ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
166,401
CVE-2021-37805
5.4
3.5
MEDIUM
A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.
CWE-79
166,402
CVE-2021-37806
5.9
4.3
MEDIUM
An SQL Injection vulnerability exists in https://phpgurukul.com Vehicle Parking Management System affected version 1.0. The system is vulnerable to time-based SQL injection on multiple endpoints. Based on the SLEEP(N) function payload that will sleep for a number of seconds used on the (1) editid , (2) viewid, and (3) catename parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based). An attacker can use sqlmap to further the exploitation for extracting sensitive information from the database.
CWE-89
166,403
CVE-2021-37807
7.5
5
HIGH
An SQL Injection vulneraility exists in https://phpgurukul.com Online Shopping Portal 3.1 via the email parameter on the /check_availability.php endpoint that serves as a checker whether a new user's email is already exist within the database.
CWE-89
166,404
CVE-2021-37808
5.9
4.3
MEDIUM
SQL Injection vulnerabilities exist in https://phpgurukul.com News Portal Project 3.1 via the (1) category, (2) subcategory, (3) sucatdescription, and (4) username parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based). An attacker can use sqlmap to further the exploitation for extracting sensitive information from the database.
CWE-89
166,405
CVE-2021-3783
6.1
4.3
MEDIUM
yourls is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
166,406
CVE-2021-37832
9.8
7.5
CRITICAL
A SQL injection vulnerability exists in version 3.0.2 of Hotel Druid when SQLite is being used as the application database. A malicious attacker can issue SQL commands to the SQLite database through the vulnerable idappartamenti parameter.
CWE-89
166,407
CVE-2021-37833
6.1
4.3
MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in multiple pages in version 3.0.2 of the Hotel Druid application that allows for arbitrary execution of JavaScript commands.
CWE-79
166,408
CVE-2021-37840
8.8
6.8
HIGH
aaPanel through 6.8.12 allows Cross-Site WebSocket Hijacking (CSWH) involving OS commands within WebSocket messages at a ws:// URL for /webssh (the victim must have configured Terminal with at least one host). Successful exploitation depends on the browser used by a potential victim (e.g., exploitation can occur with Firefox but not Chrome).
NVD-CWE-noinfo
166,409
CVE-2021-37841
7.8
4.6
HIGH
Docker Desktop before 3.6.0 suffers from incorrect access control. If a low-privileged account is able to access the server running the Windows containers, it can lead to a full container compromise in both process isolation and Hyper-V isolation modes. This security issue leads an attacker with low privilege to read, write and possibly even execute code inside the containers.
CWE-863
166,410
CVE-2021-37842
7.5
5
HIGH
metakv in Couchbase Server 7.0.0 uses Cleartext for Storage of Sensitive Information. Remote Cluster XDCR credentials can get leaked in debug logs. Config key tombstone purging was added in Couchbase Server 7.0.0. This issue happens when a config key, which is being logged, has a tombstone purger time-stamp attached to it.
CWE-312
166,411
CVE-2021-37843
9.8
7.5
CRITICAL
The resolution SAML SSO apps for Atlassian products allow a remote attacker to login to a user account when only the username is known (i.e., no other authentication is provided). The fixed versions are for Jira: 3.6.6.1, 4.0.12, 5.0.5; for Confluence 3.6.6, 4.0.12, 5.0.5; for Bitbucket 2.5.9, 3.6.6, 4.0.12, 5.0.5; for Bamboo 2.5.9, 3.6.6, 4.0.12, 5.0.5; and for Fisheye 2.5.9.
CWE-306
166,412
CVE-2021-37847
7.5
5
HIGH
crypto/digest.c in Pengutronix barebox through 2021.07.0 leaks timing information because memcmp is used during digest verification.
NVD-CWE-noinfo
166,413
CVE-2021-37848
7.5
5
HIGH
common/password.c in Pengutronix barebox through 2021.07.0 leaks timing information because strncmp is used during hash comparison.
