ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
167,001
CVE-2021-38705
8.8
6.8
HIGH
ClinicCases 7.3.3 is affected by Cross-Site Request Forgery (CSRF). A successful attack would consist of an authenticated user following a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user. This can be exploited to create a secondary administrator account for the attacker.
CWE-352
167,002
CVE-2021-38706
8.8
6.5
HIGH
messages_load.php in ClinicCases 7.3.3 suffers from a blind SQL injection vulnerability, which allows low-privileged attackers to execute arbitrary SQL commands through a vulnerable parameter.
CWE-89
167,003
CVE-2021-38707
5.4
3.5
MEDIUM
Persistent cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow low-privileged attackers to introduce arbitrary JavaScript to account parameters. The XSS payloads will execute in the browser of any user who views the relevant content. This can result in account takeover via session token theft.
CWE-79
167,004
CVE-2021-38708
5.4
3.5
MEDIUM
In ocProducts Composr CMS before 10.0.38, an attacker can inject JavaScript via Comcode for XSS.
CWE-79
167,005
CVE-2021-38709
6.1
4.3
MEDIUM
In ocProducts Composr CMS before 10.0.38, an attacker can inject JavaScript via the staff_messaging messaging system for XSS.
CWE-79
167,006
CVE-2021-38710
6.1
4.3
MEDIUM
Static (Persistent) XSS Vulnerability exists in version 4.3.0 of Yclas when using the install/view/form.php script. An attacker can store XSS in the database through the vulnerable SITE_NAME parameter.
CWE-79
167,007
CVE-2021-38711
7.5
5
HIGH
In gitit before 0.15.0.0, the Export feature can be exploited to leak information from files.
CWE-552
167,008
CVE-2021-38712
7.5
5
HIGH
OneNav 0.9.12 allows Information Disclosure of the onenav.db3 contents. NOTE: the vendor's recommended solution is to block the access via an NGINX configuration file.
CWE-668
167,009
CVE-2021-38713
5.4
3.5
MEDIUM
imgURL 2.31 allows XSS via an X-Forwarded-For HTTP header.
CWE-79
167,010
CVE-2021-38714
8.8
9.3
HIGH
In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.
CWE-190
167,011
CVE-2021-3872
7.8
6.8
HIGH
vim is vulnerable to Heap-based Buffer Overflow
CWE-122
167,012
CVE-2021-38721
6.5
4.3
MEDIUM
FUEL CMS 1.5.0 login.php contains a cross-site request forgery (CSRF) vulnerability
CWE-352
167,013
CVE-2021-38723
8.8
6.5
HIGH
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/pages/items
CWE-89
167,014
CVE-2021-38725
5.3
5
MEDIUM
Fuel CMS 1.5.0 has a brute force vulnerability in fuel/modules/fuel/controllers/Login.php
CWE-307
167,015
CVE-2021-38727
9.8
7.5
CRITICAL
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/logs/items
CWE-89
167,016
CVE-2021-3874
6.5
4
MEDIUM
bookstack is vulnerable to Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-22
167,017
CVE-2021-3875
5.5
4.3
MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CWE-122
167,018
CVE-2021-38751
4.3
4.3
MEDIUM
A HTTP Host header attack exists in ExponentCMS 2.6 and below in /exponent_constants.php. A modified HTTP header can change links on the webpage to an arbitrary value, leading to a possible attack vector for MITM.
CWE-116
167,019
CVE-2021-38752
5.4
3.5
MEDIUM
A cross-site scripting (XSS) vulnerability in Online Catering Reservation System using PHP on Sourcecodester allows an attacker to arbitrarily inject code in the search bar.
CWE-79
167,020
CVE-2021-38753
9.8
7.5
CRITICAL
An unrestricted file upload on Simple Image Gallery Web App can be exploited to upload a web shell and executed to gain unauthorized access to the server hosting the web app.
CWE-434
167,021
CVE-2021-38754
9.8
7.5
CRITICAL
SQL Injection vulnerability in Hospital Management System due to lack of input validation in messearch.php.
CWE-89
167,022
CVE-2021-38755
5.3
5
MEDIUM
Unauthenticated doctor entry deletion in Hospital Management System in admin-panel1.php.
CWE-862
167,023
CVE-2021-38756
6.1
4.3
MEDIUM
Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through prescribe.php.
CWE-79
167,024
CVE-2021-38757
6.1
4.3
MEDIUM
Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through contact.php.
CWE-79
167,025
CVE-2021-38758
7.5
5
HIGH
Directory traversal vulnerability in Online Catering Reservation System 1.0 exists due to lack of validation in index.php.
CWE-22
167,026
CVE-2021-38759
9.8
10
CRITICAL
Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges.
CWE-269
167,027
CVE-2021-3878
9.8
7.5
CRITICAL
corenlp is vulnerable to Improper Restriction of XML External Entity Reference
CWE-611
167,028
CVE-2021-3879
5.4
3.5
MEDIUM
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
167,029
CVE-2021-3881
9.8
7.5
CRITICAL
libmobi is vulnerable to Out-of-bounds Read
CWE-125
167,030
CVE-2021-3882
6.8
4
MEDIUM
LedgerSMB does not set the 'Secure' attribute on the session authorization cookie when the client uses HTTPS and the LedgerSMB server is behind a reverse proxy. By tricking a user to use an unencrypted connection (HTTP), an attacker may be able to obtain the authentication data by capturing network traffic. LedgerSMB 1.8 and newer switched from Basic authentication to using cookie authentication with encrypted cookies. Although an attacker can't access the information inside the cookie, nor the password of the user, possession of the cookie is enough to access the application as the user from which the cookie has been obtained. In order for the attacker to obtain the cookie, first of all the server must be configured to respond to unencrypted requests, the attacker must be suitably positioned to eavesdrop on the network traffic between the client and the server *and* the user must be tricked into using unencrypted HTTP traffic. Proper audit control and separation of duties limit Integrity impact of the attack vector. Users of LedgerSMB 1.8 are urged to upgrade to known-fixed versions. Users of LedgerSMB 1.7 or 1.9 are unaffected by this vulnerability and don't need to take action. As a workaround, users may configure their Apache or Nginx reverse proxy to add the Secure attribute at the network boundary instead of relying on LedgerSMB. For Apache, please refer to the 'Header always edit' configuration command in the mod_headers module. For Nginx, please refer to the 'proxy_cookie_flags' configuration command.
CWE-311
167,031
CVE-2021-38822
5.4
3.5
MEDIUM
A Stored Cross Site Scripting vulnerability via Malicious File Upload exists in multiple pages of IceHrm 30.0.0.OS that allows for arbitrary execution of JavaScript commands.
CWE-79
167,032
CVE-2021-38823
9.8
7.5
CRITICAL
The IceHrm 30.0.0 OS website was found vulnerable to Session Management Issue. A signout from an admin account does not invalidate an admin session that is opened in a different browser.
CWE-613
167,033
CVE-2021-38833
9.8
7.5
CRITICAL
SQL injection vulnerability in PHPGurukul Apartment Visitors Management System (AVMS) v. 1.0 allows attackers to execute arbitrary SQL statements and to gain RCE.
CWE-89
167,034
CVE-2021-38840
9.8
7.5
CRITICAL
SQL Injection can occur in Simple Water Refilling Station Management System 1.0 via the water_refilling/classes/Login.php username parameter.
CWE-89
167,035
CVE-2021-38841
8.8
6.5
HIGH
Remote Code Execution can occur in Simple Water Refilling Station Management System 1.0 via the System Logo option on the system_info page in classes/SystemSettings.php with an update_settings action.
CWE-434
167,036
CVE-2021-38847
8.8
6.5
HIGH
S-Cart v6.4.1 and below was discovered to contain an arbitrary file upload vulnerability in the Editor module on the Admin panel. This vulnerability allows attackers to execute arbitrary code via a crafted IMG file.
CWE-434
167,037
CVE-2021-38862
7.5
5
HIGH
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207980.
CWE-326
167,038
CVE-2021-38863
5.5
2.1
MEDIUM
IBM Security Verify Bridge 1.0.5.0 stores user credentials in plain clear text which can be read by a locally authenticated user. IBM X-Force ID: 208154.
CWE-522
167,039
CVE-2021-38864
7.5
5
HIGH
IBM Security Verify Bridge 1.0.5.0 could allow a user to obtain sensitive information due to improper certificate validation. IBM X-Force ID: 208155.
CWE-295
167,040
CVE-2021-38870
5.4
3.5
MEDIUM
IBM Aspera Cloud is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 208343.
CWE-79
167,041
CVE-2021-38873
7.8
9.3
HIGH
IBM Planning Analytics 2.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 208396.
CWE-74
167,042
CVE-2021-38875
6.5
4
MEDIUM
IBM MQ 8.0, 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.1 CD, and 9.2 CD is vulnerable to a denial of service attack caused by an error processing messages. IBM X-Force ID: 208398.
NVD-CWE-noinfo
167,043
CVE-2021-38877
5.4
3.5
MEDIUM
IBM Jazz for Service Management 1.1.3.10 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 208405.
CWE-79
167,044
CVE-2021-3888
8.1
5.8
HIGH
libmobi is vulnerable to Use of Out-of-range Pointer Offset
CWE-119
167,045
CVE-2021-38882
4.4
2.1
MEDIUM
IBM Spectrum Scale 5.1.0 through 5.1.1.1 could allow a privileged admin to destroy filesystem audit logging records before expiration time. IBM X-Force ID: 209164.
NVD-CWE-noinfo
167,046
CVE-2021-38883
5.4
3.5
MEDIUM
IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165.
CWE-79
167,047
CVE-2021-38887
6.5
4
MEDIUM
IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information from application response requests that could be used in further attacks against the system. IBM X-Force ID: 209401.
CWE-200
167,048
CVE-2021-3889
8.1
5.8
HIGH
libmobi is vulnerable to Use of Out-of-range Pointer Offset
CWE-119
167,049
CVE-2021-38890
7.5
5
HIGH
IBM Sterling Connect:Direct Web Services 1.0 and 6.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 209507.
CWE-307
167,050
CVE-2021-38891
7.5
5
HIGH
IBM Sterling Connect:Direct Web Services 1.0 and 6.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 209508.
CWE-326
167,051
CVE-2021-38893
5.4
3.5
MEDIUM
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512.
CWE-79
167,052
CVE-2021-38896
6.1
4.3
MEDIUM
IBM QRadar Advisor 2.5 through 2.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209566.
CWE-79
167,053
CVE-2021-38899
4.4
2.1
MEDIUM
IBM Cloud Pak for Data 2.5 could allow a local user with special privileges to obtain highly sensitive information. IBM X-Force ID: 209575.
CWE-200
167,054
CVE-2021-38900
6.5
4
MEDIUM
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607.
CWE-863
167,055
CVE-2021-38901
5.5
2.1
MEDIUM
IBM Spectrum Protect Operations Center 7.1, under special configurations, could allow a local user to obtain highly sensitive information. IBM X-Force ID: 209610.
CWE-200
167,056
CVE-2021-38909
5.4
3.5
MEDIUM
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209706.
CWE-79
167,057
CVE-2021-38911
4.9
4
MEDIUM
IBM Security Risk Manager on CP4S 1.7.0.0 stores user credentials in plain clear text which can be read by a an authenticatedl privileged user. IBM X-Force ID: 209940.
CWE-312
167,058
CVE-2021-38915
6.5
4
MEDIUM
IBM Data Risk Manager 2.0.6 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 209947.
CWE-312
167,059
CVE-2021-38917
9.1
9.4
CRITICAL
IBM PowerVM Hypervisor FW860, FW940, and FW950 could allow an attacker that gains service access to the FSP can read and write arbitrary host system memory through a series of carefully crafted service procedures. IBM X-Force ID: 210018.
NVD-CWE-noinfo
167,060
CVE-2021-38923
9.1
6.5
CRITICAL
IBM PowerVM Hypervisor FW1010 could allow a privileged user to gain access to another VM due to assigning duplicate WWPNs. IBM X-Force ID: 210162.
NVD-CWE-noinfo
167,061
CVE-2021-38925
7.5
5
HIGH
IBM Sterling B2B Integrator Standard Edition 5.2.0. 0 through 6.1.1.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 210171.
CWE-326
167,062
CVE-2021-38926
5.5
2.1
MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local user to gain privileges due to allowing modification of columns of existing tasks. IBM X-Force ID: 210321.
CWE-269
167,063
CVE-2021-38931
6.5
4
MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1, and 11.5 is vulnerable to an information disclosure as a result of a connected user having indirect read access to a table where they are not authorized to select from. IBM X-Force ID: 210418.
CWE-668
167,064
CVE-2021-38937
6.5
6.8
MEDIUM
IBM PowerVM Hypervisor FW940, FW950, and FW1010 could allow an authenticated user to cause the system to crash using a specially crafted IBMi Hypervisor call. IBM X-Force ID: 210894.
NVD-CWE-noinfo
167,065
CVE-2021-38947
7.5
5
HIGH
IBM Spectrum Copy Data Management 2.2.13 and earlier uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 211242.
CWE-326
167,066
CVE-2021-38948
9.1
6.4
CRITICAL
IBM InfoSphere Information Server 11.7 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 211402.
CWE-91
167,067
CVE-2021-38949
5.5
2.1
MEDIUM
IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403.
CWE-312
167,068
CVE-2021-38950
7.8
4.4
HIGH
IBM MQ on HPE NonStop 8.0.4 and 8.1.0 is vulnerable to a privilege escalation attack when SharedBindingsUserId is set to effective. IBM X-ForceID: 211404.
CWE-269
167,069
CVE-2021-38951
7.5
5
HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available CPU resources. IBM X-Force ID: 211405.
