Lista CVE - 2021 / Febbraio
Visualizzazione 101 - 200 di 1455 CVE per Febbraio 2021 (Pagina 2 di 15)
ID CVE | Data | Titolo |
---|---|---|
CVE-2021-0352 | 2021-02-02 | In RT regmap driver, there is a possible memory corruption... |
CVE-2020-35152 | 2021-02-02 | Privilege escalation through unquoted service binary path on Cloudflare WARP for Windows |
CVE-2020-9388 | 2021-02-03 | CSRF protection was not present in SquaredUp before version 4.6.0.... |
CVE-2020-9390 | 2021-02-03 | SquaredUp allowed Stored XSS before version 4.6.0. A user was... |
CVE-2020-29163 | 2021-02-03 | PacsOne Server (PACS Server In One Box) below 7.1.1 is... |
CVE-2020-29164 | 2021-02-03 | PacsOne Server (PACS Server In One Box) below 7.1.1 is... |
CVE-2020-29165 | 2021-02-03 | PacsOne Server (PACS Server In One Box) below 7.1.1 is... |
CVE-2020-29166 | 2021-02-03 | PacsOne Server (PACS Server In One Box) below 7.1.1 is... |
CVE-2020-28144 | 2021-02-03 | Certain Moxa Inc products are affected by an improper restriction... |
CVE-2021-25755 | 2021-02-03 | In JetBrains Code With Me before 2020.3, an attacker on... |
CVE-2021-25756 | 2021-02-03 | In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used... |
CVE-2021-25758 | 2021-02-03 | In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deserialization of... |
CVE-2020-28895 | 2021-02-03 | integer overflow in calloc |
CVE-2021-25757 | 2021-02-03 | In JetBrains Hub before 2020.1.12629, an open redirect was possible. |
CVE-2021-25759 | 2021-02-03 | In JetBrains Hub before 2020.1.12629, an authenticated user can delete... |
CVE-2021-25760 | 2021-02-03 | In JetBrains Hub before 2020.1.12669, information disclosure via the public... |
CVE-2020-29582 | 2021-02-03 | In JetBrains Kotlin before 1.4.21, a vulnerable Java API was... |
CVE-2021-25761 | 2021-02-03 | In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage... |
CVE-2021-25763 | 2021-02-03 | In JetBrains Ktor before 1.4.2, weak cipher suites were enabled... |
CVE-2021-25762 | 2021-02-03 | In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible. |
CVE-2021-25765 | 2021-02-03 | In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was... |
CVE-2020-25208 | 2021-02-03 | In JetBrains YouTrack before 2020.4.4701, an attacker could enumerate users... |
CVE-2021-25766 | 2021-02-03 | In JetBrains YouTrack before 2020.4.4701, improper resource access checks were... |
CVE-2021-25767 | 2021-02-03 | In JetBrains YouTrack before 2020.6.1767, an issue's existence could be... |
CVE-2021-25768 | 2021-02-03 | In JetBrains YouTrack before 2020.4.4701, permissions for attachments actions were... |
CVE-2021-25769 | 2021-02-03 | In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator wasn't able... |
CVE-2021-25770 | 2021-02-03 | In JetBrains YouTrack before 2020.5.3123, server-side template injection (SSTI) was... |
CVE-2021-25771 | 2021-02-03 | In JetBrains YouTrack before 2020.6.1099, project information could be potentially... |
CVE-2021-25773 | 2021-02-03 | JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on... |
CVE-2021-25772 | 2021-02-03 | In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possible... |
CVE-2021-25776 | 2021-02-03 | In JetBrains TeamCity before 2020.2, an ECR token could be... |
CVE-2021-25774 | 2021-02-03 | In JetBrains TeamCity before 2020.2.1, a user could get access... |
CVE-2021-25775 | 2021-02-03 | In JetBrains TeamCity before 2020.2.1, the server admin could create... |
CVE-2020-27222 | 2021-02-03 | In Eclipse Californium version 2.3.0 to 2.6.0, the certificate based... |
CVE-2020-35481 | 2021-02-03 | SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection. |
CVE-2020-35482 | 2021-02-03 | SolarWinds Serv-U before 15.2.2 allows authenticated reflected XSS. |
CVE-2021-25778 | 2021-02-03 | In JetBrains TeamCity before 2020.2.1, permissions during user deletion were... |
CVE-2021-25777 | 2021-02-03 | In JetBrains TeamCity before 2020.2.1, permissions during token removal were... |
CVE-2020-2507 | 2021-02-03 | command injection vulnerability in Helpdesk |
CVE-2020-35667 | 2021-02-03 | JetBrains TeamCity Plugin before 2020.2.85695 SSRF. Vulnerability that could potentially... |
CVE-2020-2506 | 2021-02-03 | improper access control vulnerability in Helpdesk |
CVE-2020-27994 | 2021-02-03 | SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal. |
CVE-2020-28001 | 2021-02-03 | SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS. |
CVE-2020-28653 | 2021-02-03 | Zoho ManageEngine OpManager Stable build before 125203 (and Released build... |
CVE-2020-17516 | 2021-02-03 | Apache Cassandra versions 2.1.0 to 2.1.22, 2.2.0 to 2.2.19, 3.0.0... |
CVE-2020-8294 | 2021-02-03 | A missing link validation in Nextcloud Server before 20.0.2, 19.0.5,... |
CVE-2020-25857 | 2021-02-03 | The function ClientEAPOLKeyRecvd() in the Realtek RTL8195A Wi-Fi Module prior... |
CVE-2020-25856 | 2021-02-03 | The function DecWPA2KeyData() in the Realtek RTL8195A Wi-Fi Module prior... |
