ID
int64 1
170k
| CVE-ID
stringlengths 13
16
| CVSS-V3
float64 1.8
10
⌀ | CVSS-V2
float64 0
10
⌀ | SEVERITY
stringclasses 4
values | DESCRIPTION
stringlengths 20
3.84k
| CWE-ID
stringlengths 5
14
|
---|---|---|---|---|---|---|
167,701 | CVE-2021-40124 | 7.8 | 7.2 | HIGH | A vulnerability in the Network Access Manager (NAM) module of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to incorrect privilege assignment to scripts executed before user logon. An attacker could exploit this vulnerability by configuring a script to be executed before logon. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges. | CWE-269 |
167,702 | CVE-2021-40125 | 6.5 | 6.3 | MEDIUM | A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. This vulnerability is due to improper control of a resource. An attacker with the ability to spoof a trusted IKEv2 site-to-site VPN peer and in possession of valid IKEv2 credentials for that peer could exploit this vulnerability by sending malformed, authenticated IKEv2 messages to an affected device. A successful exploit could allow the attacker to trigger a reload of the device. | CWE-400 |
167,703 | CVE-2021-40126 | 4.3 | 4 | MEDIUM | A vulnerability in the web-based dashboard of Cisco Umbrella could allow an authenticated, remote attacker to perform an email enumeration attack against the Umbrella infrastructure. This vulnerability is due to an overly descriptive error message on the dashboard that appears when a user attempts to modify their email address when the new address already exists in the system. An attacker could exploit this vulnerability by attempting to modify the user's email address. A successful exploit could allow the attacker to enumerate email addresses of users in the system. | CWE-209 |
167,704 | CVE-2021-40127 | 5.3 | 5 | MEDIUM | A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an unauthenticated, remote attacker to render the web-based management interface unusable, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause a permanent invalid redirect for requests sent to the web-based management interface of the device, resulting in a DoS condition. | CWE-20 |
167,705 | CVE-2021-40128 | 5.3 | 5 | MEDIUM | A vulnerability in the account activation feature of Cisco Webex Meetings could allow an unauthenticated, remote attacker to send an account activation email with an activation link that points to an arbitrary domain. This vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by sending a crafted HTTP request to the account activation page of Cisco Webex Meetings. A successful exploit could allow the attacker to send to any recipient an account activation email that contains a tampered activation link, which could direct the user to an attacker-controlled website. | CWE-20 |
167,706 | CVE-2021-40129 | 4.9 | 4 | MEDIUM | A vulnerability in the configuration dashboard of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to submit a SQL query through the CSPC configuration dashboard. This vulnerability is due to insufficient input validation of uploaded files. An attacker could exploit this vulnerability by uploading a file containing a SQL query to the configuration dashboard. A successful exploit could allow the attacker to read restricted information from the CSPC SQL database. | CWE-89 |
167,707 | CVE-2021-40130 | 4.9 | 4 | MEDIUM | A vulnerability in the web application of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to specify non-log files as sources for syslog reporting. This vulnerability is due to improper restriction of the syslog configuration. An attacker could exploit this vulnerability by configuring non-log files as sources for syslog reporting through the web application. A successful exploit could allow the attacker to read non-log files on the CSPC. | CWE-287 |
167,708 | CVE-2021-40131 | 5.4 | 3.5 | MEDIUM | A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by adding malicious code to the configuration by using the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code in the context of the interface or access sensitive, browser-based information. | CWE-79 |
167,709 | CVE-2021-40142 | 7.5 | 5 | HIGH | In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a Buffer. | CWE-119 |
