ID
int64 1
170k
| CVE-ID
stringlengths 13
16
| CVSS-V3
float64 1.8
10
⌀ | CVSS-V2
float64 0
10
⌀ | SEVERITY
stringclasses 4
values | DESCRIPTION
stringlengths 20
3.84k
| CWE-ID
stringlengths 5
14
|
---|---|---|---|---|---|---|
165,801 | CVE-2021-36884 | 5.4 | 3.5 | MEDIUM | Authenticated Persistent Cross-Site Scripting (XSS) vulnerability discovered in WordPress Backup Migration plugin <= 1.1.5 versions. | CWE-79 |
165,802 | CVE-2021-36885 | 6.1 | 4.3 | MEDIUM | Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.6.1). | CWE-79 |
165,803 | CVE-2021-36886 | 8.8 | 6.8 | HIGH | Cross-Site Request Forgery (CSRF) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.5.9). | CWE-352 |
165,804 | CVE-2021-36888 | 9.8 | 7.5 | CRITICAL | Unauthenticated Arbitrary Options Update vulnerability leading to full website compromise discovered in Image Hover Effects Ultimate (versions <= 9.6.1) WordPress plugin. | CWE-862 |
165,805 | CVE-2021-36889 | 4.8 | 3.5 | MEDIUM | Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.6). | CWE-79 |
165,806 | CVE-2021-3689 | 7.5 | 5 | HIGH | yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator | CWE-330 |
165,807 | CVE-2021-36908 | 8.8 | 6.8 | HIGH | Cross-Site Request Forgery (CSRF) vulnerability leading to Database Reset in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows attackers to trick authenticated into making unintentional database reset. | CWE-352 |
165,808 | CVE-2021-36909 | 8.1 | 5.5 | HIGH | Authenticated Database Reset vulnerability in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows any authenticated user to wipe the entire database regardless of their authorization. It leads to a complete website reset and takeover. | CWE-863 |
165,809 | CVE-2021-36911 | 5.4 | 3.5 | MEDIUM | Stored Cross-Site Scripting (XSS) vulnerability discovered in WordPress Comment Engine Pro plugin (versions <= 1.0), could be exploited by users with Editor or higher role. | CWE-79 |
165,810 | CVE-2021-36916 | 9.8 | 7.5 | CRITICAL | The SQL injection vulnerability in the Hide My WP WordPress plugin (versions <= 6.2.3) is possible because of how the IP address is retrieved and used inside a SQL query. The function "hmwp_get_user_ip" tries to retrieve the IP address from multiple headers, including IP address headers that the user can spoof, such as "X-Forwarded-For." As a result, the malicious payload supplied in one of these IP address headers will be directly inserted into the SQL query, making SQL injection possible. | CWE-89 |
165,811 | CVE-2021-36917 | 7.5 | 5 | HIGH | WordPress Hide My WP plugin (versions <= 6.2.3) can be deactivated by any unauthenticated user. It is possible to retrieve a reset token which can then be used to deactivate the plugin. | CWE-668 |
165,812 | CVE-2021-36919 | 5.4 | 3.5 | MEDIUM | Multiple Authenticated Reflected Cross-Site Scripting (XSS) vulnerabilities in WordPress Awesome Support plugin (versions <= 6.0.6), vulnerable parameters (&id, &assignee). | CWE-79 |
165,813 | CVE-2021-3692 | 5.3 | 5 | MEDIUM | yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator | CWE-338 |
165,814 | CVE-2021-36921 | 8.8 | 6.5 | HIGH | AIMANAGER before B115 on MONITORAPP Application Insight Web Application Firewall (AIWAF) devices with Manager 2.1.0 has Improper Authentication. An attacker can gain administrative access by modifying the response to an authentication check request. | CWE-287 |
165,815 | CVE-2021-36922 | 7.8 | 7.2 | HIGH | RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve unauthorized access to USB devices (Escalation of Privileges, Denial of Service, Code Execution, and Information Disclosure) via a crafted Device IO Control packet to a device. | CWE-269 |
165,816 | CVE-2021-36923 | 7.8 | 7.2 | HIGH | RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve unauthorized access to USB device privileged IN and OUT instructions (leading to Escalation of Privileges, Denial of Service, Code Execution, and Information Disclosure) via a crafted Device IO Control packet to a device. | CWE-269 |
165,817 | CVE-2021-36924 | 7.8 | 7.2 | HIGH | RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve a pool overflow (leading to Escalation of Privileges, Denial of Service, and Code Execution) via a crafted Device IO Control packet to a device. | CWE-400 |
