ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
166,601
CVE-2021-38166
7.8
4.6
HIGH
In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.
CWE-787
166,602
CVE-2021-38166
7.8
4.6
HIGH
In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.
CWE-190
166,603
CVE-2021-38167
9.8
7.5
CRITICAL
Roxy-WI through 5.2.2.0 allows SQL Injection via check_login. An unauthenticated attacker can extract a valid uuid to bypass authentication.
CWE-89
166,604
CVE-2021-38168
8.8
6.5
HIGH
Roxy-WI through 5.2.2.0 allows authenticated SQL injection via select_servers.
CWE-89
166,605
CVE-2021-38169
8.8
6.5
HIGH
Roxy-WI through 5.2.2.0 allows command injection via /app/funct.py and /api/api_funct.py.
CWE-77
166,606
CVE-2021-3817
9.8
7.5
CRITICAL
wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
CWE-89
166,607
CVE-2021-38171
9.8
7.5
CRITICAL
adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.
CWE-252
166,608
CVE-2021-38173
9.8
7.5
CRITICAL
Btrbk before 0.31.2 allows command execution because of the mishandling of remote hosts filtering SSH commands using ssh_filter_btrbk.sh in authorized_keys.
CWE-77
166,609
CVE-2021-38174
6.5
4.3
MEDIUM
When a user opens manipulated files received from untrusted sources in SAP 3D Visual Enterprise Viewer version - 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.
CWE-20
166,610
CVE-2021-38175
6.5
5.5
MEDIUM
SAP Analysis for Microsoft Office - version 2.8, allows an attacker with high privileges to read sensitive data over the network, and gather or change information in the current system without user interaction. The attack would not lead to an impact on the availability of the system, but there would be an impact on integrity and confidentiality.
CWE-200
166,611
CVE-2021-38176
8.8
9
HIGH
Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.
CWE-20
166,612
CVE-2021-38177
7.5
5
HIGH
SAP CommonCryptoLib version 8.5.38 or lower is vulnerable to null pointer dereference vulnerability when an unauthenticated attacker sends crafted malicious data in the HTTP requests over the network, this causes the SAP application to crash and has high impact on the availability of the SAP system.
CWE-476
166,613
CVE-2021-38178
8.8
6.5
HIGH
The software logistics system of SAP NetWeaver AS ABAP and ABAP Platform versions - 700, 701, 702, 710, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, enables a malicious user to transfer ABAP code artifacts or content, by-passing the established quality gates. By this vulnerability malicious code can reach quality and production, and can compromise the confidentiality, integrity, and availability of the system and its data.
CWE-863
166,614
CVE-2021-38179
4.9
4
MEDIUM
Debug function of Admin UI of SAP Business One Integration is enabled by default. This allows Admin User to see the captured packet contents which may include User credentials.
CWE-522
166,615
CVE-2021-3818
5.3
5
MEDIUM
grav is vulnerable to Reliance on Cookies without Validation and Integrity Checking
CWE-565
166,616
CVE-2021-38180
9.8
9.3
CRITICAL
SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export. An attacker could thereby execute arbitrary commands on the victim's computer but only if the victim allows to execute macros while opening the file and the security settings of Excel allow for command execution.
CWE-1236
166,617
CVE-2021-38181
7.5
5
HIGH
SAP NetWeaver AS ABAP and ABAP Platform - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.
CWE-400
166,618
CVE-2021-38182
8.8
6.5
HIGH
Due to insufficient input validation of Kyma, authenticated users can pass a Header of their choice and escalate privileges which can completely compromise the cluster.
CWE-20
166,619
CVE-2021-38183
6.1
4.3
MEDIUM
SAP NetWeaver - versions 700, 701, 702, 730, does not sufficiently encode user-controlled inputs, allowing an attacker to cause a potential victim to supply a malicious content to a vulnerable web application, which is then reflected to the victim and executed by the web browser, resulting in Cross-Site Scripting vulnerability.
CWE-79
166,620
CVE-2021-38185
7.8
6.8
HIGH
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
CWE-190
166,621
CVE-2021-38186
6.1
4.3
MEDIUM
An issue was discovered in the comrak crate before 0.10.1 for Rust. It mishandles & characters, leading to XSS via &# HTML entities.
