVE-2021-26312
5.5
2.1
MEDIUM
PSP protection against improperly configured side channels may lead to potential information disclosure. This issue affects: AMD 1st Gen AMD EPYC™ versions prior to NaplesPI-SP3_1.0.0.G. AMD 2nd Gen AMD EPYC™ versions prior to RomePI-SP3_1.0.0.C. AMD 3rd Gen AMD EPYC™ versions prior to MilanPI-SP3_1.0.0.4.
CWE-668
159,822
CVE-2021-26313
5.5
2.1
MEDIUM
Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.
CWE-668
159,823
CVE-2021-26314
5.5
2.1
MEDIUM
Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.
CWE-668
159,824
CVE-2021-26315
7.8
4.6
HIGH
When the AMD Platform Security Processor (PSP) boot rom loads, authenticates, and subsequently decrypts an encrypted FW, due to insufficient verification of the integrity of decrypted image, arbitrary code may be executed in the PSP when encrypted firmware images are used.
CWE-345
159,825
CVE-2021-26318
4.7
1.9
MEDIUM
A timing and power-based side channel attack leveraging the x86 PREFETCH instructions on some AMD CPUs could potentially result in leaked kernel address space information.
CWE-203
159,826
CVE-2021-26320
5.5
2.1
MEDIUM
Insufficient validation of the AMD SEV Signing Key (ASK) in the SEND_START command in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP
CWE-295
159,827
CVE-2021-26321
5.5
4.9
MEDIUM
Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP.
CWE-77
159,828
CVE-2021-26322
7.5
5
HIGH
Persistent platform private key may not be protected with a random IV leading to a potential “two time pad attack”.
CWE-330
159,829
CVE-2021-26323
7.8
4.6
HIGH
Failure to validate SEV Commands while SNP is active may result in a potential impact to memory integrity.
CWE-20
159,830
CVE-2021-26325
5.5
2.1
MEDIUM
Insufficient input validation in the SNP_GUEST_REQUEST command may lead to a potential data abort error and a denial of service.
CWE-20
159,831
CVE-2021-26326
7.8
7.2
HIGH
Failure to validate VM_HSAVE_PA during SNP_INIT may result in a loss of memory integrity.
CWE-665
159,832
CVE-2021-26327
5.5
2.1
MEDIUM
Insufficient validation of guest context in the SNP Firmware could lead to a potential loss of guest confidentiality.
CWE-668
159,833
CVE-2021-26329
5.5
2.1
MEDIUM
AMD System Management Unit (SMU) may experience an integer overflow when an invalid length is provided which may result in a potential loss of resources.
CWE-190
159,834
CVE-2021-26330
5.5
2.1
MEDIUM
AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of resources.
CWE-787
159,835
CVE-2021-26331
7.8
7.2
HIGH
AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution.
NVD-CWE-noinfo
159,836
CVE-2021-26333
5.5
4.9
MEDIUM
An information disclosure vulnerability exists in AMD Platform Security Processor (PSP) chipset driver. The discretionary access control list (DACL) may allow low privileged users to open a handle and send requests to the driver resulting in a potential data leak from uninitialized physical pages.
CWE-269
159,837
CVE-2021-26334
9.9
9
CRITICAL
The AMDPowerProfiler.sys driver of AMD ?Prof tool may allow lower privileged users to access MSRs in kernel which may lead to privilege escalation and ring-0 code execution by the lower privileged user.
CWE-269
159,838
CVE-2021-26335
7.8
7.2
HIGH
Improper input and range checking in the Platform Security Processor (PSP) boot loader image header may allow for an attacker to use attack-controlled values prior to signature validation potentially resulting in arbitrary code execution.
NVD-CWE-noinfo
159,839
CVE-2021-26336
5.5
4.9
MEDIUM
Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.
CWE-119
159,840
CVE-2021-26337
5.5
2.1
MEDIUM
Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.
NVD-CWE-noinfo
159,841
CVE-2021-26338
7.5
7.8
HIGH
Improper access controls in System Management Unit (SMU) may allow for an attacker to override performance control tables located in DRAM resulting in a potential lack of system resources.
NVD-CWE-noinfo
159,842
CVE-2021-26340
8.4
3.6
HIGH
A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine (VM).
NVD-CWE-noinfo
159,843
CVE-2021-26411
7.5
5.1
HIGH
Internet Explorer Memory Corruption Vulnerability
CWE-119
159,844
CVE-2021-26412
7.2
6.5
HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.