167,710 | CVE-2021-40143 | 8.2 | 6.4 | HIGH | Sonatype Nexus Repository 3.x through 3.33.1-01 is vulnerable to an HTTP header injection. By sending a crafted HTTP request, a remote attacker may disclose sensitive information or request external resources from a vulnerable instance. | CWE-74 |
167,711 | CVE-2021-40145 | 7.5 | 5 | HIGH | ** DISPUTED ** gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free. NOTE: the vendor's position is "The GD2 image format is a proprietary image format of libgd. It has to be regarded as being obsolete, and should only be used for development and testing purposes." | CWE-415 |
167,712 | CVE-2021-40146 | 9.8 | 10 | CRITICAL | A Remote Code Execution (RCE) vulnerability was discovered in the Any23 YAMLExtractor.java file and is known to affect Any23 versions < 2.5. RCE vulnerabilities allow a malicious actor to execute any code of their choice on a remote machine over LAN, WAN, or internet. RCE belongs to the broader class of arbitrary code execution (ACE) vulnerabilities. | NVD-CWE-noinfo |
167,713 | CVE-2021-40147 | 9.8 | 7.5 | CRITICAL | EmTec ZOC before 8.02.2 allows \e[201~ pastes, a different vulnerability than CVE-2021-32198. | NVD-CWE-noinfo |
167,714 | CVE-2021-4015 | 4.3 | 4.3 | MEDIUM | firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF) | CWE-352 |
167,715 | CVE-2021-40153 | 8.1 | 5.8 | HIGH | squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination. | CWE-22 |
167,716 | CVE-2021-40154 | 5.5 | 2.1 | MEDIUM | NXP LPC55S69 devices before A3 have a buffer over-read via a crafted wlength value in a GET Descriptor Configuration request during use of USB In-System Programming (ISP) mode. This discloses protected flash memory. | CWE-125 |
167,717 | CVE-2021-40155 | 7.8 | 6.8 | HIGH | A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code. | CWE-125 |
167,718 | CVE-2021-40156 | 7.8 | 6.8 | HIGH | A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to write beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code. | CWE-787 |
167,719 | CVE-2021-40157 | 7.8 | 9.3 | HIGH | A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system. | CWE-476 |
167,720 | CVE-2021-4017 | 8.8 | 6.8 | HIGH | showdoc is vulnerable to Cross-Site Request Forgery (CSRF) | CWE-352 |
167,721 | CVE-2021-40171 | 5.3 | 5 | MEDIUM | The absence of notifications regarding an ongoing RF jamming attack in the SecuritasHome home alarm system, version HPGW-G 0.0.2.23F BG_U-ITR-F1-BD_BL.A30.20181117, allows an attacker to block legitimate traffic while not alerting the owner of the system. | NVD-CWE-noinfo |
167,722 | CVE-2021-40172 | 8.8 | 6.8 | HIGH | Zoho ManageEngine Log360 before Build 5219 allows a CSRF attack on proxy settings. | CWE-352 |
167,723 | CVE-2021-40173 | 8.8 | 6.8 | HIGH | Zoho ManageEngine Cloud Security Plus before Build 4117 allows a CSRF attack on the server proxy settings. | CWE-352 |
167,724 | CVE-2021-40174 | 8.8 | 6.8 | HIGH | Zoho ManageEngine Log360 before Build 5224 allows a CSRF attack for disabling the logon security settings. | CWE-352 |
167,725 | CVE-2021-40175 | 9.8 | 7.5 | CRITICAL | Zoho ManageEngine Log360 before Build 5219 allows unrestricted file upload with resultant remote code execution. | CWE-434 |
167,726 | CVE-2021-40176 | 6.1 | 4.3 | MEDIUM | Zoho ManageEngine Log360 before Build 5225 allows stored XSS. | CWE-79 |
167,727 | CVE-2021-40177 | 9.8 | 7.5 | CRITICAL | Zoho ManageEngine Log360 before Build 5225 allows remote code execution via BCP file overwrite. | NVD-CWE-noinfo |
167,728 | CVE-2021-40178 | 6.1 | 4.3 | MEDIUM | Zoho ManageEngine Log360 before Build 5224 allows stored XSS via the LOGO_PATH key value in the logon settings. | CWE-79 |
167,729 | CVE-2021-4018 | 5.4 | 3.5 | MEDIUM | snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | CWE-79 |
167,730 | CVE-2021-40188 | 7.2 | 6.5 | HIGH | PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the server. | CWE-434 |
167,731 | CVE-2021-40189 | 7.2 | 6.5 | HIGH | PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary code. | CWE-434 |
167,732 | CVE-2021-4019 | 7.8 | 6.8 | HIGH | vim is vulnerable to Heap-based Buffer Overflow | CWE-122 |
167,733 | CVE-2021-40191 | 5.4 | 3.5 | MEDIUM | Dzzoffice Version 2.02.1 is affected by cross-site scripting (XSS) due to a lack of sanitization of input data at all upload functions in webroot/dzz/attach/Uploader.class.php and return a wrong response in content-type of output data in webroot/dzz/attach/controller.php. | CWE-79 |