CWE-79
166,622
CVE-2021-38187
9.8
7.5
CRITICAL
An issue was discovered in the anymap crate through 0.12.1 for Rust. It violates soundness via conversion of a *u8 to a *u64.
CWE-681
166,623
CVE-2021-38188
9.8
7.5
CRITICAL
An issue was discovered in the iced-x86 crate through 1.10.3 for Rust. In Decoder::new(), slice.get_unchecked(slice.length()) is used unsafely.
NVD-CWE-noinfo
166,624
CVE-2021-38189
9.8
7.5
CRITICAL
An issue was discovered in the lettre crate before 0.9.6 for Rust. In an e-mail message body, an attacker can place a . character after two <CR><LF> sequences and then inject arbitrary SMTP commands.
CWE-77
166,625
CVE-2021-3819
8.8
6.8
HIGH
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)
CWE-352
166,626
CVE-2021-38190
9.8
7.5
CRITICAL
An issue was discovered in the nalgebra crate before 0.27.1 for Rust. It allows out-of-bounds memory access because it does not ensure that the number of elements is equal to the product of the row count and column count.
CWE-119
166,627
CVE-2021-38191
5.9
4.3
MEDIUM
An issue was discovered in the tokio crate before 1.8.1 for Rust. Upon a JoinHandle::abort, a Task may be dropped in the wrong thread.
CWE-362
166,628
CVE-2021-38192
7.5
5
HIGH
An issue was discovered in the prost-types crate before 0.8.0 for Rust. An overflow can occur during conversion from Timestamp to SystemTime.
CWE-120
166,629
CVE-2021-38193
6.1
4.3
MEDIUM
An issue was discovered in the ammonia crate before 3.1.0 for Rust. XSS can occur because the parsing differences for HTML, SVG, and MathML are mishandled, a similar issue to CVE-2020-26870.
CWE-79
166,630
CVE-2021-38194
9.8
7.5
CRITICAL
An issue was discovered in the ark-r1cs-std crate before 0.3.1 for Rust. It does not enforce any constraints in the FieldVar::mul_by_inverse method. Thus, a prover can produce a proof that is unsound but is nonetheless verified.
NVD-CWE-noinfo
166,631
CVE-2021-38195
9.8
7.5
CRITICAL
An issue was discovered in the libsecp256k1 crate before 0.5.0 for Rust. It can verify an invalid signature because it allows the R or S parameter to be larger than the curve order, aka an overflow.
CWE-347
166,632
CVE-2021-38196
9.8
7.5
CRITICAL
An issue was discovered in the better-macro crate through 2021-07-22 for Rust. It intentionally demonstrates that remote attackers can execute arbitrary code via proc-macros, and otherwise has no legitimate purpose.
CWE-94
166,633
CVE-2021-38197
9.8
10
CRITICAL
unarr.go in go-unarr (aka Go bindings for unarr) 0.1.1 allows Directory Traversal via ../ in a pathname within a TAR archive.
CWE-22
166,634
CVE-2021-38198
5.5
2.1
MEDIUM
arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.
NVD-CWE-noinfo
166,635
CVE-2021-38199
6.5
3.3
MEDIUM
fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.
NVD-CWE-noinfo
166,636
CVE-2021-3820
7.5
5
HIGH
inflect is vulnerable to Inefficient Regular Expression Complexity
CWE-697
166,637
CVE-2021-38200
5.5
2.1
MEDIUM
arch/powerpc/perf/core-book3s.c in the Linux kernel before 5.12.13, on systems with perf_event_paranoid=-1 and no specific PMU driver support registered, allows local users to cause a denial of service (perf_instruction_pointer NULL pointer dereference and OOPS) via a "perf record" command.
CWE-476
166,638
CVE-2021-38201
7.5
5
HIGH
net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access) by performing many NFS 4.2 READ_PLUS operations.
CWE-119
166,639
CVE-2021-38202
7.5
5
HIGH
fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote attackers to cause a denial of service (out-of-bounds read in strlen) by sending NFS traffic when the trace event framework is being used for nfsd.
CWE-125
166,640
CVE-2021-38203
5.5
2.1
MEDIUM
btrfs in the Linux kernel before 5.13.4 allows attackers to cause a denial of service (deadlock) via processes that trigger allocation of new system chunks during times when there is a shortage of free space in the system space_info.
