Lista CVE - 2021 / Marzo
Visualizzazione 401 - 500 di 1447 CVE per Marzo 2021 (Pagina 5 di 15)
ID CVE | Data | Titolo |
---|---|---|
CVE-2021-0396 | 2021-03-10 | In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a... |
CVE-2021-0393 | 2021-03-10 | In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of... |
CVE-2021-0395 | 2021-03-10 | In StopServicesAndLogViolations of reboot.cpp, there is possible memory corruption due... |
CVE-2021-0394 | 2021-03-10 | In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of... |
CVE-2021-0391 | 2021-03-10 | In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to... |
CVE-2021-0398 | 2021-03-10 | In bindServiceLocked of ActiveServices.java, there is a possible foreground service... |
CVE-2021-0397 | 2021-03-10 | In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise... |
CVE-2021-0390 | 2021-03-10 | In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification... |
CVE-2021-0392 | 2021-03-10 | In main of main.cpp, there is a possible memory corruption... |
CVE-2021-0399 | 2021-03-10 | In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption... |
CVE-2020-1916 | 2021-03-10 | An incorrect size calculation in ldap_escape may lead to an... |
CVE-2020-1917 | 2021-03-10 | xbuf_format_converter, used as part of exif_read_data, was appending a terminating... |
CVE-2020-1918 | 2021-03-10 | In-memory file operations (ie: using fopen on a data URI)... |
CVE-2020-1919 | 2021-03-10 | Incorrect bounds calculations in substr_compare could lead to an out-of-bounds... |
CVE-2020-1921 | 2021-03-10 | In the crypt function, we attempt to null terminate a... |
CVE-2021-24025 | 2021-03-10 | Due to incorrect string size calculations inside the preg_quote function,... |
CVE-2021-24030 | 2021-03-10 | The fbgames protocol handler registered as part of Facebook Gameroom... |
CVE-2020-0025 | 2021-03-10 | In deletePackageVersionedInternal of PackageManagerService.java, there is a possible way to... |
CVE-2021-0368 | 2021-03-10 | In oggpack_look of bitwise.c, there is a possible out of... |
CVE-2021-0369 | 2021-03-10 | In CrossProfileAppsServiceImpl.java, there is the possibility of an application's INTERACT_ACROSS_PROFILES... |
CVE-2021-0370 | 2021-03-10 | In Write of NxpMfcReader.cc, there is a possible out of... |
CVE-2021-0371 | 2021-03-10 | In nci_proc_rf_management_ntf of nci_hrcv.cc, there is a possible out of... |
CVE-2021-0372 | 2021-03-10 | In getMediaOutputSliceAction of RemoteMediaSlice.java, there is a possible permission bypass... |
CVE-2021-0374 | 2021-03-10 | In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible out of... |
CVE-2021-0375 | 2021-03-10 | In onPackageModified of VoiceInteractionManagerService.java, there is a possible change of... |
CVE-2021-0376 | 2021-03-10 | In checkUriPermission and related functions of MediaProvider.java, there is a... |
CVE-2021-0377 | 2021-03-10 | In DeltaPerformer::Write of delta_performer.cc, there is a possible use of... |
CVE-2021-0378 | 2021-03-10 | In getNbits of pvmp3_getbits.cpp, there is a possible out of... |
CVE-2021-0379 | 2021-03-10 | In getUpTo17bits of pvmp3_getbits.cpp, there is a possible out of... |
CVE-2021-0380 | 2021-03-10 | In onReceive of DcTracker.java, there is a possible way to... |
CVE-2021-0381 | 2021-03-10 | In updateNotifications of DeviceStorageMonitorService.java, there is a possible permission bypass... |
CVE-2021-0382 | 2021-03-10 | In checkSlicePermission of SliceManagerService.java, there is a possible resource exposure... |
CVE-2021-0383 | 2021-03-10 | In done of CaptivePortalLoginActivity.java, there is a confused deputy. This... |
CVE-2021-0385 | 2021-03-10 | In createConnectToAvailableNetworkNotification of ConnectToNetworkNotificationBuilder.java, there is a possible connection to... |
CVE-2021-0386 | 2021-03-10 | In onCreate of UsbConfirmActivity, there is a possible tapjacking vector... |
CVE-2021-0387 | 2021-03-10 | In FindQuotaDeviceForUuid of QuotaUtils.cpp, there is a possible use-after-free due... |
CVE-2021-0388 | 2021-03-10 | In onReceive of ImsPhoneCallTracker.java, there is a possible misattribution of... |
CVE-2021-0389 | 2021-03-10 | In setNightModeActivated of UiModeManagerService.java, there is a missing permission check.... |
CVE-2021-0449 | 2021-03-10 | In the Titan M chip firmware, there is a possible... |
CVE-2021-0450 | 2021-03-10 | In the Titan M chip firmware, there is a possible... |
CVE-2021-0451 | 2021-03-10 | In the Titan M chip firmware, there is a possible... |
CVE-2021-0452 | 2021-03-10 | In the Titan M chip firmware, there is a possible... |
CVE-2021-0453 | 2021-03-10 | In the Titan-M chip firmware, there is a possible disclosure... |
CVE-2021-0454 | 2021-03-10 | In the Citadel chip firmware, there is a possible out... |
CVE-2021-0455 | 2021-03-10 | In the Citadel chip firmware, there is a possible out... |
CVE-2021-0456 | 2021-03-10 | In the Citadel chip firmware, there is a possible out... |
CVE-2021-0457 | 2021-03-10 | In the FingerTipS touch screen driver, there is a possible... |
CVE-2021-0458 | 2021-03-10 | In the FingerTipS touch screen driver, there is a possible... |
CVE-2021-0459 | 2021-03-10 | In fts_driver_test_write of fts_proc.c, there is a possible out of... |
CVE-2021-0460 | 2021-03-10 | In the FingerTipS touch screen driver, there is a possible... |
CVE-2021-0461 | 2021-03-10 | In iaxxx_core_sensor_change_state of iaxxx-module.c, there is a possible out of... |
CVE-2021-0462 | 2021-03-10 | In the NXP NFC firmware, there is a possible insecure... |
CVE-2021-0463 | 2021-03-10 | In convertToHidl of convert.cpp, there is a possible out of... |
CVE-2021-0464 | 2021-03-10 | In sound_trigger_event_alloc of platform.h, there is a possible out of... |
CVE-2021-0465 | 2021-03-10 | In GenerateFaceMask of face.cc, there is a possible out of... |
CVE-2021-20205 | 2021-03-10 | Libjpeg-turbo versions 2.0.91 and 2.0.90 is vulnerable to a denial... |
CVE-2021-1640 | 2021-03-10 | Windows Print Spooler Elevation of Privilege Vulnerability |
CVE-2020-19417 | 2021-03-10 | Emerson Smart Wireless Gateway 1420 4.6.59 allows non-privileged users (such... |
CVE-2020-19419 | 2021-03-10 | Incorrect Access Control in Emerson Smart Wireless Gateway 1420 4.6.59... |
CVE-2020-35221 | 2021-03-10 | The hashing algorithm implemented for NSDP password authentication on NETGEAR... |
CVE-2020-35223 | 2021-03-10 | The CSRF protection mechanism implemented in the web administration panel... |
CVE-2020-35224 | 2021-03-10 | A buffer overflow vulnerability in the NSDP protocol authentication method... |
CVE-2020-35225 | 2021-03-10 | The NSDP protocol implementation on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices was... |
CVE-2020-35226 | 2021-03-10 | NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices allow unauthenticated users to modify the... |
CVE-2020-35227 | 2021-03-10 | A buffer overflow vulnerability in the access control section on... |
CVE-2020-35228 | 2021-03-10 | A cross-site scripting (XSS) vulnerability in the administration web panel... |
CVE-2021-3034 | 2021-03-10 | Cortex XSOAR: Secrets for SAML single sign-on (SSO) integration may be logged in system logs |
CVE-2020-35229 | 2021-03-10 | The authentication token required to execute NSDP write requests on... |
CVE-2020-35230 | 2021-03-10 | Multiple integer overflow parameters were found in the web administration... |
CVE-2020-35231 | 2021-03-10 | The NSDP protocol implementation on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices was... |
CVE-2020-35233 | 2021-03-10 | The TFTP server fails to handle multiple connections on NETGEAR... |
CVE-2021-21265 | 2021-03-10 | October CMS vulnerable to Potential Host Header Poisoning on misconfigured servers |
CVE-2021-21334 | 2021-03-10 | environment variable leak |
CVE-2021-21371 | 2021-03-10 | Execution of untrusted code through config file |
CVE-2020-15260 | 2021-03-10 | Existing TLS connections can be reused without checking remote hostname |
CVE-2021-21375 | 2021-03-10 | Crash in receiving updated SDP answer after initial SDP negotiation failed |
CVE-2021-27918 | 2021-03-10 | encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has... |
CVE-2021-21381 | 2021-03-11 | Sandbox escape via special tokens in .desktop file |
CVE-2021-27919 | 2021-03-11 | archive/zip in Go 1.16.x before 1.16.1 allows attackers to cause... |
CVE-2021-28134 | 2021-03-11 | Clipper before 1.0.5 allows remote command execution. A remote attacker... |
CVE-2020-1898 | 2021-03-11 | The fb_unserialize function did not impose a depth limit for... |
CVE-2020-1899 | 2021-03-11 | The unserialize() function supported a type code, "S", which was... |
CVE-2020-1900 | 2021-03-11 | When unserializing an object with dynamic properties HHVM needs to... |
CVE-2021-21378 | 2021-03-11 | JWT authentication bypass with unknown issuer token |
CVE-2021-21364 | 2021-03-11 | Generated Code Contains Local Information Disclosure Vulnerability |
CVE-2021-21363 | 2021-03-11 | Generator Web Application: Local Privilege Escalation Vulnerability via System Temp Directory |
CVE-2021-28132 | 2021-03-11 | LUCY Security Awareness Software through 4.7.x allows unauthenticated remote code... |
CVE-2021-1729 | 2021-03-11 | Windows Update Stack Setup Elevation of Privilege Vulnerability |
CVE-2021-24089 | 2021-03-11 | HEVC Video Extensions Remote Code Execution Vulnerability |
CVE-2021-24090 | 2021-03-11 | Windows Error Reporting Elevation of Privilege Vulnerability |
CVE-2021-24095 | 2021-03-11 | DirectX Elevation of Privilege Vulnerability |
CVE-2021-24104 | 2021-03-11 | Microsoft SharePoint Server Spoofing Vulnerability |
CVE-2021-24107 | 2021-03-11 | Windows Event Tracing Information Disclosure Vulnerability |
CVE-2021-24108 | 2021-03-11 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2021-24110 | 2021-03-11 | HEVC Video Extensions Remote Code Execution Vulnerability |
CVE-2021-26411 | 2021-03-11 | Internet Explorer Memory Corruption Vulnerability |
CVE-2020-4976 | 2021-03-11 | IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect... |
CVE-2020-5024 | 2021-03-11 | IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect... |
CVE-2020-5025 | 2021-03-11 | IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect... |
CVE-2021-20336 | 2021-03-11 | IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting.... |