167,734 | CVE-2021-4020 | 5.4 | 3.5 | MEDIUM | janus-gateway is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | CWE-79 |
167,735 | CVE-2021-40214 | 5.4 | 3.5 | MEDIUM | Gibbon v22.0.00 suffers from a stored XSS vulnerability within the wall messages component. | CWE-79 |
167,736 | CVE-2021-40222 | 7.2 | 9 | HIGH | Rittal CMC PU III Web management Version affected: V3.11.00_2. Version fixed: V3.17.10 is affected by a remote code execution vulnerablity. It is possible to introduce shell code to create a reverse shell in the PU-Hostname field of the TCP/IP Configuration dialog. Web application fails to sanitize user input on Network TCP/IP configuration page. This allows the attacker to inject commands as root on the device which will be executed once the data is received. | CWE-78 |
167,737 | CVE-2021-40223 | 5.4 | 3.5 | MEDIUM | Rittal CMC PU III Web management (version V3.11.00_2) fails to sanitize user input on several parameters of the configuration (User Configuration dialog, Task Configuration dialog and set logging filter dialog). This allows an attacker to backdoor the device with HTML and browser-interpreted content (such as JavaScript or other client-side scripts). The XSS payload will be triggered when the user accesses some specific sections of the application. | CWE-79 |
167,738 | CVE-2021-40238 | 6.1 | 4.3 | MEDIUM | A Cross Site Scriptiong (XSS) vulnerability exists in the admin panel in Webuzo < 2.9.0 via an HTTP request to a non-existent page, which is activated by administrators viewing the "Error Log" page. An attacker can leverage this to achieve Unauthenticated Remote Code Execution via the "Cron Jobs" functionality of Webuzo. | CWE-79 |
167,739 | CVE-2021-40239 | 9.8 | 7.5 | CRITICAL | A Buffer Overflow vulnerability exists in the latest version of Miniftpd in the do_retr function in ftpproto.c | CWE-120 |
167,740 | CVE-2021-4024 | null | null | null | A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM. | CWE-200 |
167,741 | CVE-2021-4024 | null | null | null | A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM. | CWE-346 |
167,742 | CVE-2021-4026 | 4.3 | 4 | MEDIUM | bookstack is vulnerable to Improper Access Control | CWE-668 |
167,743 | CVE-2021-40260 | 6.1 | 4.3 | MEDIUM | Multiple Cross Site Scripting (XSS) vulnerabilities exist in SourceCodester Tailor Management 1.0 via the (1) eid parameter in (a) partedit.php and (b) customeredit.php, the (2) id parameter in (a) editmeasurement.php and (b) addpayment.php, and the (3) error parameter in index.php. | CWE-79 |
167,744 | CVE-2021-40261 | 6.1 | 4.3 | MEDIUM | Multiple Cross Site Scripting (XSS) vulnerabilities exist in SourceCodester CASAP Automated Enrollment System 1.0 via the (1) user_username and (2) category parameters in save_class.php, the (3) firstname, (4) class, and (5) status parameters in student_table.php, the (6) category and (7) class_name parameters in add_class1.php, the (8) fname, (9) mname,(10) lname, (11) address, (12) class, (13) gfname, (14) gmname, (15) glname, (16) rship, (17) status, (18) transport, and (19) route parameters in add_student.php, the (20) fname, (21) mname, (22) lname, (23) address, (24) class, (25) fgname, (26) gmname, (27) glname, (28) rship, (29) status, (30) transport, and (31) route parameters in save_stud.php,the (32) status, (33) fname, and (34) lname parameters in add_user.php, the (35) username, (36) firstname, and (37) status parameters in users.php, the (38) fname, (39) lname, and (40) status parameters in save_user.php, and the (41) activity_log, (42) aprjun, (43) class, (44) janmar, (45) Julsep,(46) octdec, (47) Students and (48) users parameters in table_name. | CWE-79 |
167,745 | CVE-2021-40279 | 7.2 | 6.5 | HIGH | An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/bad.php. | CWE-89 |
167,746 | CVE-2021-40280 | 7.2 | 6.5 | HIGH | An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php. | CWE-89 |
167,747 | CVE-2021-40281 | 8.8 | 6.5 | HIGH | An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 in dl/dl_print.php when registering ordinary users. | CWE-89 |
167,748 | CVE-2021-40282 | 8.8 | 6.5 | HIGH | An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php. when registering ordinary users. | CWE-89 |
167,749 | CVE-2021-40284 | 6.5 | 6.8 | MEDIUM | D-Link DSL-3782 EU v1.01:EU v1.03 is affected by a buffer overflow which can cause a denial of service. This vulnerability exists in the web interface "/cgi-bin/New_GUI/Igmp.asp". Authenticated remote attackers can trigger this vulnerability by sending a long string in parameter 'igmpsnoopEnable' via an HTTP request. | CWE-120 |
167,750 | CVE-2021-40288 | 7.5 | 7.8 | HIGH | A denial-of-service attack in WPA2, and WPA3-SAE authentication methods in TP-Link AX10v1 before V1_211014, allows a remote unauthenticated attacker to disconnect an already connected wireless client via sending with a wireless adapter specific spoofed authentication frames | CWE-668 |
167,751 | CVE-2021-40292 | 5.4 | 3.5 | MEDIUM | A Stored Cross Site Sripting (XSS) vulnerability exists in DzzOffice 2.02.1 via the settingnew parameter. | CWE-79 |
167,752 | CVE-2021-40309 | 8.8 | 6.5 | HIGH | A SQL injection vulnerability exists in the Take Attendance functionality of OS4Ed's OpenSIS 8.0. allows an attacker to inject their own SQL query. The cp_id_miss_attn parameter from TakeAttendance.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request as a user with access to "Take Attendance" functionality to trigger this vulnerability. | CWE-89 |
167,753 | CVE-2021-40310 | 5.4 | 3.5 | MEDIUM | OpenSIS Community Edition version 8.0 is affected by a cross-site scripting (XSS) vulnerability in the TakeAttendance.php via the cp_id_miss_attn parameter. | CWE-79 |
167,754 | CVE-2021-40313 | 8.8 | 6.5 | HIGH | Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php. | CWE-89 |
167,755 | CVE-2021-40323 | 9.8 | 7.5 | CRITICAL | Cobbler before 3.3.0 allows log poisoning, and resultant Remote Code Execution, via an XMLRPC method that logs to the logfile for template injection. | CWE-94 |
167,756 | CVE-2021-40324 | 7.5 | 5 | HIGH | Cobbler before 3.3.0 allows arbitrary file write operations via upload_log_data. | CWE-434 |
167,757 | CVE-2021-40325 | 7.5 | 5 | HIGH | Cobbler before 3.3.0 allows authorization bypass for modification of settings. | CWE-863 |
167,758 | CVE-2021-40329 | 9.8 | 7.5 | CRITICAL | The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management. | NVD-CWE-noinfo |
167,759 | CVE-2021-4033 | 6.5 | 4.3 | MEDIUM | kimai2 is vulnerable to Cross-Site Request Forgery (CSRF) | CWE-352 |
167,760 | CVE-2021-40330 | 7.5 | 5 | HIGH | git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring. | NVD-CWE-noinfo |
167,761 | CVE-2021-40333 | 7.1 | 5.5 | HIGH | Weak Password Requirements vulnerability in Hitachi Energy FOX61x, XCM20 allows an attacker to gain unauthorized access to the Data Communication Network (DCN) routing configuration. This issue affects: Hitachi Energy FOX61x versions prior to R15A. Hitachi Energy XCM20 versions prior to R15A. | CWE-521 |
167,762 | CVE-2021-40334 | 7.5 | 5 | HIGH | Missing Handler vulnerability in the proprietary management protocol (port TCP 5558) of Hitachi Energy FOX61x, XCM20 allows an attacker that exploits the vulnerability by activating SSH on port TCP 5558 to cause disruption to the NMS and NE communication. This issue affects: Hitachi Energy FOX61x versions prior to R15A. Hitachi Energy XCM20 versions prior to R15A. | NVD-CWE-Other |
167,763 | CVE-2021-40343 | 7.8 | 7.2 | HIGH | An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user. | CWE-732 |
167,764 | CVE-2021-40344 | 7.2 | 6.5 | HIGH | An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution. | CWE-434 |
167,765 | CVE-2021-40345 | 7.2 | 9 | HIGH | An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands. | CWE-77 |
167,766 | CVE-2021-40346 | 7.5 | 5 | HIGH | An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. | CWE-190 |
167,767 | CVE-2021-40347 | 5.4 | 5.5 | MEDIUM | An issue was discovered in views/list.py in GNU Mailman Postorius before 1.3.5. An attacker (logged into any account) can send a crafted POST request to unsubscribe any user from a mailing list, also revealing whether that address was subscribed in the first place. | NVD-CWE-noinfo |
167,768 | CVE-2021-40348 | 8.8 | 9.3 | HIGH | Spacewalk 2.10, and derivatives such as Uyuni 2021.08, allows code injection. rhn-config-satellite.pl doesn't sanitize the configuration filename used to append Spacewalk-specific key-value pair. The script is intended to be run by the tomcat user account with Sudo, according to the installation setup. This can lead to the ability of an attacker to use --option to append arbitrary code to a root-owned file that eventually will be executed by the system. This is fixed in Uyuni spacewalk-admin 4.3.2-1. | CWE-94 |
167,769 | CVE-2021-40349 | 5.3 | 5 | MEDIUM | e7d Speed Test (aka speedtest) 0.5.3 allows a path-traversal attack that results in information disclosure via the "GET /.." substring. | CWE-22 |
167,770 | CVE-2021-40350 | 9.8 | 7.5 | CRITICAL | webctrl.cgi.elf on Christie Digital DWU850-GS V06.46 devices allows attackers to perform any desired action via a crafted query containing an unspecified Cookie header. Authentication bypass can be achieved by including an administrative cookie that the device does not validate. | CWE-287 |
167,771 | CVE-2021-40352 | 6.5 | 4 | MEDIUM | OpenEMR 6.0.0 has a pnotes_print.php?noteid= Insecure Direct Object Reference vulnerability via which an attacker can read the messages of all users. | CWE-532 |
167,772 | CVE-2021-40353 | 9.8 | 7.5 | CRITICAL | A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incomplete fix for CVE-2020-6637. | CWE-89 |
167,773 | CVE-2021-40354 | 7.1 | 5.5 | HIGH | A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The "surrogate" functionality on the user profile of the application does not perform sufficient access control that could lead to an account takeover. Any profile on the application can perform this attack and access any other user assigned tasks via the "inbox/surrogate tasks". | CWE-269 |
167,774 | CVE-2021-40355 | 8.8 | 6.5 | HIGH | A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The affected application contains Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to use user-supplied input to access objects directly. | CWE-639 |
167,775 | CVE-2021-40356 | 7.5 | 5 | HIGH | A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem. | CWE-611 |
167,776 | CVE-2021-40357 | 4.9 | 4 | MEDIUM | A vulnerability has been identified in Teamcenter Active Workspace V4.3 (All versions < V4.3.10), Teamcenter Active Workspace V5.0 (All versions < V5.0.8), Teamcenter Active Workspace V5.1 (All versions < V5.1.5), Teamcenter Active Workspace V5.2 (All versions < V5.2.1). A path traversal vulnerability in the application could allow an attacker to bypass certain restrictions such as direct access to other services within the host. | CWE-22 |
167,777 | CVE-2021-40358 | 9.8 | 7.5 | CRITICAL | A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V7.4 and earlier (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). Legitimate file operations of the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read, write or delete unexpected critical files. | CWE-22 |
167,778 | CVE-2021-40359 | 7.5 | 5 | HIGH | A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V7.4 and earlier (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files. | CWE-22 |
167,779 | CVE-2021-40364 | 5.5 | 5 | MEDIUM | A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions), SIMATIC WinCC V16 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V7.4 and earlier (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). The affected systems store sensitive information in log files. An attacker with access to the log files could publicly expose the information or reuse it to develop further attacks on the system. | CWE-532 |
167,780 | CVE-2021-40366 | 7.4 | 5.8 | HIGH | A vulnerability has been identified in Climatix POL909 (AWM module) (All versions < V11.34). The web server of affected devices transmits data without TLS encryption. This could allow an unauthenticated remote attacker in a man-in-the-middle position to read sensitive data, such as administrator credentials, or modify data in transit. | CWE-311 |
167,781 | CVE-2021-40369 | 6.1 | 4.3 | MEDIUM | A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Denounce plugin, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.11.0 or later. | CWE-79 |
167,782 | CVE-2021-40371 | 9.8 | 7.5 | CRITICAL | Gridpro Request Management for Windows Azure Pack before 2.0.7912 allows Directory Traversal for remote code execution, as demonstrated by ..\\ in a scriptName JSON value to ServiceManagerTenant/GetVisibilityMap. | CWE-22 |
167,783 | CVE-2021-40373 | 9.8 | 7.5 | CRITICAL | playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the #tabs-information-page of core_main_config, and then executing that code via the index.php?app=main&inc=core_welcome URI. | CWE-94 |
167,784 | CVE-2021-40377 | 5.4 | 3.5 | MEDIUM | SmarterTools SmarterMail 16.x before build 7866 has stored XSS. The application fails to sanitize email content, thus allowing one to inject HTML and/or JavaScript into a page that will then be processed and stored by the application. | CWE-79 |
167,785 | CVE-2021-40378 | 8.1 | 8.5 | HIGH | An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. /cgi-bin/support/killps.cgi deletes all data from the device. | CWE-862 |
167,786 | CVE-2021-40379 | 7.5 | 5 | HIGH | An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. rstp://.../medias2 does not require authorization. | CWE-269 |
167,787 | CVE-2021-4038 | 4.8 | 3.5 | MEDIUM | Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) prior to 10.1 Minor 7 allows a remote authenticated administrator to embed a XSS in the administrator interface via specially crafted custom rules containing HTML. NSM did not correctly sanitize custom rule content in all scenarios. | CWE-79 |
167,788 | CVE-2021-40380 | 7.5 | 5 | HIGH | An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. cameralist.cgi and setcamera.cgi disclose credentials. | CWE-287 |
167,789 | CVE-2021-40381 | 7.5 | 5 | HIGH | An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. index_MJpeg.cgi allows video access. | CWE-269 |
167,790 | CVE-2021-40382 | 7.5 | 5 | HIGH | An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. mjpegStreamer.cgi allows video screenshot access. | CWE-269 |
167,791 | CVE-2021-40385 | 8.8 | 9 | HIGH | An issue was discovered in the server software in Kaseya Unitrends Backup Software before 10.5.5-2. There is a privilege escalation from read-only user to admin. | CWE-269 |
167,792 | CVE-2021-40387 | 8.8 | 9 | HIGH | An issue was discovered in the server software in Kaseya Unitrends Backup Software before 10.5.5-2. There is authenticated remote code execution. | NVD-CWE-noinfo |
167,793 | CVE-2021-40391 | 9.8 | 7.5 | CRITICAL | An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. | CWE-787 |
167,794 | CVE-2021-40438 | 9 | 6.8 | CRITICAL | A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. | CWE-918 |
167,795 | CVE-2021-40439 | 6.5 | 4.3 | MEDIUM | Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a "Billion Laughs" entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are subject to this issue. expat in version 4.1.11 is patched. | CWE-611 |
167,796 | CVE-2021-4044 | 7.5 | 5 | HIGH | Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate success and a subsequent call to SSL_get_error() to return the value SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be returned by OpenSSL if the application has previously called SSL_CTX_set_cert_verify_callback(). Since most applications do not do this the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be totally unexpected and applications may not behave correctly as a result. The exact behaviour will depend on the application but it could result in crashes, infinite loops or other similar incorrect responses. This issue is made more serious in combination with a separate bug in OpenSSL 3.0 that will cause X509_verify_cert() to indicate an internal error when processing a certificate chain. This will occur where a certificate does not include the Subject Alternative Name extension but where a Certificate Authority has enforced name constraints. This issue can occur even with valid chains. By combining the two issues an attacker could induce incorrect, application dependent behaviour. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). | CWE-835 |
167,797 | CVE-2021-40440 | 5.4 | 3.5 | MEDIUM | Microsoft Dynamics Business Central Cross-site Scripting Vulnerability | CWE-79 |
167,798 | CVE-2021-40441 | 7.8 | 4.6 | HIGH | Windows Media Center Elevation of Privilege Vulnerability | CWE-269 |
167,799 | CVE-2021-40442 | 7.8 | 6.8 | HIGH | Microsoft Excel Remote Code Execution Vulnerability | NVD-CWE-noinfo |
167,800 | CVE-2021-40443 | 7.8 | 4.6 | HIGH | Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40466, CVE-2021-40467. | CWE-269 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.