NVD-CWE-noinfo
166,414
CVE-2021-3785
5.4
3.5
MEDIUM
yourls is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
166,415
CVE-2021-37850
5.5
2.1
MEDIUM
ESET was made aware of a vulnerability in its consumer and business products for macOS that enables a user logged on to the system to stop the ESET daemon, effectively disabling the protection of the ESET security product until a system reboot.
NVD-CWE-noinfo
166,416
CVE-2021-37859
6.1
4.3
MEDIUM
Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.
CWE-79
166,417
CVE-2021-3786
5.5
2.1
MEDIUM
A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM range.
NVD-CWE-noinfo
166,418
CVE-2021-37860
6.1
2.6
MEDIUM
Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.
CWE-79
166,419
CVE-2021-37861
7.5
5
HIGH
Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails.
CWE-532
166,420
CVE-2021-37862
5.4
5.8
MEDIUM
Mattermost 6.0 and earlier fails to sufficiently validate the email address during registration, which allows attackers to trick users into signing up using attacker-controlled email addresses via crafted invitation token.
CWE-754
166,421
CVE-2021-37863
5.7
3.5
MEDIUM
Mattermost 6.0 and earlier fails to sufficiently validate parameters during post creation, which allows authenticated attackers to cause a client-side crash of the web application via a maliciously crafted post.
CWE-20
166,422
CVE-2021-3787
7.8
4.6
HIGH
A vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with local access to obtain the MQTT credentials that could result in unauthorized access to backend Hubble services.
CWE-522
166,423
CVE-2021-3788
6.8
4.6
MEDIUM
An exposed debug interface was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access unauthorized access to the device.
CWE-863
166,424
CVE-2021-3789
4.6
2.1
MEDIUM
An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access to obtain the encryption key used to decrypt firmware update packages.
CWE-326
166,425
CVE-2021-3790
6.5
3.3
MEDIUM
A buffer overflow was reported in the local web server of some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same network to perform a denial-of-service attack against the device.
CWE-120
166,426
CVE-2021-37909
9.8
7.5
CRITICAL
WriteRegistry function in TSSServiSign component does not filter and verify users’ input, remote attackers can rewrite to the registry without permissions thus perform hijack attacks to execute arbitrary code.
CWE-20
166,427
CVE-2021-3791
6.5
3.3
MEDIUM
An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same subnet to download an encrypted log file containing sensitive information such as WiFi SSID and password.
CWE-532
166,428
CVE-2021-37910
5.3
5
MEDIUM
ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
CWE-799
166,429
CVE-2021-37911
8.8
8.3
HIGH
The management interface of BenQ smart wireless conference projector does not properly control user's privilege. Attackers can access any system directory of this device through the interface and execute arbitrary commands if he enters the local subnetwork.
CWE-269
166,430
CVE-2021-37912
9.8
10
CRITICAL
The HGiga OAKlouds mobile portal does not filter special characters of the Ethernet number parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging in.
CWE-78
166,431
CVE-2021-37913
9.8
10
CRITICAL
The HGiga OAKlouds mobile portal does not filter special characters of the IPv6 Gateway parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging in.
CWE-78
166,432
CVE-2021-37914
6.5
5.8
MEDIUM
In Argo Workflows through 3.1.3, if EXPRESSION_TEMPLATES is enabled and untrusted users are allowed to specify input parameters when running workflows, an attacker may be able to disrupt a workflow because expression template output is evaluated.
CWE-20
166,433
CVE-2021-37915
8.8
9
HIGH
An issue was discovered on the Grandstream HT801 Analog Telephone Adaptor before 1.0.29.8. From the limited configuration shell, it is possible to set the malicious gdb_debug_server variable. As a result, after a reboot, the device downloads and executes malicious scripts from an attacker-defined host.
NVD-CWE-noinfo
166,434
CVE-2021-37916
6.1
4.3
MEDIUM
Joplin before 2.0.9 allows XSS via button and form in the note body.
CWE-79
166,435
CVE-2021-37918
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,436
CVE-2021-37919
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,437
CVE-2021-3792
5.3
5
MEDIUM
Some device communications in some Motorola-branded Binatone Hubble Cameras with backend Hubble services are not encrypted which could lead to the communication channel being accessible by an attacker.