165,818 | CVE-2021-36925 | 7.8 | 7.2 | HIGH | RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve an arbitrary read or write operation from/to physical memory (leading to Escalation of Privileges, Denial of Service, Code Execution, and Information Disclosure) via a crafted Device IO Control packet to a device. | NVD-CWE-noinfo |
165,819 | CVE-2021-36926 | 7.5 | 5 | HIGH | Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36932, CVE-2021-36933. | NVD-CWE-noinfo |
165,820 | CVE-2021-36927 | 7.8 | 4.6 | HIGH | Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability | CWE-269 |
165,821 | CVE-2021-36928 | 7.8 | 7.2 | HIGH | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. | CWE-269 |
165,822 | CVE-2021-36929 | 5.5 | 4.3 | MEDIUM | Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | NVD-CWE-noinfo |
165,823 | CVE-2021-3693 | 9.6 | 6.8 | CRITICAL | LedgerSMB does not check the origin of HTML fragments merged into the browser's DOM. By sending a specially crafted URL to an authenticated user, this flaw can be abused for remote code execution and information disclosure. | CWE-79 |
165,824 | CVE-2021-36930 | 8.1 | 6.8 | HIGH | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26436. | CWE-269 |
165,825 | CVE-2021-36931 | 7.8 | 6.8 | HIGH | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36928. | CWE-269 |
165,826 | CVE-2021-36932 | 7.5 | 5 | HIGH | Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36926, CVE-2021-36933. | NVD-CWE-noinfo |
165,827 | CVE-2021-36933 | 7.5 | 5 | HIGH | Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36926, CVE-2021-36932. | NVD-CWE-noinfo |
165,828 | CVE-2021-36934 | 7.8 | 4.6 | HIGH | Windows Elevation of Privilege Vulnerability | CWE-269 |
165,829 | CVE-2021-36936 | 9.8 | 7.5 | CRITICAL | Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36947, CVE-2021-36958. | NVD-CWE-noinfo |
165,830 | CVE-2021-36937 | 7.8 | 6.8 | HIGH | Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability | NVD-CWE-noinfo |
165,831 | CVE-2021-36938 | 5.5 | 2.1 | MEDIUM | Windows Cryptographic Primitives Library Information Disclosure Vulnerability | NVD-CWE-noinfo |
165,832 | CVE-2021-3694 | 9.6 | 6.8 | CRITICAL | LedgerSMB does not sufficiently HTML-encode error messages sent to the browser. By sending a specially crafted URL to an authenticated user, this flaw can be abused for remote code execution and information disclosure. | CWE-79 |
165,833 | CVE-2021-36940 | 4.3 | 4 | MEDIUM | Microsoft SharePoint Server Spoofing Vulnerability | NVD-CWE-noinfo |
165,834 | CVE-2021-36941 | 7.8 | 6.8 | HIGH | Microsoft Word Remote Code Execution Vulnerability | NVD-CWE-noinfo |
165,835 | CVE-2021-36942 | 5.3 | 5 | MEDIUM | Windows LSA Spoofing Vulnerability | CWE-290 |
165,836 | CVE-2021-36943 | 7.8 | 4.6 | HIGH | Azure CycleCloud Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33762. | CWE-269 |
165,837 | CVE-2021-36945 | 7.8 | 6.8 | HIGH | Windows 10 Update Assistant Elevation of Privilege Vulnerability | CWE-269 |
165,838 | CVE-2021-36946 | 5.4 | 3.5 | MEDIUM | Microsoft Dynamics Business Central Cross-site Scripting Vulnerability | CWE-79 |
165,839 | CVE-2021-36947 | 8.8 | 6.5 | HIGH | Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36958. | NVD-CWE-noinfo |
165,840 | CVE-2021-36948 | 7.8 | 4.6 | HIGH | Windows Update Medic Service Elevation of Privilege Vulnerability | CWE-269 |
165,841 | CVE-2021-36949 | 7.1 | 4.9 | HIGH | Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability | CWE-287 |
165,842 | CVE-2021-36950 | 5.4 | 3.5 | MEDIUM | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | CWE-79 |
165,843 | CVE-2021-36952 | 7.8 | 6.8 | HIGH | Visual Studio Remote Code Execution Vulnerability | CWE-787 |
165,844 | CVE-2021-36953 | 7.5 | 5 | HIGH | Windows TCP/IP Denial of Service Vulnerability | NVD-CWE-noinfo |
165,845 | CVE-2021-36954 | 7.8 | 4.6 | HIGH | Windows Bind Filter Driver Elevation of Privilege Vulnerability | CWE-269 |
165,846 | CVE-2021-36955 | 7.8 | 4.6 | HIGH | Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36963, CVE-2021-38633. | CWE-269 |
165,847 | CVE-2021-36956 | 4.4 | 2.1 | MEDIUM | Azure Sphere Information Disclosure Vulnerability | NVD-CWE-noinfo |
