ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
167,401
CVE-2021-39497
9.8
7.5
CRITICAL
eyoucms 1.5.4 lacks sanitization of input data, allowing an attacker to inject a url to trigger blind SSRF via the saveRemote() function.
CWE-918
167,402
CVE-2021-39499
6.1
4.3
MEDIUM
A Cross-site scripting (XSS) vulnerability in Users in Qiong ICP EyouCMS 1.5.4 allows remote attackers to inject arbitrary web script or HTML via the `title` parameter in bind_email function.
CWE-79
167,403
CVE-2021-3950
5.4
3.5
MEDIUM
django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
167,404
CVE-2021-39500
7.5
5
HIGH
Eyoucms 1.5.4 is vulnerable to Directory Traversal. Due to a lack of input data sanitizaton in param tpldir, filename, type, nid an attacker can inject "../" to escape and write file to writeable directories.
CWE-22
167,405
CVE-2021-39501
6.1
5.8
MEDIUM
EyouCMS 1.5.4 is vulnerable to Open Redirect. An attacker can redirect a user to a malicious url via the Logout function.
CWE-601
167,406
CVE-2021-39503
7.2
6.5
HIGH
PHPMyWind 5.6 is vulnerable to Remote Code Execution. Becase input is filtered without "<, >, ?, =, `,...." In WriteConfig() function, an attacker can inject php code to /include/config.cache.php file.
CWE-94
167,407
CVE-2021-39509
9.8
7.5
CRITICAL
An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters.
CWE-77
167,408
CVE-2021-39510
9.8
7.5
CRITICAL
An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters.
CWE-77
167,409
CVE-2021-39514
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. An uncaught floating point exception in the function ACLosslessScan::ParseMCU() located in aclosslessscan.cpp. It allows an attacker to cause Denial of Service.
CWE-697
167,410
CVE-2021-39515
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function SampleInterleavedLSScan::ParseMCU() located in sampleinterleavedlsscan.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,411
CVE-2021-39516
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function HuffmanDecoder::Get() located in huffmandecoder.hpp. It allows an attacker to cause Denial of Service.
CWE-476
167,412
CVE-2021-39517
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::ReconstructUnsampled() located in blockbitmaprequester.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,413
CVE-2021-39518
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. LineBuffer::FetchRegion() in linebuffer.cpp has a heap-based buffer overflow.
CWE-787
167,414
CVE-2021-39519
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PullQData() located in blockbitmaprequester.cpp It allows an attacker to cause Denial of Service.
CWE-476
167,415
CVE-2021-39520
6.5
4.3
MEDIUM
An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PushReconstructedData() located in blockbitmaprequester.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,416
CVE-2021-39521
6.5
4.3
MEDIUM
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function bit_read_BB() located in bits.c. It allows an attacker to cause Denial of Service.
CWE-476
167,417
CVE-2021-39522
8.8
6.8
HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2len() in bits.c has a heap-based buffer overflow.
CWE-787
167,418
CVE-2021-39523
6.5
4.3
MEDIUM
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function check_POLYLINE_handles() located in decode.c. It allows an attacker to cause Denial of Service.
CWE-476
167,419
CVE-2021-39525
8.8
6.8
HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_read_fixed() in bits.c has a heap-based buffer overflow.
CWE-787
167,420
CVE-2021-39527
8.8
6.8
HIGH
An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer overflow.
CWE-787
167,421
CVE-2021-39528
8.8
6.8
HIGH
An issue was discovered in libredwg through v0.10.1.3751. dwg_free_MATERIAL_private() in dwg.spec has a double free.
CWE-415
167,422
CVE-2021-39530
8.8
6.8
HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2nlen() in bits.c has a heap-based buffer overflow.
CWE-787
167,423
CVE-2021-39531
8.8
6.8
HIGH
An issue was discovered in libslax through v0.22.1. slaxLexer() in slaxlexer.c has a stack-based buffer overflow.
CWE-787
167,424
CVE-2021-39532
6.5
4.3
MEDIUM
An issue was discovered in libslax through v0.22.1. A NULL pointer dereference exists in the function slaxLexer() located in slaxlexer.c. It allows an attacker to cause Denial of Service.
CWE-476
167,425
CVE-2021-39533
8.8
6.8
HIGH
An issue was discovered in libslax through v0.22.1. slaxLexer() in slaxlexer.c has a heap-based buffer overflow.
CWE-787
167,426
CVE-2021-39534
8.8
6.8
HIGH
An issue was discovered in libslax through v0.22.1. slaxIsCommentStart() in slaxlexer.c has a heap-based buffer overflow.
CWE-787
167,427
CVE-2021-39535
6.5
4.3
MEDIUM
An issue was discovered in libxsmm through v1.16.1-93. A NULL pointer dereference exists in JIT code. It allows an attacker to cause Denial of Service.
CWE-476
167,428
CVE-2021-39536
8.8
6.8
HIGH
An issue was discovered in libxsmm through v1.16.1-93. The JIT code has a heap-based buffer overflow.
CWE-787
167,429
CVE-2021-39537
8.8
6.8
HIGH
An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.
CWE-787
167,430
CVE-2021-39538
5.5
4.3
MEDIUM
An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function node::ObjNode::Value() located in objnode.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,431
CVE-2021-39539
5.5
4.3
MEDIUM
An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function node::BDCNode::~BDCNode() located in bdcnode.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,432
CVE-2021-39540
7.8
6.8
HIGH
An issue was discovered in pdftools through 20200714. A stack-buffer-overflow exists in the function Analyze::AnalyzePages() located in analyze.cpp. It allows an attacker to cause code Execution.
CWE-787
167,433
CVE-2021-39541
5.5
4.3
MEDIUM
An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function Analyze::AnalyzeXref() located in analyze.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,434
CVE-2021-39542
5.5
4.3
MEDIUM
An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function Font::Size() located in font.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,435
CVE-2021-39543
5.5
4.3
MEDIUM
An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function Analyze::AnalyzeRoot() located in analyze.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,436
CVE-2021-39544
7.8
6.8
HIGH
An issue was discovered in sela through 20200412. file::WavFile::writeToFile() in wav_file.c has a heap-based buffer overflow.
CWE-787
167,437
CVE-2021-39545
5.5
4.3
MEDIUM
An issue was discovered in sela through 20200412. A NULL pointer dereference exists in the function rice::RiceDecoder::process() located in rice_decoder.c. It allows an attacker to cause Denial of Service.
CWE-476
167,438
CVE-2021-39546
7.8
6.8
HIGH
An issue was discovered in sela through 20200412. rice::RiceDecoder::process() in rice_decoder.cpp has a heap-based buffer overflow.
CWE-787
167,439
CVE-2021-39547
5.5
4.3
MEDIUM
An issue was discovered in sela through 20200412. A NULL pointer dereference exists in the function lpc::SampleGenerator::process() located in sample_generator.cpp. It allows an attacker to cause Denial of Service.
CWE-476
167,440
CVE-2021-39548
5.5
4.3
MEDIUM
An issue was discovered in sela through 20200412. A NULL pointer dereference exists in the function frame::FrameDecoder::process() located in frame_decoder.c. It allows an attacker to cause Denial of Service.
CWE-476
167,441
CVE-2021-39549
5.5
4.3
MEDIUM
An issue was discovered in sela through 20200412. A NULL pointer dereference exists in the function file::WavFile::WavFile() located in wav_file.c. It allows an attacker to cause Denial of Service.
CWE-476
167,442
CVE-2021-39550
7.8
6.8
HIGH
An issue was discovered in sela through 20200412. file::SelaFile::readFromFile() in sela_file.cpp has a heap-based buffer overflow.
CWE-787
167,443
CVE-2021-39551
7.8
6.8
HIGH
An issue was discovered in sela through 20200412. file::SelaFile::readFromFile() in sela_file.c has a heap-based buffer overflow.
CWE-787
167,444
CVE-2021-39552
7.8
6.8
HIGH
An issue was discovered in sela through 20200412. file::WavFile::readFromFile() in wav_file.c has a heap-based buffer overflow.