CWE-319
166,438
CVE-2021-37920
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,439
CVE-2021-37921
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,440
CVE-2021-37922
5.3
5
MEDIUM
Zoho ManageEngine ADManager Plus version 7110 and prior is vulnerable to path traversal which allows copying of files from one directory to another.
CWE-22
166,441
CVE-2021-37923
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,442
CVE-2021-37924
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,443
CVE-2021-37925
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior has a Post-Auth OS command injection vulnerability.
CWE-78
166,444
CVE-2021-37926
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,445
CVE-2021-37927
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows account takeover via SSO.
CWE-287
166,446
CVE-2021-37928
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,447
CVE-2021-37929
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,448
CVE-2021-3793
5.3
5
MEDIUM
An improper access control vulnerability was reported in some Motorola-branded Binatone Hubble Cameras which could allow an unauthenticated attacker on the same network as the device to access administrative pages that could result in information disclosure or device firmware update with verified firmware.
CWE-863
166,449
CVE-2021-37930
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,450
CVE-2021-37931
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
CWE-434
166,451
CVE-2021-37933
7.5
5
HIGH
An LDAP injection vulnerability in /account/login in Huntflow Enterprise before 3.10.6 could allow an unauthenticated, remote user to modify the logic of an LDAP query and bypass authentication. The vulnerability is due to insufficient server-side validation of the email parameter before using it to construct LDAP queries. An attacker could bypass authentication exploiting this vulnerability by sending login attempts in which there is a valid password but a wildcard character in email parameter.
CWE-74
166,452
CVE-2021-37934
9.8
5
CRITICAL
Due to insufficient server-side login-attempt limit enforcement, a vulnerability in /account/login in Huntflow Enterprise before 3.10.14 could allow an unauthenticated, remote user to perform multiple login attempts for brute-force password guessing.
CWE-307
166,453
CVE-2021-37935
7.5
5
HIGH
An information disclosure vulnerability in the login page of Huntflow Enterprise before 3.10.4 could allow an unauthenticated, remote user to get information about the domain name of the configured LDAP server. An attacker could exploit this vulnerability by requesting the login page and searching for the "isLdap" JavaScript parameter in the HTML source code.
CWE-200
166,454
CVE-2021-37938
4.3
4
MEDIUM
It was discovered that on Windows operating systems specifically, Kibana was not validating a user supplied path, which would load .pbf files. Because of this, a malicious user could arbitrarily traverse the Kibana host to load internal files ending in the .pbf extension. Thanks to Dominic Couture for finding this vulnerability.
CWE-22
166,455
CVE-2021-37939
2.7
4
LOW
It was discovered that Kibana’s JIRA connector & IBM Resilient connector could be used to return HTTP response data on internal hosts, which may be intentionally hidden from public view. Using this vulnerability, a malicious user with the ability to create connectors, could utilize these connectors to view limited HTTP response data on hosts accessible to the cluster.
CWE-319
166,456
CVE-2021-3794
7.5
5
HIGH
vuelidate is vulnerable to Inefficient Regular Expression Complexity
CWE-697
166,457
CVE-2021-37940
6.8
4
MEDIUM
An information disclosure via GET request server-side request forgery vulnerability was discovered with the Workplace Search Github Enterprise Server integration. Using this vulnerability, a malicious Workplace Search admin could use the GHES integration to view hosts that might not be publicly accessible.
CWE-918
166,458
CVE-2021-37941
7.8
4.4
HIGH
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option
CWE-269
166,459
CVE-2021-3795
7.5
5
HIGH
semver-regex is vulnerable to Inefficient Regular Expression Complexity
NVD-CWE-Other
166,460
CVE-2021-37956
8.8
6.8
HIGH
Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,461
CVE-2021-37957
8.8
6.8
HIGH
Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,462
CVE-2021-37958
5.4
5.8
MEDIUM
Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.
