ID
int64 1
170k
| CVE-ID
stringlengths 13
16
| CVSS-V3
float64 1.8
10
⌀ | CVSS-V2
float64 0
10
⌀ | SEVERITY
stringclasses 4
values | DESCRIPTION
stringlengths 20
3.84k
| CWE-ID
stringlengths 5
14
|
---|---|---|---|---|---|---|
166,901 | CVE-2021-38567 | 7.5 | 5 | HIGH | An issue was discovered in Foxit PDF Editor before 11.0.1 and PDF Reader before 11.0.1 on macOS. It mishandles missing dictionary entries, leading to a NULL pointer dereference, aka CNVD-C-2021-95204. | NVD-CWE-Other |
166,902 | CVE-2021-38568 | 9.8 | 7.5 | CRITICAL | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format. | CWE-119 |
166,903 | CVE-2021-38569 | 7.5 | 5 | HIGH | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows stack consumption via recursive function calls during the handling of XFA forms or link objects. | CWE-674 |
166,904 | CVE-2021-38570 | 9.1 | 6.4 | CRITICAL | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows attackers to delete arbitrary files (during uninstallation) via a symlink. | CWE-59 |
166,905 | CVE-2021-38571 | 7.8 | 4.4 | HIGH | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502. | CWE-427 |
166,906 | CVE-2021-38572 | 9.8 | 7.5 | CRITICAL | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated. | NVD-CWE-noinfo |
166,907 | CVE-2021-38573 | 9.8 | 7.5 | CRITICAL | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because a CombineFiles pathname is not validated. | NVD-CWE-noinfo |
166,908 | CVE-2021-38574 | 9.8 | 7.5 | CRITICAL | An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows SQL Injection via crafted data at the end of a string. | CWE-89 |
166,909 | CVE-2021-38575 | 8.1 | 6.8 | HIGH | NetworkPkg/IScsiDxe has remotely exploitable buffer overflows. | CWE-119 |
166,910 | CVE-2021-3858 | 8.8 | 6.8 | HIGH | snipe-it is vulnerable to Cross-Site Request Forgery (CSRF) | CWE-352 |
166,911 | CVE-2021-38583 | 6.1 | 4.3 | MEDIUM | openBaraza HCM 3.1.6 does not properly neutralize user-controllable input, which allows reflected cross-site scripting (XSS) on multiple pages: hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view= and data=). | CWE-79 |
166,912 | CVE-2021-38584 | 7.2 | 6.5 | HIGH | The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585). | CWE-611 |
166,913 | CVE-2021-38585 | 7.2 | 6.5 | HIGH | The WHM Locale Upload feature in cPanel before 98.0.1 allows unserialization attacks (SEC-585). | CWE-502 |
166,914 | CVE-2021-38586 | 4.4 | 2.1 | MEDIUM | In cPanel before 98.0.1, /scripts/cpan_config performs unsafe operations on files (SEC-589). | NVD-CWE-noinfo |
166,915 | CVE-2021-38587 | 7.5 | 5 | HIGH | In cPanel before 96.0.13, scripts/fix-cpanel-perl mishandles the creation of temporary files (SEC-586). | CWE-668 |
166,916 | CVE-2021-38588 | 8.1 | 6.8 | HIGH | In cPanel before 96.0.13, fix_cpanel_perl lacks verification of the integrity of downloads (SEC-587). | CWE-494 |
166,917 | CVE-2021-38589 | 8.1 | 5.5 | HIGH | In cPanel before 96.0.13, scripts/fix-cpanel-perl does not properly restrict the overwriting of files (SEC-588). | NVD-CWE-noinfo |
166,918 | CVE-2021-38590 | 5.5 | 2.1 | MEDIUM | In cPanel before 96.0.8, weak permissions on web stats can lead to information disclosure (SEC-584). | CWE-922 |
166,919 | CVE-2021-38591 | 3.3 | 2.1 | LOW | An issue was discovered on LG mobile devices with Android OS P and Q software for mt6762/mt6765/mt6883. Attackers can change some of the NvRAM content by leveraging the misconfiguration of a debug command. The LG ID is LVE-SMP-210005 (August 2021). | NVD-CWE-noinfo |
166,920 | CVE-2021-38592 | 7.5 | 5 | HIGH | Wasm3 0.5.0 has a heap-based buffer overflow in op_Const64 (called from EvaluateExpression and m3_LoadModule). | CWE-787 |
166,921 | CVE-2021-38593 | 7.5 | 5 | HIGH | Qt 5.0.0 through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke). | CWE-787 |
166,922 | CVE-2021-38597 | 5.9 | 4.3 | MEDIUM | wolfSSL before 4.8.1 incorrectly skips OCSP verification in certain situations of irrelevant response data that contains the NoCheck extension. | CWE-345 |
166,923 | CVE-2021-38598 | 9.1 | 5.8 | CRITICAL | OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address impersonation when the linuxbridge driver with ebtables-nft is used on a Netfilter-based platform. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the hardware addresses of other systems on the network, resulting in denial of service or in some cases possibly interception of traffic intended for other destinations. | CWE-863 |
166,924 | CVE-2021-38599 | 7.5 | 5 | HIGH | WAL-G before 1.1, when a non-libsodium build (e.g., one of the official binary releases published as GitHub Releases) is used, silently ignores the libsodium encryption key and uploads cleartext backups. This is arguably a Principle of Least Surprise violation because "the user likely wanted to encrypt all file activity." | CWE-922 |
166,925 | CVE-2021-38602 | 4.8 | 3.5 | MEDIUM | PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content. | CWE-79 |
166,926 | CVE-2021-38603 | 4.8 | 3.5 | MEDIUM | PluXML 5.8.7 allows core/admin/profil.php stored XSS via the Information field. | CWE-79 |
166,927 | CVE-2021-38604 | 7.5 | 5 | HIGH | In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix. | CWE-476 |
166,928 | CVE-2021-38606 | 9.8 | 7.5 | CRITICAL | reNgine through 0.5 relies on a predictable directory name. | NVD-CWE-noinfo |
166,929 | CVE-2021-38607 | 5.4 | 3.5 | MEDIUM | Crocoblock JetEngine before 2.6.1 allows XSS by remote authenticated users via a custom form input. | CWE-79 |
166,930 | CVE-2021-38608 | 7.8 | 7.2 | HIGH | Incorrect Access Control in Tranquil WAPT Enterprise - before 1.8.2.7373 and before 2.0.0.9450 allows guest OS users to escalate privileges via WAPT Agent. | CWE-863 |
166,931 | CVE-2021-38611 | 9.8 | 10 | CRITICAL | A command-injection vulnerability in the Image Upload function of the NASCENT RemKon Device Manager 4.0.0.0 allows attackers to execute arbitrary commands, as root, via shell metacharacters in the filename parameter to assets/index.php. | CWE-77 |
166,932 | CVE-2021-38612 | 7.5 | 5 | HIGH | In NASCENT RemKon Device Manager 4.0.0.0, a Directory Traversal vulnerability in a log-reading function in maintenance/readLog.php allows an attacker to read any file via a specialized URL. | CWE-22 |
166,933 | CVE-2021-38613 | 9.8 | 10 | CRITICAL | The assets/index.php Image Upload feature of the NASCENT RemKon Device Manager 4.0.0.0 allows attackers to upload any code to the target system and achieve remote code execution. | CWE-434 |
166,934 | CVE-2021-38614 | 7.5 | 5 | HIGH | ** UNSUPPORTED WHEN ASSIGNED ** Polipo through 1.1.1, when NDEBUG is used, allows a heap-based buffer overflow during parsing of a Range header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | CWE-787 |
166,935 | CVE-2021-38615 | 8.1 | 5.5 | HIGH | In Eigen NLP 3.10.1, a lack of access control on the /auth/v1/sso/config/ SSO configuration endpoint allows any logged-in user (guest, standard, or admin) to view and modify information. | CWE-863 |
166,936 | CVE-2021-38616 | 8.8 | 6.5 | HIGH | In Eigen NLP 3.10.1, a lack of access control on the /auth/v1/user/{user-guid}/ user edition endpoint could permit any logged-in user to increase their own permissions via a user_permissions array in a PATCH request. A guest user could modify other users' profiles and much more. | CWE-863 |
166,937 | CVE-2021-38617 | 8.8 | 6.5 | HIGH | In Eigen NLP 3.10.1, a lack of access control on the /auth/v1/user/ user creation endpoint allows a standard user to create a super user account with a defined password. This directly leads to privilege escalation. | CWE-863 |
166,938 | CVE-2021-38618 | 8.1 | 6.8 | HIGH | In GFOS Workforce Management 4.8.272.1, the login page of application is prone to authentication bypass, allowing anyone (who knows a user's credentials except the password) to get access to an account. This occurs because of JSESSIONID mismanagement. | CWE-287 |
166,939 | CVE-2021-38619 | 6.1 | 4.3 | MEDIUM | openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an unauthenticated remote attacker can conduct a stored cross-site scripting (XSS) attack against an administrative user from hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view=). | CWE-79 |
166,940 | CVE-2021-38621 | 9.1 | 6.4 | CRITICAL | The remove API in v1/controller/cloudStorage/alibabaCloud/remove/index.ts in netless Agora Flat Server before 2021-07-30 mishandles file ownership. | CWE-269 |
166,941 | CVE-2021-38623 | 7.5 | 5 | HIGH | The deferred_image_processing (aka Deferred image processing) extension before 1.0.2 for TYPO3 allows Denial of Service via the FAL API because of /var/transient disk consumption. | CWE-404 |
166,942 | CVE-2021-38624 | 6.5 | 4 | MEDIUM | Windows Key Storage Provider Security Feature Bypass Vulnerability | CWE-639 |
166,943 | CVE-2021-38625 | 7.8 | 4.6 | HIGH | Windows Kernel Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38626. | CWE-269 |
166,944 | CVE-2021-38626 | 7.8 | 4.6 | HIGH | Windows Kernel Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38625. | CWE-269 |
166,945 | CVE-2021-38628 | 7.8 | 4.6 | HIGH | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38638. | CWE-269 |
166,946 | CVE-2021-38629 | 6.5 | 4 | MEDIUM | Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability | NVD-CWE-noinfo |
166,947 | CVE-2021-3863 | 6.1 | 4.3 | MEDIUM | snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | CWE-79 |
166,948 | CVE-2021-38630 | 7.8 | 4.6 | HIGH | Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36964. | CWE-269 |
166,949 | CVE-2021-38631 | 4.4 | 2.1 | MEDIUM | Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-41371. | NVD-CWE-noinfo |
166,950 | CVE-2021-38632 | 4.6 | 2.1 | MEDIUM | BitLocker Security Feature Bypass Vulnerability | NVD-CWE-noinfo |
166,951 | CVE-2021-38633 | 7.8 | 4.6 | HIGH | Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36955, CVE-2021-36963. | CWE-269 |
166,952 | CVE-2021-38634 | 7.8 | 7.2 | HIGH | Microsoft Windows Update Client Elevation of Privilege Vulnerability | CWE-269 |
166,953 | CVE-2021-38635 | 5.5 | 2.1 | MEDIUM | Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36969, CVE-2021-38636. | NVD-CWE-noinfo |
166,954 | CVE-2021-38636 | 5.5 | 2.1 | MEDIUM | Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36969, CVE-2021-38635. | NVD-CWE-noinfo |
166,955 | CVE-2021-38637 | 5.5 | 2.1 | MEDIUM | Windows Storage Information Disclosure Vulnerability | NVD-CWE-noinfo |
166,956 | CVE-2021-38638 | 7.8 | 4.6 | HIGH | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38628. | CWE-269 |
166,957 | CVE-2021-38639 | 7.8 | 4.6 | HIGH | Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36975. | CWE-269 |
166,958 | CVE-2021-38641 | 4.2 | 4 | MEDIUM | Microsoft Edge for Android Spoofing Vulnerability | NVD-CWE-noinfo |
166,959 | CVE-2021-38642 | 4.2 | 4 | MEDIUM | Microsoft Edge for iOS Spoofing Vulnerability | NVD-CWE-noinfo |
166,960 | CVE-2021-38644 | 7.8 | 6.8 | HIGH | Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | NVD-CWE-noinfo |