CWE-787
167,445
CVE-2021-39553
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function grealloc() located in gmem.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,446
CVE-2021-39554
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function Lexer::Lexer() located in Lexer.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,447
CVE-2021-39555
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function InfoOutputDev::type3D0() located in InfoOutputDev.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,448
CVE-2021-39556
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function InfoOutputDev::type3D1() located in InfoOutputDev.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,449
CVE-2021-39557
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function copyString() located in gmem.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,450
CVE-2021-39558
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A stack-buffer-overflow exists in the function VectorGraphicOutputDev::drawGeneralImage() located in VectorGraphicOutputDev.cc. It allows an attacker to cause code Execution.
CWE-787
167,451
CVE-2021-39559
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function GString::~GString() located in GString.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,452
CVE-2021-39561
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A stack-buffer-overflow exists in the function Gfx::opSetFillColorN() located in Gfx.cc. It allows an attacker to cause code Execution.
CWE-787
167,453
CVE-2021-39562
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function FileStream::makeSubStream() located in Stream.cc. It allows an attacker to cause Denial of Service.
CWE-476
167,454
CVE-2021-39563
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_DumpActions() located in swfaction.c. It allows an attacker to cause Denial of Service.
CWE-476
167,455
CVE-2021-39564
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function swf_DumpActions() located in swfaction.c. It allows an attacker to cause code Execution.
CWE-787
167,456
CVE-2021-39569
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function OpAdvance() located in swfaction.c. It allows an attacker to cause code Execution.
CWE-787
167,457
CVE-2021-3957
4.3
4.3
MEDIUM
kimai2 is vulnerable to Cross-Site Request Forgery (CSRF)
CWE-352
167,458
CVE-2021-39574
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function pool_read() located in pool.c. It allows an attacker to cause code Execution.
CWE-787
167,459
CVE-2021-39575
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function dump_method() located in abc.c. It allows an attacker to cause Denial of Service.
CWE-476
167,460
CVE-2021-39577
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function main() located in swfdump.c. It allows an attacker to cause code Execution.
CWE-787
167,461
CVE-2021-39579
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function string_hash() located in q.c. It allows an attacker to cause code Execution.
CWE-787
167,462
CVE-2021-3958
9.8
7.5
CRITICAL
Due to improper sanitization iPack SCADA Automation software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system.
CWE-89
167,463
CVE-2021-39582
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function swf_GetPlaceObject() located in swfobject.c. It allows an attacker to cause code Execution.
CWE-787
167,464
CVE-2021-39583
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function pool_lookup_string2() located in pool.c. It allows an attacker to cause Denial of Service.
CWE-476
167,465
CVE-2021-39584
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function namespace_set_hash() located in pool.c. It allows an attacker to cause Denial of Service.
CWE-476
167,466
CVE-2021-39585
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function traits_dump() located in abc.c. It allows an attacker to cause Denial of Service.
CWE-476
167,467
CVE-2021-39587
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_DumpABC() located in abc.c. It allows an attacker to cause Denial of Service.
CWE-476
167,468
CVE-2021-39588
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_ReadABC() located in abc.c. It allows an attacker to cause Denial of Service.
CWE-476
167,469
CVE-2021-39589
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function parse_metadata() located in abc.c. It allows an attacker to cause Denial of Service.
CWE-476
167,470
CVE-2021-3959
7.5
5
HIGH
A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService component of Bitdefender Endpoint Security Tools allows an attacker to proxy requests to the relay server. This issue affects: Bitdefender Bitdefender GravityZone versions prior to 3.3.8.272
CWE-918
167,471
CVE-2021-39590
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function params_dump() located in abc.c. It allows an attacker to cause Denial of Service.
CWE-476
167,472
CVE-2021-39591
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_GetShapeBoundingBox() located in swfshape.c. It allows an attacker to cause Denial of Service.
CWE-476
167,473
CVE-2021-39592
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function pool_lookup_uint() located in pool.c. It allows an attacker to cause Denial of Service.
CWE-476
167,474
CVE-2021-39593
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_FontExtract_DefineFontInfo() located in swftext.c. It allows an attacker to cause Denial of Service.
CWE-476
167,475
CVE-2021-39594
5.5
4.3
MEDIUM
Other An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function updateusage() located in swftext.c. It allows an attacker to cause Denial of Service.