165,848 | CVE-2021-36957 | 7.8 | 4.6 | HIGH | Windows Desktop Bridge Elevation of Privilege Vulnerability | CWE-269 |
165,849 | CVE-2021-36958 | 7.8 | 9.3 | HIGH | Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36947. | NVD-CWE-noinfo |
165,850 | CVE-2021-36959 | 3.3 | 4.3 | LOW | Windows Authenticode Spoofing Vulnerability | NVD-CWE-noinfo |
165,851 | CVE-2021-36960 | 7.5 | 5 | HIGH | Windows SMB Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36972. | NVD-CWE-noinfo |
165,852 | CVE-2021-36961 | 6.1 | 3.6 | MEDIUM | Windows Installer Denial of Service Vulnerability | NVD-CWE-noinfo |
165,853 | CVE-2021-36962 | 5.5 | 4.9 | MEDIUM | Windows Installer Information Disclosure Vulnerability | NVD-CWE-noinfo |
165,854 | CVE-2021-36963 | 7.8 | 4.6 | HIGH | Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36955, CVE-2021-38633. | CWE-269 |
165,855 | CVE-2021-36964 | 7.8 | 4.6 | HIGH | Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38630. | CWE-269 |
165,856 | CVE-2021-36965 | 9.8 | 7.5 | CRITICAL | Windows WLAN AutoConfig Service Remote Code Execution Vulnerability | NVD-CWE-noinfo |
165,857 | CVE-2021-36966 | 7.8 | 4.6 | HIGH | Windows Subsystem for Linux Elevation of Privilege Vulnerability | CWE-269 |
165,858 | CVE-2021-36967 | 8.8 | 5.8 | HIGH | Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability | CWE-269 |
165,859 | CVE-2021-36968 | 7.8 | 4.6 | HIGH | Windows DNS Elevation of Privilege Vulnerability | CWE-269 |
165,860 | CVE-2021-36969 | 5.5 | 2.1 | MEDIUM | Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-38635, CVE-2021-38636. | NVD-CWE-noinfo |
165,861 | CVE-2021-36970 | 6.5 | 4.3 | MEDIUM | Windows Print Spooler Spoofing Vulnerability | NVD-CWE-noinfo |
165,862 | CVE-2021-36972 | 5.5 | 2.1 | MEDIUM | Windows SMB Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36960. | NVD-CWE-noinfo |
165,863 | CVE-2021-36973 | 7.8 | 4.6 | HIGH | Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability | CWE-269 |
165,864 | CVE-2021-36974 | 7.8 | 4.6 | HIGH | Windows SMB Elevation of Privilege Vulnerability | CWE-269 |
165,865 | CVE-2021-36975 | 7.8 | 4.6 | HIGH | Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38639. | CWE-269 |
165,866 | CVE-2021-36976 | 6.5 | 4.3 | MEDIUM | libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block). | CWE-416 |
165,867 | CVE-2021-36977 | 6.5 | 4.3 | MEDIUM | matio (aka MAT File I/O Library) 1.5.20 and 1.5.21 has a heap-based buffer overflow in H5MM_memcpy (called from H5MM_malloc and H5C_load_entry). | CWE-787 |
165,868 | CVE-2021-36978 | 5.5 | 4.3 | MEDIUM | QPDF 9.x through 9.1.1 and 10.x through 10.0.4 has a heap-based buffer overflow in Pl_ASCII85Decoder::write (called from Pl_AES_PDF::flush and Pl_AES_PDF::finish) when a certain downstream write fails. | CWE-787 |
165,869 | CVE-2021-36979 | 5.5 | 4.3 | MEDIUM | Unicorn Engine 1.0.2 has an out-of-bounds write in tb_flush_armeb (called from cpu_arm_exec_armeb and tcg_cpu_exec_armeb). | CWE-787 |
165,870 | CVE-2021-36980 | 5.5 | 4.3 | MEDIUM | Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action. | CWE-416 |
165,871 | CVE-2021-36981 | 8.8 | 9 | HIGH | In the server in SerNet verinice before 1.22.2, insecure Java deserialization allows remote authenticated attackers to execute arbitrary code. | CWE-502 |
165,872 | CVE-2021-36982 | 8.1 | 9.3 | HIGH | AIMANAGER before B115 on MONITORAPP Application Insight Web Application Firewall (AIWAF) devices with Manager 2.1.0 allows OS Command Injection because of missing input validation on one of the parameters of an HTTP request. | CWE-20 |
165,873 | CVE-2021-36983 | 7.8 | 7.2 | HIGH | replay-sorcery-kms in Replay Sorcery 0.6.0 allows a local attacker to gain root privileges via a symlink attack on /tmp/replay-sorcery or /tmp/replay-sorcery/device.sock. | CWE-59 |
165,874 | CVE-2021-36985 | 7.5 | 7.8 | HIGH | There is a Code injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may exhaust system resources and cause the system to restart. | CWE-770 |
165,875 | CVE-2021-36986 | 9.8 | 7.5 | CRITICAL | There is a vulnerability of tampering with the kernel in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions. | CWE-269 |