166,961 | CVE-2021-38645 | 7.8 | 4.6 | HIGH | Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38648, CVE-2021-38649. | CWE-269 |
166,962 | CVE-2021-38646 | 7.8 | 6.8 | HIGH | Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability | NVD-CWE-noinfo |
166,963 | CVE-2021-38647 | 9.8 | 7.5 | CRITICAL | Open Management Infrastructure Remote Code Execution Vulnerability | NVD-CWE-noinfo |
166,964 | CVE-2021-38648 | 7.8 | 4.6 | HIGH | Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38645, CVE-2021-38649. | CWE-269 |
166,965 | CVE-2021-38649 | 7.8 | 4.6 | HIGH | Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38645, CVE-2021-38648. | CWE-269 |
166,966 | CVE-2021-38650 | 3.5 | 4.3 | LOW | Microsoft Office Spoofing Vulnerability | NVD-CWE-noinfo |
166,967 | CVE-2021-38651 | 3.5 | 3.5 | LOW | Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-38652. | NVD-CWE-noinfo |
166,968 | CVE-2021-38652 | 3.5 | 3.5 | LOW | Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-38651. | NVD-CWE-noinfo |
166,969 | CVE-2021-38653 | 7.8 | 6.8 | HIGH | Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38654. | CWE-787 |
166,970 | CVE-2021-38654 | 7.8 | 6.8 | HIGH | Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38653. | CWE-129 |
166,971 | CVE-2021-38655 | 7.8 | 6.8 | HIGH | Microsoft Excel Remote Code Execution Vulnerability | CWE-416 |
166,972 | CVE-2021-38656 | 7.8 | 6.8 | HIGH | Microsoft Word Remote Code Execution Vulnerability | CWE-416 |
166,973 | CVE-2021-38657 | 5.5 | 2.1 | MEDIUM | Microsoft Office Graphics Component Information Disclosure Vulnerability | NVD-CWE-noinfo |
166,974 | CVE-2021-38658 | 7.8 | 6.8 | HIGH | Microsoft Office Graphics Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38660. | CWE-843 |
166,975 | CVE-2021-38659 | 7.8 | 6.8 | HIGH | Microsoft Office Remote Code Execution Vulnerability | NVD-CWE-noinfo |
166,976 | CVE-2021-38660 | 7.8 | 6.8 | HIGH | Microsoft Office Graphics Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38658. | NVD-CWE-noinfo |
166,977 | CVE-2021-38661 | 7.8 | 6.8 | HIGH | HEVC Video Extensions Remote Code Execution Vulnerability | NVD-CWE-noinfo |
166,978 | CVE-2021-38662 | 5.5 | 4.9 | MEDIUM | Windows Fast FAT File System Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-41343. | NVD-CWE-noinfo |
166,979 | CVE-2021-38663 | 5.5 | 2.1 | MEDIUM | Windows exFAT File System Information Disclosure Vulnerability | NVD-CWE-noinfo |
166,980 | CVE-2021-38665 | 6.5 | 4.3 | MEDIUM | Remote Desktop Protocol Client Information Disclosure Vulnerability | NVD-CWE-noinfo |
166,981 | CVE-2021-38666 | 8.8 | 6.8 | HIGH | Remote Desktop Client Remote Code Execution Vulnerability | NVD-CWE-noinfo |
166,982 | CVE-2021-38667 | 7.8 | 4.6 | HIGH | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38671, CVE-2021-40447. | CWE-269 |
166,983 | CVE-2021-38669 | 8.8 | 7.5 | HIGH | Microsoft Edge (Chromium-based) Tampering Vulnerability | NVD-CWE-noinfo |
166,984 | CVE-2021-38671 | 7.8 | 4.6 | HIGH | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-40447. | CWE-269 |
166,985 | CVE-2021-38672 | 9 | 5.2 | CRITICAL | Windows Hyper-V Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40461. | NVD-CWE-noinfo |
166,986 | CVE-2021-38675 | 5.4 | 3.5 | MEDIUM | A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Image2PDF. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Image2PDF: Image2PDF 2.1.5 ( 2021/08/17 ) and later | CWE-79 |
166,987 | CVE-2021-38680 | null | null | null | A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Kazoo Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Kazoo Server: Kazoo Server 4.11.20 and later | CWE-79 |