NVD-CWE-noinfo
159,845
CVE-2021-26413
5.5
2.1
MEDIUM
Windows Installer Spoofing Vulnerability
NVD-CWE-noinfo
159,846
CVE-2021-26414
6.5
4.3
MEDIUM
Windows DCOM Server Security Feature Bypass
NVD-CWE-noinfo
159,847
CVE-2021-26415
7.8
4.6
HIGH
Windows Installer Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-28440.
CWE-269
159,848
CVE-2021-26416
7.7
7.8
HIGH
Windows Hyper-V Denial of Service Vulnerability
NVD-CWE-noinfo
159,849
CVE-2021-26417
5.5
2.1
MEDIUM
Windows Overlay Filter Information Disclosure Vulnerability
CWE-200
159,850
CVE-2021-26418
7.1
5.8
HIGH
Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-28478, CVE-2021-31172.
CWE-863
159,851
CVE-2021-26419
7.5
7.6
HIGH
Scripting Engine Memory Corruption Vulnerability
CWE-119
159,852
CVE-2021-26420
8.8
6.5
HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31963, CVE-2021-31966.
NVD-CWE-noinfo
159,853
CVE-2021-26421
7.1
5.8
HIGH
Skype for Business and Lync Spoofing Vulnerability
NVD-CWE-noinfo
159,854
CVE-2021-26422
7.2
6.5
HIGH
Skype for Business and Lync Remote Code Execution Vulnerability
CWE-77
159,855
CVE-2021-26423
7.5
5
HIGH
.NET Core and Visual Studio Denial of Service Vulnerability
NVD-CWE-noinfo
159,856
CVE-2021-26424
9.8
6.8
CRITICAL
Windows TCP/IP Remote Code Execution Vulnerability
NVD-CWE-noinfo
159,857
CVE-2021-26425
7.8
4.6
HIGH
Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34486, CVE-2021-34487.
CWE-269
159,858
CVE-2021-26426
7.8
4.6
HIGH
Windows User Account Profile Picture Elevation of Privilege Vulnerability
CWE-269
159,859
CVE-2021-26427
9.6
5.8
CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
NVD-CWE-noinfo
159,860
CVE-2021-26428
4.4
2.1
MEDIUM
Azure Sphere Information Disclosure Vulnerability
NVD-CWE-noinfo
159,861
CVE-2021-26429
7.8
4.6
HIGH
Azure Sphere Elevation of Privilege Vulnerability
CWE-269
159,862
CVE-2021-26430
4.4
2.1
MEDIUM
Azure Sphere Denial of Service Vulnerability
NVD-CWE-noinfo
159,863
CVE-2021-26431
7.8
4.6
HIGH
Windows Recovery Environment Agent Elevation of Privilege Vulnerability
CWE-269
159,864
CVE-2021-26432
9.8
7.5
CRITICAL
Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability
NVD-CWE-noinfo
159,865
CVE-2021-26433
7.5
5
HIGH
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36926, CVE-2021-36932, CVE-2021-36933.
NVD-CWE-noinfo
159,866
CVE-2021-26434
7.8
7.2
HIGH
Visual Studio Elevation of Privilege Vulnerability
CWE-269
159,867
CVE-2021-26435
7.8
6.8
HIGH
Windows Scripting Engine Memory Corruption Vulnerability
CWE-787
159,868
CVE-2021-26436
8.1
6.8
HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36930.
CWE-269
159,869
CVE-2021-26437
3.3
4.3
LOW
Visual Studio Code Spoofing Vulnerability
NVD-CWE-noinfo
159,870
CVE-2021-26439
5.9
4.3
MEDIUM
Microsoft Edge for Android Information Disclosure Vulnerability
NVD-CWE-noinfo
159,871
CVE-2021-26441
7.8
4.6
HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40478, CVE-2021-40488, CVE-2021-40489, CVE-2021-41345.
CWE-269
159,872
CVE-2021-26442
7.8
4.6
HIGH
Windows HTTP.sys Elevation of Privilege Vulnerability
CWE-269
159,873
CVE-2021-26443
9
7.7
CRITICAL
Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability
NVD-CWE-noinfo
159,874
CVE-2021-26444
5.5
1.9
MEDIUM
Azure RTOS Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-42301, CVE-2021-42323.
NVD-CWE-noinfo
159,875
CVE-2021-26461
9.8
7.5
CRITICAL
Apache Nuttx Versions prior to 10.1.0 are vulnerable to integer wrap-around in functions malloc, realloc and memalign. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution.
CWE-190
159,876
CVE-2021-26471
9.8
7.5
CRITICAL
Vembu BDR Suite before 4.2.0 allows Unauthenticated Remote Code Execution by placing a command in a GET request (issue 1 of 2).