CWE-400
167,070
CVE-2021-38958
5.5
2.1
MEDIUM
IBM MQ Appliance 9.2 CD and 9.2 LTS is affected by a denial of service attack caused by a concurrency issue. IBM X-Force ID: 212042
NVD-CWE-noinfo
167,071
CVE-2021-38959
5.5
2.1
MEDIUM
IBM SPSS Statistics for Windows 24.0, 25.0, 26.0, 27.0, 27.0.1, and 28.0 could allow a local user to cause a denial of service by writing arbitrary files to admin protected directories on the system. IBM X-Force ID: 212046.
CWE-787
167,072
CVE-2021-38966
5.4
3.5
MEDIUM
IBM Cloud Pak for Automation 21.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 212357.
CWE-79
167,073
CVE-2021-38967
6.7
4.6
MEDIUM
IBM MQ Appliance 9.2 CD and 9.2 LTS could allow a local privileged user to inject and execute malicious code. IBM X-Force ID: 212441.
CWE-94
167,074
CVE-2021-38972
4.3
4
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-20
167,075
CVE-2021-38973
2.7
4
LOW
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-20
167,076
CVE-2021-38974
6.5
4
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow an authenticated user to cause a denial of service using specially crafted HTTP requests. IBM X-Force ID: 212779.
NVD-CWE-noinfo
167,077
CVE-2021-38975
6.5
4
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow an authenticated user to to obtain sensitive information from a specially crafted HTTP request. IBM X-Force ID: 212780.
CWE-200
167,078
CVE-2021-38976
5.5
2.1
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 stores user credentials in plain clear text which can be read by a local user. X-Force ID: 212781.
CWE-200
167,079
CVE-2021-38977
4.3
4.3
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 212782.
CWE-863
167,080
CVE-2021-38978
5.9
4.3
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 212783.
CWE-200
167,081
CVE-2021-38979
7.5
5
HIGH
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the software does not also use a salt as part of the input. IBM X-Force ID: 212785.
CWE-326
167,082
CVE-2021-38980
5.3
5
MEDIUM
IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212786.
CWE-209
167,083
CVE-2021-38981
5.3
5
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212788.
CWE-209
167,084
CVE-2021-38982
5.4
3.5
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 212791.
CWE-79
167,085
CVE-2021-38983
7.5
5
HIGH
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 212792.
CWE-326
167,086
CVE-2021-38984
7.5
5
HIGH
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 212793.
CWE-326
167,087
CVE-2021-38985
4.3
4
MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-20
167,088
CVE-2021-38999
5.5
2.1
MEDIUM
IBM MQ Appliance could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace.
CWE-200
167,089
CVE-2021-3900
6.5
4.3
MEDIUM
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)
CWE-352
167,090
CVE-2021-39000
5.5
2.1
MEDIUM
IBM MQ Appliance 9.2 CD and 9.2 LTS could allow a local attacker to obtain sensitive information by inclusion of sensitive data within diagnostics. IBM X-Force ID: 213215.
CWE-200
167,091
CVE-2021-39002
7.5
5
HIGH
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CWE-327
167,092
CVE-2021-3901
8.8
6.8
HIGH
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)
CWE-352
167,093
CVE-2021-39013
6.5
4
MEDIUM
IBM Cloud Pak for Security (CP4S) 1.7.2.0, 1.7.1.0, and 1.7.0.0 could allow an authenticated user to obtain sensitive information in HTTP responses that could be used in further attacks against the system. IBM X-Force ID: 213651.
CWE-200
167,094
CVE-2021-3903
7.8
4.6
HIGH
vim is vulnerable to Heap-based Buffer Overflow
CWE-122
167,095
CVE-2021-3904
5.4
3.5
MEDIUM
grav is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
167,096
CVE-2021-39048
5.5
2.1
MEDIUM
IBM Spectrum Protect Client 7.1 and 8.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local attacker could exploit this vulnerability and cause a denial of service. IBM X-Force ID: 214438.
CWE-787
167,097
CVE-2021-39049
7.8
4.6
HIGH
IBM i2 Analyst's Notebook 9.2.0, 9.2.1, and 9.2.2 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and gain lower level privileges. IBM X-Force ID: 214439.
CWE-787
167,098
CVE-2021-39050
7.8
4.6
HIGH
IBM i2 Analyst's Notebook 9.2.0, 9.2.1, and 9.2.2 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and gain lower level privileges. IBM X-Force ID: 214440.
CWE-787
167,099
CVE-2021-39052
9.8
7.5
CRITICAL
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to access the Spring Boot console without authorization. IBM X-Force ID: 214523.
CWE-863
167,100
CVE-2021-39053
7.5
5
HIGH
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to obtain sensitive information, caused by the improper handling of requests for Spectrum Copy Data Management Admin Console. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 214524.
NVD-CWE-noinfo