166,988 | CVE-2021-38681 | 5.4 | 4.3 | MEDIUM | A reflected cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Ragic Cloud DB. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already disabled and removed Ragic Cloud DB from the QNAP App Center, pending a security patch from Ragic. | CWE-79 |
166,989 | CVE-2021-38684 | 9.8 | 7.5 | CRITICAL | A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Multimedia Console. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of Multimedia Console: Multimedia Console 1.4.3 ( 2021/10/05 ) and later Multimedia Console 1.5.3 ( 2021/10/05 ) and later | CWE-787 |
166,990 | CVE-2021-38685 | 9.8 | 7.5 | CRITICAL | A command injection vulnerability has been reported to affect QNAP device, VioStor. If exploited, this vulnerability allows remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR FW 5.1.6 build 20211109 and later | CWE-78 |
166,991 | CVE-2021-38686 | 8.8 | 6.8 | HIGH | An improper authentication vulnerability has been reported to affect QNAP device, VioStor. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of QVR: QVR FW 5.1.6 build 20211109 and later | CWE-287 |
166,992 | CVE-2021-38687 | null | null | null | A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of Surveillance Station: QTS 5.0.0 (64 bit): Surveillance Station 5.2.0.4.2 ( 2021/10/26 ) and later QTS 5.0.0 (32 bit): Surveillance Station 5.2.0.3.2 ( 2021/10/26 ) and later QTS 4.3.6 (64 bit): Surveillance Station 5.1.5.4.6 ( 2021/10/26 ) and later QTS 4.3.6 (32 bit): Surveillance Station 5.1.5.3.6 ( 2021/10/26 ) and later QTS 4.3.3: Surveillance Station 5.1.5.3.6 ( 2021/10/26 ) and later | CWE-120 |
166,993 | CVE-2021-38688 | null | null | null | An improper authentication vulnerability has been reported to affect Android App Qfile. If exploited, this vulnerability allows attackers to compromise app and access information We have already fixed this vulnerability in the following versions of Qfile: Qfile 3.0.0.1105 and later | CWE-287 |
166,994 | CVE-2021-3869 | 7.5 | 5 | HIGH | corenlp is vulnerable to Improper Restriction of XML External Entity Reference | CWE-611 |
166,995 | CVE-2021-38698 | 6.5 | 4 | MEDIUM | HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. Fixed in 1.8.15, 1.9.9 and 1.10.2. | CWE-863 |
166,996 | CVE-2021-38699 | 5.4 | 3.5 | MEDIUM | TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and /admin/system_logs. | CWE-79 |
166,997 | CVE-2021-38701 | 4.8 | 3.5 | MEDIUM | Certain Motorola Solutions Avigilon devices allow XSS in the administrative UI. This affects T200/201 before 4.10.0.68; T290 before 4.4.0.80; T008 before 2.2.0.86; T205 before 4.12.0.62; T204 before 3.28.0.166; and T100, T101, T102, and T103 before 2.6.0.180. | CWE-79 |
166,998 | CVE-2021-38702 | 6.1 | 4.3 | MEDIUM | Cyberoam NetGenie C0101B1-20141120-NG11VO devices through 2021-08-14 allow tweb/ft.php?u=[XSS] attacks. | CWE-79 |
166,999 | CVE-2021-38703 | 8.8 | 9 | HIGH | Wireless devices running certain Arcadyan-derived firmware (such as KPN Experia WiFi 1.00.15) do not properly sanitise user input to the syslog configuration form. An authenticated remote attacker could leverage this to alter the device configuration and achieve remote code execution. This can be exploited in conjunction with CVE-2021-20090. | CWE-20 |
167,000 | CVE-2021-38704 | 6.1 | 4.3 | MEDIUM | Multiple reflected cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow unauthenticated attackers to introduce arbitrary JavaScript by crafting a malicious URL. This can result in account takeover via session token theft. | CWE-79 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.