CWE-476
167,476
CVE-2021-39595
7.8
6.8
HIGH
An issue was discovered in swftools through 20200710. A stack-buffer-overflow exists in the function rfx_alloc() located in mem.c. It allows an attacker to cause code Execution.
CWE-787
167,477
CVE-2021-39596
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function code_parse() located in code.c. It allows an attacker to cause Denial of Service.
CWE-476
167,478
CVE-2021-39597
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function code_dump2() located in code.c. It allows an attacker to cause Denial of Service.
CWE-476
167,479
CVE-2021-39598
5.5
4.3
MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function callcode() located in code.c. It allows an attacker to cause Denial of Service.
CWE-476
167,480
CVE-2021-39599
6.1
4.3
MEDIUM
Multiple Cross Site Scripting (XSS) vulnerabilities exists in CXUUCMS 3.1 in the search and c parameters in (1) public/search.php and in the (2) c parameter in admin.php.
CWE-79
167,481
CVE-2021-3960
7.8
4.6
HIGH
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects Bitdefender GravityZone versions prior to 3.3.8.272
CWE-22
167,482
CVE-2021-39602
6.5
4
MEDIUM
A Buffer Overflow vulnerabilty exists in Miniftpd 1.0 in the do_mkd function in the ftpproto.c file, which could let a remote malicious user cause a Denial of Service.
CWE-120
167,483
CVE-2021-39608
7.2
9
HIGH
Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.
CWE-434
167,484
CVE-2021-39609
5.4
3.5
MEDIUM
Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.
CWE-79
167,485
CVE-2021-3961
5.4
3.5
MEDIUM
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
167,486
CVE-2021-39613
9.8
5
CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CWE-798
167,487
CVE-2021-39614
9.8
5
CRITICAL
D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values.
CWE-798
167,488
CVE-2021-39615
9.8
10
CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device. Fixed in version 2.12/2. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CWE-798
167,489
CVE-2021-3962
7.8
6.8
HIGH
A flaw was found in ImageMagick where it did not properly sanitize certain input before using it to invoke convert processes. This flaw allows an attacker to create a specially crafted image that leads to a use-after-free vulnerability when processed by ImageMagick. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CWE-416
167,490
CVE-2021-3963
4.3
4.3
MEDIUM
kimai2 is vulnerable to Cross-Site Request Forgery (CSRF)
CWE-352
167,491
CVE-2021-39636
4.4
2.1
MEDIUM
In do_ipt_get_ctl and do_ipt_set_ctl of ip_tables.c, there is a possible way to leak kernel information due to uninitialized data. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-120612905References: Upstream kernel
CWE-909
167,492
CVE-2021-39637
4.4
2.1
MEDIUM
In CreateDeviceInfo of trusty_remote_provisioning_context.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-193579873References: N/A
CWE-125
167,493
CVE-2021-39638
6.7
4.6
MEDIUM
In periodic_io_work_func of lwis_periodic_io.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195607566References: N/A
CWE-416
167,494
CVE-2021-39639
6.8
7.2
MEDIUM
In TBD of fvp.c, there is a possible way to glitch CPU behavior due to a missing permission check. This could lead to local escalation of privilege with physical access to device internals with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-198291476References: N/A
CWE-276
167,495
CVE-2021-3964
5.9
4.3
MEDIUM
elgg is vulnerable to Authorization Bypass Through User-Controlled Key
CWE-639
167,496
CVE-2021-39640
7.8
7.2
HIGH
In __dwc3_gadget_ep0_queue of ep0.c, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-157294279References: N/A
CWE-787
167,497
CVE-2021-39641
9.8
7.5
CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-126949257References: N/A
CWE-269
167,498
CVE-2021-39642
6.4
4.4
MEDIUM
In synchronous_process_io_entries of lwis_ioctl.c, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195731663References: N/A
CWE-362
167,499
CVE-2021-39643
6.7
4.6
MEDIUM
In ic_startRetrieveEntryValue of acropora/app/identity/ic.c, there is a possible bypass of defense-in-depth due to missing validation of the return value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195573629References: N/A
CWE-269
167,500
CVE-2021-39644
9.8
7.5
CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-199809304References: N/A
CWE-269