Lista CVE - 2021 / Novembre
Visualizzazione 101 - 200 di 1508 CVE per Novembre 2021 (Pagina 2 di 16)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-21573 | 2021-11-02 | An issue was discoverered in in abhijitnathwani image-processing v0.1.0, allows... |
CVE-2020-21574 | 2021-11-02 | Buffer overflow vulnerability in YotsuyaNight c-http v0.1.0, allows attackers to... |
CVE-2020-23685 | 2021-11-02 | SQL Injection vulnerability in 188Jianzhan v2.1.0, allows attackers to execute... |
CVE-2020-23686 | 2021-11-02 | Cross site request forgery (CSRF) vulnerability in AyaCMS 3.1.2 allows... |
CVE-2020-23718 | 2021-11-02 | Cross site scripting (XSS) vulnerability in xujinliang zibbs 1.0, allows... |
CVE-2020-23719 | 2021-11-02 | Cross site scripting (XSS) vulnerability in application/controllers/AdminController.php in xujinliang zibbs... |
CVE-2020-23754 | 2021-11-02 | Cross Site Scripting (XSS) vulnerability in infusions/member_poll_panel/poll_admin.php in PHP-Fusion 9.03.50,... |
CVE-2020-15940 | 2021-11-02 | An improper neutralization of input vulnerability [CWE-79] in FortiClientEMS versions... |
CVE-2021-26107 | 2021-11-02 | An improper access control vulnerability [CWE-284] in FortiManager versions 6.4.4... |
CVE-2021-41232 | 2021-11-02 | Improper Neutralization of Special Elements used in an LDAP Query |
CVE-2020-12814 | 2021-11-02 | A improper neutralization of input during web page generation ('cross-site... |
CVE-2021-32595 | 2021-11-02 | Multiple uncontrolled resource consumption vulnerabilities in the web interface of... |
CVE-2021-41238 | 2021-11-02 | Missing Authorization with Default Settings in Dashboard UI |
CVE-2021-36176 | 2021-11-02 | Multiple uncontrolled resource consumption vulnerabilities in the web interface of... |
CVE-2021-36174 | 2021-11-02 | A memory allocation with excessive size value vulnerability in the... |
CVE-2021-41022 | 2021-11-02 | A improper privilege management in Fortinet FortiSIEM Windows Agent version... |
CVE-2021-41023 | 2021-11-02 | A unprotected storage of credentials in Fortinet FortiSIEM Windows Agent... |
CVE-2021-36187 | 2021-11-02 | A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version... |
CVE-2021-36186 | 2021-11-02 | A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version... |
CVE-2021-36183 | 2021-11-02 | An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions... |
CVE-2021-36185 | 2021-11-02 | A improper neutralization of special elements used in an OS... |
CVE-2021-36184 | 2021-11-02 | A improper neutralization of Special Elements used in an SQL... |
CVE-2021-42754 | 2021-11-02 | An improper control of generation of code vulnerability [CWE-94] in... |
CVE-2020-15935 | 2021-11-02 | A cleartext storage of sensitive information in GUI in FortiADC... |
CVE-2021-37977 | 2021-11-02 | Use after free in Garbage Collection in Google Chrome prior... |
CVE-2021-37978 | 2021-11-02 | Heap buffer overflow in Blink in Google Chrome prior to... |
CVE-2021-37979 | 2021-11-02 | heap buffer overflow in WebRTC in Google Chrome prior to... |
CVE-2021-37980 | 2021-11-02 | Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81... |
CVE-2021-37981 | 2021-11-02 | Heap buffer overflow in Skia in Google Chrome prior to... |
CVE-2021-37982 | 2021-11-02 | Use after free in Incognito in Google Chrome prior to... |
CVE-2021-37983 | 2021-11-02 | Use after free in Dev Tools in Google Chrome prior... |