NVD-CWE-noinfo
166,463
CVE-2021-37959
8.8
6.8
HIGH
Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,464
CVE-2021-3796
7.3
6.8
HIGH
vim is vulnerable to Use After Free
CWE-416
166,465
CVE-2021-37961
8.8
6.8
HIGH
Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,466
CVE-2021-37962
8.8
6.8
HIGH
Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,467
CVE-2021-37963
4.3
4.3
MEDIUM
Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page.
NVD-CWE-noinfo
166,468
CVE-2021-37964
3.3
4.3
LOW
Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file.
NVD-CWE-noinfo
166,469
CVE-2021-37965
4.3
4.3
MEDIUM
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CWE-668
166,470
CVE-2021-37966
4.3
4.3
MEDIUM
Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CWE-346
166,471
CVE-2021-37967
4.3
4.3
MEDIUM
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
CWE-668
166,472
CVE-2021-37968
4.3
4.3
MEDIUM
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CWE-668
166,473
CVE-2021-37969
7.8
6.8
HIGH
Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file.
CWE-269
166,474
CVE-2021-3797
9.8
7.5
CRITICAL
hestiacp is vulnerable to Use of Wrong Operator in String Comparison
NVD-CWE-Other
166,475
CVE-2021-37970
8.8
6.8
HIGH
Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,476
CVE-2021-37971
4.3
4.3
MEDIUM
Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CWE-1021
166,477
CVE-2021-37972
8.8
6.8
HIGH
Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-125
166,478
CVE-2021-37973
9.6
6.8
CRITICAL
Use after free in Portals in Google Chrome prior to 94.0.4606.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CWE-416
166,479
CVE-2021-37974
8.8
6.8
HIGH
Use after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,480
CVE-2021-37975
8.8
6.8
HIGH
Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,481
CVE-2021-37976
6.5
4.3
MEDIUM
Inappropriate implementation in Memory in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
NVD-CWE-noinfo
166,482
CVE-2021-37977
8.8
6.8
HIGH
Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,483
CVE-2021-37978
8.8
6.8
HIGH
Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-787
166,484
CVE-2021-37979
8.8
6.8
HIGH
heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.
CWE-787
166,485
CVE-2021-37980
7.4
4.3
HIGH
Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.
NVD-CWE-noinfo
166,486
CVE-2021-37981
9.6
6.8
CRITICAL
Heap buffer overflow in Skia in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CWE-787
166,487
CVE-2021-37982
8.8
6.8
HIGH
Use after free in Incognito in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,488
CVE-2021-37983
8.8
6.8
HIGH
Use after free in Dev Tools in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,489
CVE-2021-37984
8.8
6.8
HIGH
Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-787
166,490
CVE-2021-37985
8.8
6.8
HIGH
Use after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had convinced a user to allow for connection to debugger to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,491
CVE-2021-37986
8.8
6.8
HIGH
Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page.
CWE-787
166,492
CVE-2021-37987
8.8
6.8
HIGH
Use after free in Network APIs in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,493
CVE-2021-37988
8.8
6.8
HIGH
Use after free in Profiles in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who convinced a user to engage in specific gestures to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,494
CVE-2021-37989
6.5
4.3
MEDIUM
Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page.
NVD-CWE-noinfo
166,495
CVE-2021-3799
5.4
5.8
MEDIUM
grav-plugin-admin is vulnerable to Improper Restriction of Rendered UI Layers or Frames
CWE-1021
166,496
CVE-2021-37990
5.5
4.3
MEDIUM
Inappropriate implementation in WebView in Google Chrome on Android prior to 95.0.4638.54 allowed a remote attacker to leak cross-origin data via a crafted app.
NVD-CWE-noinfo
166,497
CVE-2021-37991
7.5
5.1
HIGH
Race in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-362
166,498
CVE-2021-37992
8.8
6.8
HIGH
Out of bounds read in WebAudio in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-125
166,499
CVE-2021-37993
8.8
6.8
HIGH
Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
166,500
CVE-2021-37994
6.5
4.3
MEDIUM
Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
NVD-CWE-noinfo