CWE-770
166,641
CVE-2021-38204
6.8
4.6
MEDIUM
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.
CWE-416
166,642
CVE-2021-38205
3.3
2.1
LOW
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).
CWE-824
166,643
CVE-2021-38206
5.5
2.1
MEDIUM
The mac80211 subsystem in the Linux kernel before 5.12.13, when a device supporting only 5 GHz is used, allows attackers to cause a denial of service (NULL pointer dereference in the radiotap parser) by injecting a frame with 802.11a rates.
CWE-476
166,644
CVE-2021-38207
7.5
5
HIGH
drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
CWE-120
166,645
CVE-2021-38208
5.5
2.1
MEDIUM
net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.
CWE-476
166,646
CVE-2021-38209
3.3
2.1
LOW
net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.12.2 allows observation of changes in any net namespace because these changes are leaked into all other net namespaces. This is related to the NF_SYSCTL_CT_MAX, NF_SYSCTL_CT_EXPECT_MAX, and NF_SYSCTL_CT_BUCKETS sysctls.
CWE-203
166,647
CVE-2021-3822
7.5
5
HIGH
jsoneditor is vulnerable to Inefficient Regular Expression Complexity
CWE-697
166,648
CVE-2021-3823
9.8
7.5
CRITICAL
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects: Bitdefender GravityZone versions prior to 3.3.8.249.
CWE-22
166,649
CVE-2021-3824
6.1
4.3
MEDIUM
OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page URL.
CWE-79
166,650
CVE-2021-38244
7.5
5
HIGH
A regular expression denial of service (ReDoS) vulnerability exits in cbioportal 3.6.21 and older via a POST request to /ProteinArraySignificanceTest.json.
CWE-770
166,651
CVE-2021-3825
7.5
5
HIGH
On 2.1.15 version and below of Lider module in LiderAhenk software is leaking it's configurations via an unsecured API. An attacker with an access to the configurations API could get valid LDAP credentials.
CWE-306
166,652
CVE-2021-38258
7.8
4.6
HIGH
NXP MCUXpresso SDK v2.7.0 was discovered to contain a buffer overflow in the function USB_HostProcessCallback().
CWE-120
166,653
CVE-2021-38260
7.8
4.6
HIGH
NXP MCUXpresso SDK v2.7.0 was discovered to contain a buffer overflow in the function USB_HostParseDeviceConfigurationDescriptor().
CWE-120
166,654
CVE-2021-3828
7.5
5
HIGH
nltk is vulnerable to Inefficient Regular Expression Complexity
CWE-697
166,655
CVE-2021-38283
7.5
5
HIGH
Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read application log files containing sensitive information via a predictable /log URI.
CWE-532
166,656
CVE-2021-3829
6.1
5.8
MEDIUM
openwhyd is vulnerable to URL Redirection to Untrusted Site
CWE-601
166,657
CVE-2021-38290
8.1
6.8
HIGH
A host header attack vulnerability exists in FUEL CMS 1.5.0 through fuel/modules/fuel/config/fuel_constants.php and fuel/modules/fuel/libraries/Asset.php. An attacker can use a man in the middle attack such as phishing.
CWE-74
166,658
CVE-2021-38291
7.5
5
HIGH
FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.
CWE-617
166,659
CVE-2021-38294
9.8
7.5
CRITICAL
A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication.
CWE-77
166,660
CVE-2021-38295
7.3
6
HIGH
In Apache CouchDB, a malicious user with permission to create documents in a database is able to attach a HTML attachment to a document. If a CouchDB admin opens that attachment in a browser, e.g. via the CouchDB admin interface Fauxton, any JavaScript code embedded in that HTML attachment will be executed within the security context of that admin. A similar route is available with the already deprecated _show and _list functionality. This privilege escalation vulnerability allows an attacker to add or remove data in any database or make configuration changes. This issue affected Apache CouchDB prior to 3.1.2
CWE-269
166,661
CVE-2021-38297
9.8
7.5
CRITICAL
Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used.
CWE-120
166,662
CVE-2021-38298
9.8
7.5
CRITICAL
Zoho ManageEngine ADManager Plus before 7110 is vulnerable to blind XXE.
CWE-611
166,663
CVE-2021-38299
9.8
7.5
CRITICAL
Webauthn Framework 3.3.x before 3.3.4 has Incorrect Access Control. An attacker that controls a user's system is able to login to a vulnerable service using an attached FIDO2 authenticator without passing a check of the user presence.
CWE-863
166,664
CVE-2021-3830
5.4
3.5
MEDIUM
btcpayserver is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
166,665
CVE-2021-38300
7.8
7.2
HIGH
arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture.
NVD-CWE-noinfo
166,666
CVE-2021-38302
9.8
7.5
CRITICAL
The Newsletter extension through 4.0.0 for TYPO3 allows SQL Injection.
CWE-89
166,667
CVE-2021-38303
9.8
7.5
CRITICAL
A SQL injection vulnerability exists in Sureline SUREedge Migrator 7.0.7.29360.
CWE-89
166,668
CVE-2021-38304
7.8
4.6
HIGH
Improper input validation in the National Instruments NI-PAL driver in versions 20.0.0 and prior may allow a privileged user to potentially enable escalation of privilege via local access.
CWE-20
166,669
CVE-2021-38305
7.8
9.3
HIGH
23andMe Yamale before 3.0.8 allows remote attackers to execute arbitrary code via a crafted schema file. The schema parser uses eval as part of its processing, and tries to protect from malicious expressions by limiting the builtins that are passed to the eval. When processing the schema, each line is run through Python's eval function to make the validator available. A well-constructed string within the schema rules can execute system commands; thus, by exploiting the vulnerability, an attacker can run arbitrary code on the image that invokes Yamale.
CWE-434
166,670
CVE-2021-38306
9.8
10
CRITICAL
Network Attached Storage on LG N1T1*** 10124 devices allows an unauthenticated attacker to gain root access via OS command injection in the en/ajp/plugins/access.ssh/checkInstall.php destServer parameter.
CWE-78
166,671
CVE-2021-3831
6.1
4.3
MEDIUM
gnuboard5 is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
166,672
CVE-2021-38311
7.5
4.3
HIGH
In Contiki 3.0, potential nonterminating acknowledgment loops exist in the Telnet service. When the negotiated options are already disabled, servers still respond to DONT and WONT requests with WONT or DONT commands, which may lead to infinite acknowledgment loops, denial of service, and excessive CPU consumption.
CWE-835
166,673
CVE-2021-38312
6.5
4
MEDIUM
The Gutenberg Template Library & Redux Framework plugin <= 4.2.11 for WordPress used an incorrect authorization check in the REST API endpoints registered under the “redux/v1/templates/” REST Route in “redux-templates/classes/class-api.php”. The `permissions_callback` used in this file only checked for the `edit_posts` capability which is granted to lower-privileged users such as contributors, allowing such users to install arbitrary plugins from the WordPress repository and edit arbitrary posts.
CWE-863
166,674
CVE-2021-38314
5.3
5
MEDIUM
The Gutenberg Template Library & Redux Framework plugin <= 4.2.11 for WordPress registered several AJAX actions available to unauthenticated users in the `includes` function in `redux-core/class-redux-core.php` that were unique to a given site but deterministic and predictable given that they were based on an md5 hash of the site URL with a known salt value of '-redux' and an md5 hash of the previous hash with a known salt value of '-support'. These AJAX actions could be used to retrieve a list of active plugins and their versions, the site's PHP version, and an unsalted md5 hash of site’s `AUTH_KEY` concatenated with the `SECURE_AUTH_KEY`.
NVD-CWE-Other
166,675
CVE-2021-38315
6.1
4.3
MEDIUM
The SP Project & Document Manager WordPress plugin is vulnerable to attribute-based Reflected Cross-Site Scripting via the from and to parameters in the ~/functions.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 4.25.
CWE-79
166,676
CVE-2021-38316
6.1
4.3
MEDIUM
The WP Academic People List WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the category_name parameter in the ~/admin-panel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.4.1.
CWE-79
166,677
CVE-2021-38317
6.1
4.3
MEDIUM
The Konnichiwa! Membership WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the plan_id parameter in the ~/views/subscriptions.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.8.3.
CWE-79
166,678
CVE-2021-38318
6.1
4.3
MEDIUM
The 3D Cover Carousel WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the id parameter in the ~/cover-carousel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.
CWE-79
166,679
CVE-2021-38319
6.1
4.3
MEDIUM
The More From Google WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/morefromgoogle.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.0.2.
CWE-79
166,680
CVE-2021-3832
9.8
7.5
CRITICAL
Integria IMS in its 5.0.92 version is vulnerable to a Remote Code Execution attack through file uploading. An unauthenticated attacker could abuse the AsyncUpload() function in order to exploit the vulnerability.
CWE-434
166,681
CVE-2021-38320
6.1
4.3
MEDIUM
The simpleSAMLphp Authentication WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/simplesamlphp-authentication.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.7.0.
CWE-79
166,682
CVE-2021-38321
6.1
4.3
MEDIUM
The Custom Menu Plugin WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the selected_menu parameter found in the ~/custom-menus.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.3.
CWE-79
166,683
CVE-2021-38322
6.1
4.3
MEDIUM
The Twitter Friends Widget WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the pmc_TF_user and pmc_TF_password parameter found in the ~/twitter-friends-widget.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.1.
CWE-79
166,684
CVE-2021-38323
6.1
4.3
MEDIUM
The RentPress WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the selections parameter found in the ~/src/rentPress/AjaxRequests.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 6.6.4.
CWE-79
166,685
CVE-2021-38324
7.5
5
HIGH
The SP Rental Manager WordPress plugin is vulnerable to SQL Injection via the orderby parameter found in the ~/user/shortcodes.php file which allows attackers to retrieve information contained in a site's database, in versions up to and including 1.5.3.
CWE-89
166,686
CVE-2021-38325
6.1
4.3
MEDIUM
The User Activation Email WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the uae-key parameter found in the ~/user-activation-email.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.0.
CWE-79
166,687
CVE-2021-38326
6.1
4.3
MEDIUM
The Post Title Counter WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the notice parameter found in the ~/post-title-counter.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.
CWE-79
166,688
CVE-2021-38327
6.1
4.3
MEDIUM
The YouTube Video Inserter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/adminUI/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.2.1.0.
CWE-79
166,689
CVE-2021-38328
6.1
4.3
MEDIUM
The Notices WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/notices.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 6.1.
CWE-79
166,690
CVE-2021-38329
6.1
4.3
MEDIUM
The DJ EmailPublish WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/dj-email-publish.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.7.2.
CWE-79
166,691
CVE-2021-3833
9.8
7.5
CRITICAL
Integria IMS login check uses a loose comparator ("==") to compare the MD5 hash of the password provided by the user and the MD5 hash stored in the database. An attacker with a specific formatted password could exploit this vulnerability in order to login in the system with different passwords.
CWE-863
166,692
CVE-2021-38330
6.1
4.3
MEDIUM
The Yet Another bol.com Plugin WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/yabp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.4.
CWE-79
166,693
CVE-2021-38331
6.1
4.3
MEDIUM
The WP-T-Wap WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the posted parameter found in the ~/wap/writer.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.13.2.
CWE-79
166,694
CVE-2021-38332
6.1
4.3
MEDIUM
The On Page SEO + Whatsapp Chat Button Plugin WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.1.
CWE-79
166,695
CVE-2021-38333
6.1
4.3
MEDIUM
The WP Scrippets WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/wp-scrippets.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.5.1.
CWE-79
166,696
CVE-2021-38334
6.1
4.3
MEDIUM
The WP Design Maps & Places WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the filename parameter found in the ~/wpdmp-admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.2.
CWE-79
166,697
CVE-2021-38335
6.1
4.3
MEDIUM
The Wise Agent Capture Forms WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/WiseAgentCaptureForm.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.
CWE-79
166,698
CVE-2021-38336
6.1
4.3
MEDIUM
The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.
CWE-79
166,699
CVE-2021-38337
6.1
4.3
MEDIUM
The RSVPMaker Excel WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/phpexcel/PHPExcel/Shared/JAMA/docs/download.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.1.
CWE-79
166,700
CVE-2021-38338
6.1
4.3
MEDIUM
The Border Loading Bar WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `f` and `t` parameter found in the ~/titan-framework/iframe-googlefont-preview.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.1.
CWE-79