CVE-2021-37984 | 2021-11-02 | Heap buffer overflow in PDFium in Google Chrome prior to... |
CVE-2021-37985 | 2021-11-02 | Use after free in V8 in Google Chrome prior to... |
CVE-2021-37986 | 2021-11-02 | Heap buffer overflow in Settings in Google Chrome prior to... |
CVE-2021-37987 | 2021-11-02 | Use after free in Network APIs in Google Chrome prior... |
CVE-2021-37988 | 2021-11-02 | Use after free in Profiles in Google Chrome prior to... |
CVE-2021-37989 | 2021-11-02 | Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54... |
CVE-2021-37990 | 2021-11-02 | Inappropriate implementation in WebView in Google Chrome on Android prior... |
CVE-2021-37991 | 2021-11-02 | Race in V8 in Google Chrome prior to 95.0.4638.54 allowed... |
CVE-2021-37992 | 2021-11-02 | Out of bounds read in WebAudio in Google Chrome prior... |
CVE-2021-37993 | 2021-11-02 | Use after free in PDF Accessibility in Google Chrome prior... |
CVE-2021-37994 | 2021-11-02 | Inappropriate implementation in iFrame Sandbox in Google Chrome prior to... |
CVE-2021-37995 | 2021-11-02 | Inappropriate implementation in WebApp Installer in Google Chrome prior to... |
CVE-2021-37996 | 2021-11-02 | Insufficient validation of untrusted input Downloads in Google Chrome prior... |
CVE-2021-42697 | 2021-11-02 | Akka HTTP 10.1.x before 10.1.15 and 10.2.x before 10.2.7 can... |
CVE-2021-43266 | 2021-11-02 | In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections... |
CVE-2021-43265 | 2021-11-02 | In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, certain tag... |
CVE-2021-43264 | 2021-11-02 | In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the... |
CVE-2017-5123 | 2021-11-02 | Insufficient data validation in waitid allowed an user to escape... |
CVE-2021-43267 | 2021-11-02 | An issue was discovered in net/tipc/crypto.c in the Linux kernel... |
CVE-2018-6122 | 2021-11-02 | Type confusion in WebAssembly in Google Chrome prior to 66.0.3359.139... |
CVE-2018-6125 | 2021-11-02 | Insufficient policy enforcement in USB in Google Chrome on Windows... |
CVE-2020-6492 | 2021-11-02 | Use after free in ANGLE in Google Chrome prior to... |
CVE-2020-16048 | 2021-11-02 | Out of bounds read in ANGLE allowed a remote attacker... |
CVE-2021-43270 | 2021-11-02 | Datalust Seq.App.EmailPlus (aka seq-app-htmlemail) 3.1.0-dev-00148, 3.1.0-dev-00170, and 3.1.0-dev-00176 can use... |
CVE-2021-41036 | 2021-11-02 | In versions prior to 1.1 of the Eclipse Paho MQTT... |
CVE-2021-20135 | 2021-11-02 | Nessus versions 8.15.2 and earlier were found to contain a... |
CVE-2020-27820 | 2021-11-02 | A vulnerability was found in Linux kernel, where a use-after-frees... |
CVE-2021-20700 | 2021-11-02 | Buffer overflow vulnerability in the Disk Agent CLUSTERPRO X 4.3... |
CVE-2021-20702 | 2021-11-02 | Buffer overflow vulnerability in the Transaction Server CLUSTERPRO X 4.3... |
CVE-2021-20704 | 2021-11-02 | Buffer overflow vulnerability in the compatible API with previous versions... |
CVE-2021-20706 | 2021-11-02 | Improper input validation vulnerability in the WebManager CLUSTERPRO X 4.3... |
CVE-2021-20701 | 2021-11-02 | Buffer overflow vulnerability in the Disk Agent CLUSTERPRO X 4.3... |
CVE-2021-20703 | 2021-11-02 | Buffer overflow vulnerability in the Transaction Server CLUSTERPRO X 4.3... |
CVE-2021-20707 | 2021-11-02 | Improper input validation vulnerability in the Transaction Server CLUSTERPRO X... |
CVE-2021-20705 | 2021-11-02 | Improper input validation vulnerability in the WebManager CLUSTERPRO X 4.3... |
CVE-2021-38502 | 2021-11-03 | Thunderbird ignored the configuration to require STARTTLS security for an... |
CVE-2021-38501 | 2021-11-03 | Mozilla developers reported memory safety bugs present in Firefox 92... |
CVE-2021-38500 | 2021-11-03 | Mozilla developers reported memory safety bugs present in Firefox 92... |
CVE-2021-38499 | 2021-11-03 | Mozilla developers reported memory safety bugs present in Firefox 92.... |
CVE-2021-38498 | 2021-11-03 | During process shutdown, a document could have caused a use-after-free... |
CVE-2021-38497 | 2021-11-03 | Through use of reportValidity() and window.open(), a plain-text validation message... |
CVE-2021-38496 | 2021-11-03 | During operations on MessageTasks, a task may have been removed... |
CVE-2021-38495 | 2021-11-03 | Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0.... |
CVE-2021-38494 | 2021-11-03 | Mozilla developers reported memory safety bugs present in Firefox 91.... |
CVE-2021-38493 | 2021-11-03 | Mozilla developers reported memory safety bugs present in Firefox 91... |
CVE-2021-38492 | 2021-11-03 | When delegating navigations to the operating system, Firefox would accept... |
CVE-2021-38491 | 2021-11-03 | Mixed-content checks were unable to analyze opaque origins which led... |
CVE-2021-29993 | 2021-11-03 | Firefox for Android allowed navigations through the `intent://` protocol, which... |
CVE-2021-29991 | 2021-11-03 | Firefox incorrectly accepted a newline in a HTTP/3 header, interpretting... |
CVE-2021-39238 | 2021-11-03 | Certain HP Enterprise LaserJet, HP LaserJet Managed, HP Enterprise PageWide,... |
CVE-2021-39237 | 2021-11-03 | Certain HP LaserJet, HP LaserJet Managed, HP PageWide, and HP... |
CVE-2020-5955 | 2021-11-03 | An issue was discovered in Int15MicrocodeSmm in Insyde InsydeH2O before... |
CVE-2021-41312 | 2021-11-03 | Affected versions of Atlassian Jira Server and Data Center allow... |
CVE-2021-33210 | 2021-11-03 | An issue was discovered in Fimer Aurora Vision before 2.97.10.... |
CVE-2021-33209 | 2021-11-03 | An issue was discovered in Fimer Aurora Vision before 2.97.10.... |
CVE-2021-40848 | 2021-11-03 | In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exported CSV... |
CVE-2021-40849 | 2021-11-03 | In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, the account... |
CVE-2021-36192 | 2021-11-03 | An exposure of sensitive information to an unauthorized actor [CWE-200]... |
CVE-2021-36698 | 2021-11-03 | Pandora FMS through 755 allows XSS via a new Event... |
CVE-2021-36697 | 2021-11-03 | With an admin account, the .htaccess file in Artica Pandora... |
CVE-2021-43324 | 2021-11-03 | LibreNMS through 21.10.2 allows XSS via a widget title. |
CVE-2021-43130 | 2021-11-03 | An SQL Injection vulnerability exists in Sourcecodester Customer Relationship Management... |
CVE-2021-37147 | 2021-11-03 | Request Smuggling - LF line ending |
CVE-2021-37148 | 2021-11-03 | Request Smuggling - transfer encoding validation |
CVE-2021-37149 | 2021-11-03 | Request Smuggling - multiple attacks |
CVE-2021-38161 | 2021-11-03 | Not validating origin TLS certificate |
CVE-2021-41585 | 2021-11-03 | ATS stops accepting connections on FreeBSD |
CVE-2021-43082 | 2021-11-03 | heap-buffer-overflow with stats-over-http plugin |
CVE-2020-23126 | 2021-11-03 | Chamilo LMS version 1.11.10 contains an XSS vulnerability in the... |