165,876 | CVE-2021-36987 | 5.9 | 7.1 | MEDIUM | There is a issue that nodes in the linked list being freed for multiple times in Huawei Smartphone due to race conditions. Successful exploitation of this vulnerability can cause the system to restart. | CWE-362 |
165,877 | CVE-2021-36988 | 7.5 | 5 | HIGH | There is a Parameter verification issue in Huawei Smartphone.Successful exploitation of this vulnerability can affect service integrity. | NVD-CWE-noinfo |
165,878 | CVE-2021-36989 | 9.8 | 7.5 | CRITICAL | There is a Kernel crash vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions. | CWE-276 |
165,879 | CVE-2021-36990 | 9.8 | 7.5 | CRITICAL | There is a vulnerability of tampering with the kernel in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions. | CWE-276 |
165,880 | CVE-2021-36991 | 7.5 | 5 | HIGH | There is an Unauthorized file access vulnerability in Huawei Smartphone due to unstandardized path input.Successful exploitation of this vulnerability by creating malicious file paths can cause unauthorized file access. | CWE-20 |
165,881 | CVE-2021-36992 | 7.5 | 5 | HIGH | There is a Public key verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality. | NVD-CWE-Other |
165,882 | CVE-2021-36993 | 7.5 | 5 | HIGH | There is a Memory leaks vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability. | CWE-119 |
165,883 | CVE-2021-36994 | 3.7 | 4.3 | LOW | There is a issue that trustlist strings being repeatedly inserted into the linked list in Huawei Smartphone due to race conditions. Successful exploitation of this vulnerability can cause exceptions when managing the system trustlist. | CWE-362 |
165,884 | CVE-2021-36995 | 7.5 | 5 | HIGH | There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups. | NVD-CWE-noinfo |
165,885 | CVE-2021-36996 | 5.3 | 5 | MEDIUM | There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause transmission of certain virtual information. | NVD-CWE-noinfo |
165,886 | CVE-2021-36997 | 5.3 | 5 | MEDIUM | There is a Low memory error in Huawei Smartphone due to the unlimited size of images to be parsed.Successful exploitation of this vulnerability may cause the Gallery or Files app to exit unexpectedly. | NVD-CWE-noinfo |
165,887 | CVE-2021-36998 | 5.3 | 5 | MEDIUM | There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to read an array that is out of bounds. | NVD-CWE-noinfo |
165,888 | CVE-2021-36999 | 7.8 | 6.8 | HIGH | There is a Buffer overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by sending malicious images and inducing users to open the images may cause remote code execution. | CWE-120 |
165,889 | CVE-2021-37001 | 7.5 | 5 | HIGH | There is a Register tampering vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow the register value to be modified. | NVD-CWE-noinfo |
165,890 | CVE-2021-37002 | 9.8 | 7.5 | CRITICAL | There is a Memory out-of-bounds access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause malicious code to be executed. | CWE-119 |
165,891 | CVE-2021-37003 | 7.5 | 7.8 | HIGH | There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | CWE-20 |
165,892 | CVE-2021-37004 | 7.5 | 7.8 | HIGH | There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | CWE-20 |
165,893 | CVE-2021-37005 | 7.5 | 7.8 | HIGH | There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | CWE-20 |
165,894 | CVE-2021-37006 | 7.5 | 5 | HIGH | There is a Improper Preservation of Permissions vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected. | CWE-281 |
165,895 | CVE-2021-37007 | 7.5 | 7.8 | HIGH | There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | CWE-125 |
165,896 | CVE-2021-37008 | 7.5 | 7.8 | HIGH | There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | CWE-20 |
165,897 | CVE-2021-37009 | 7.5 | 5 | HIGH | There is a Configuration vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected. | NVD-CWE-noinfo |
165,898 | CVE-2021-37010 | 7.5 | 5 | HIGH | There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected. | CWE-200 |
165,899 | CVE-2021-37011 | 9.1 | 9.4 | CRITICAL | There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read. | CWE-787 |
165,900 | CVE-2021-37012 | 7.5 | 7.8 | HIGH | There is a Data Processing Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | NVD-CWE-noinfo |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.