NVD-CWE-noinfo
159,877
CVE-2021-26472
9.8
7.5
CRITICAL
Vembu BDR Suite before 4.2.0 allows Unauthenticated Remote Code Execution by placing a command in a GET request (issue 2 of 2).
NVD-CWE-noinfo
159,878
CVE-2021-26473
9.8
7.5
CRITICAL
Vembu BDR Suite before 4.2.0 allows Unauthenticated file write via a GET request that specifies a file's name and content.
CWE-434
159,879
CVE-2021-26474
5.8
5
MEDIUM
Vembu BDR Suite before 4.2.0 allows Unauthenticated SSRF via a GET request that specifies a hostname and port number.
CWE-918
159,880
CVE-2021-26475
6.1
4.3
MEDIUM
EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI.
CWE-79
159,881
CVE-2021-26476
9.8
7.5
CRITICAL
EPrints 3.4.2 allows remote attackers to execute OS commands via crafted LaTeX input to a cgi/cal?year= URI.
CWE-78
159,882
CVE-2021-26528
9.1
6.4
CRITICAL
The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
CWE-787
159,883
CVE-2021-26529
9.1
6.4
CRITICAL
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
CWE-787
159,884
CVE-2021-26530
9.1
6.4
CRITICAL
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
CWE-787
159,885
CVE-2021-26539
5.3
5
MEDIUM
Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option.
NVD-CWE-noinfo
159,886
CVE-2021-26540
5.3
5
MEDIUM
Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com".
NVD-CWE-noinfo
159,887
CVE-2021-26541
9.8
7.5
CRITICAL
The gitlog function in src/index.ts in gitlog before 4.0.4 has a command injection vulnerability.
CWE-77
159,888
CVE-2021-26543
8.8
6.8
HIGH
The "gitDiff" function in Wayfair git-parse <=1.0.4 has a command injection vulnerability. Clients of the git-parse library are unlikely to be aware of this, so they might unwittingly write code that contains a vulnerability. The issue has been resolved in version 1.0.5.
CWE-74
159,889
CVE-2021-26544
5.4
3.5
MEDIUM
Livy server version 0.7.0-incubating (only) is vulnerable to a cross site scripting issue in the session name. A malicious user could use this flaw to access logs and results of other users' sessions and run jobs with their privileges. This issue is fixed in Livy 0.7.1-incubating.
CWE-79
159,890
CVE-2021-26549
5.4
3.5
MEDIUM
An XSS issue was discovered in SmartFoxServer 2.17.0. Input passed to the AdminTool console is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML code in a user's browser session in context of an affected site.
CWE-79
159,891
CVE-2021-26550
5.5
2.1
MEDIUM
An issue was discovered in SmartFoxServer 2.17.0. Cleartext password disclosure can occur via /config/server.xml.
CWE-312
159,892
CVE-2021-26551
8.8
6
HIGH
An issue was discovered in SmartFoxServer 2.17.0. An attacker can execute arbitrary Python code, and bypass the javashell.py protection mechanism, by creating /config/ConsoleModuleUnlock.txt and editing /config/admin/admintool.xml to enable the Console module.
CWE-94
159,893
CVE-2021-26556
7.8
4.4
HIGH
When Octopus Server is installed using a custom folder location, folder ACLs are not set correctly and could lead to an unprivileged user using DLL side-loading to gain privileged access.
CWE-426
159,894
CVE-2021-26557
7.8
4.4
HIGH
When Octopus Tentacle is installed using a custom folder location, folder ACLs are not set correctly and could lead to an unprivileged user using DLL side-loading to gain privileged access.
CWE-426
159,895
CVE-2021-26558
7.5
5
HIGH
Deserialization of Untrusted Data vulnerability of Apache ShardingSphere-UI allows an attacker to inject outer link resources. This issue affects Apache ShardingSphere-UI Apache ShardingSphere-UI version 4.1.1 and later versions; Apache ShardingSphere-UI versions prior to 5.0.0.
CWE-502
159,896
CVE-2021-26559
6.5
4
MEDIUM
Improper Access Control on Configurations Endpoint for the Stable API of Apache Airflow allows users with Viewer or User role to get Airflow Configurations including sensitive information even when `[webserver] expose_config` is set to `False` in `airflow.cfg`. This allowed a privilege escalation attack. This issue affects Apache Airflow 2.0.0.
CWE-269
159,897
CVE-2021-26560
5.9
4.3
MEDIUM
Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
CWE-319
159,898
CVE-2021-26561
8.1
6.8
HIGH
Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
CWE-119
159,899
CVE-2021-26562
8.1
6.8
HIGH
Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
CWE-787
159,900
CVE-2021-26563
4.4
2.1
MEDIUM
Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
CWE-863