CVE-2020-25855 | 2021-02-03 | The function AES_UnWRAP() in the Realtek RTL8195A Wi-Fi Module prior... |
CVE-2020-25854 | 2021-02-03 | The function DecWPA2KeyData() in the Realtek RTL8195A Wi-Fi Module prior... |
CVE-2021-25275 | 2021-02-03 | SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds... |
CVE-2020-25853 | 2021-02-03 | The function CheckMic() in the Realtek RTL8195A Wi-Fi Module prior... |
CVE-2021-25274 | 2021-02-03 | The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses... |
CVE-2020-17523 | 2021-02-03 | Apache Shiro before 1.7.1, when using Apache Shiro with Spring,... |
CVE-2021-25276 | 2021-02-03 | In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a... |
CVE-2020-18723 | 2021-02-03 | Stored cross-site scripting (XSS) in file attachment field in MDaemon... |
CVE-2020-18724 | 2021-02-03 | Authenticated stored cross-site scripting (XSS) in the contact name field... |
CVE-2020-8588 | 2021-02-03 | Clustered Data ONTAP versions prior to 9.3P20 and 9.5P15 are... |
CVE-2020-8589 | 2021-02-03 | Clustered Data ONTAP versions prior to 9.3P20 and 9.5P15 are... |
CVE-2019-16268 | 2021-02-03 | Zoho ManageEngine Remote Access Plus 10.0.259 allows HTML injection via... |
CVE-2021-23331 | 2021-02-03 | Insecure Temporary File |
CVE-2020-9389 | 2021-02-03 | A username enumeration issue was discovered in SquaredUp before version... |
CVE-2021-20016 | 2021-02-03 | A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows... |
CVE-2021-26023 | 2021-02-03 | The Favorites component before 1.0.2 for Nagios XI 5.8.0 is... |
CVE-2021-26024 | 2021-02-03 | The Favorites component before 1.0.2 for Nagios XI 5.8.0 is... |
CVE-2021-3401 | 2021-02-04 | Bitcoin Core before 0.19.0 might allow remote attackers to execute... |
CVE-2021-26689 | 2021-02-04 | An issue was discovered on LG mobile devices with Android... |
CVE-2021-26688 | 2021-02-04 | An issue was discovered on LG Wing mobile devices with... |
CVE-2021-26687 | 2021-02-04 | An issue was discovered on LG mobile devices with Android... |
CVE-2020-13580 | 2021-02-04 | An exploitable heap-based buffer overflow vulnerability exists in the PlanMaker... |
CVE-2020-13579 | 2021-02-04 | An exploitable integer overflow vulnerability exists in the PlanMaker document... |
CVE-2020-27247 | 2021-02-04 | A specially crafted document can cause the document parser to... |
CVE-2020-27248 | 2021-02-04 | A specially crafted document can cause the document parser to... |
CVE-2020-27249 | 2021-02-04 | A specially crafted document can cause the document parser to... |
CVE-2020-6088 | 2021-02-04 | An exploitable denial of service vulnerability exists in the ENIP... |
CVE-2020-14245 | 2021-02-04 | HCL OneTest UI V9.5, V10.0, and V10.1 does not perform... |
CVE-2020-13586 | 2021-02-04 | A memory corruption vulnerability exists in the Excel Document SST... |
CVE-2020-14247 | 2021-02-04 | HCL OneTest Performance V9.5, V10.0, V10.1 contains an inadequate session... |
CVE-2020-14246 | 2021-02-04 | HCL OneTest Performance V9.5, V10.0, V10.1 uses basic authentication which... |
CVE-2020-16194 | 2021-02-04 | An Insecure Direct Object Reference (IDOR) vulnerability was found in... |
CVE-2020-28450 | 2021-02-04 | Prototype Pollution |
CVE-2020-28449 | 2021-02-04 | Prototype Pollution |
CVE-2021-1289 | 2021-02-04 | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities |
CVE-2021-1288 | 2021-02-04 | Cisco IOS XR Software Enf Broker Denial of Service Vulnerability |
CVE-2021-1268 | 2021-02-04 | Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability |
CVE-2021-1266 | 2021-02-04 | Cisco Managed Services Accelerator Denial of Service Vulnerability |
CVE-2021-1244 | 2021-02-04 | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities |
CVE-2021-1243 | 2021-02-04 | Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability |
CVE-2021-1221 | 2021-02-04 | Cisco Webex Meetings and Cisco Webex Meetings Server Software Hyperlink Injection Vulnerability |
CVE-2021-1136 | 2021-02-04 | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities |
CVE-2021-1128 | 2021-02-04 | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability |
CVE-2021-1389 | 2021-02-04 | Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability |
CVE-2021-1370 | 2021-02-04 | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability |
CVE-2021-1354 | 2021-02-04 | Cisco Unified Computing System Central Software Improper Certificate Validation Vulnerability |
CVE-2021-1348 | 2021-02-04 | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1347 | 2021-02-04 | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1346 | 2021-02-04 | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1345 | 2021-02-04 | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1344 | 2021-02-04 | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1343 | 2021-02-04 | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |