Lista CVE - 2021 / Maggio
Visualizzazione 1401 - 1494 di 1494 CVE per Maggio 2021 (Pagina 15 di 15)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-1702 | 2021-05-27 | A malicious container image can consume an unbounded amount of... |
CVE-2020-1761 | 2021-05-27 | A flaw was found in the OpenShift web console, where... |
CVE-2020-15180 | 2021-05-27 | A flaw was found in the mysql-wsrep component of mariadb.... |
CVE-2020-10145 | 2021-05-27 | The Adobe ColdFusion installer fails to set a secure access-control... |
CVE-2021-27852 | 2021-05-27 | Deserialization of Untrusted Data vulnerability in CheckboxWeb.dll of Checkbox Survey... |
CVE-2021-33408 | 2021-05-27 | Local File Inclusion vulnerability in Ab Initio Control>Center before 4.0.2.6... |
CVE-2021-33587 | 2021-05-28 | The css-what package 4.0.0 through 5.0.0 for Node.js does not... |
CVE-2021-33620 | 2021-05-28 | Squid before 4.15 and 5.x before 5.0.6 allows remote servers... |
CVE-2021-33623 | 2021-05-28 | The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for... |
CVE-2021-3514 | 2021-05-28 | When using a sync_repl client in 389-ds-base, an authenticated attacker... |
CVE-2021-32539 | 2021-05-28 | Hundred Plus 101EIP - Stored XSS-1 |
CVE-2021-32540 | 2021-05-28 | Hundred Plus 101EIP - Stored XSS-2 |
CVE-2021-32541 | 2021-05-28 | SysJust CTS Web - Broken Access Control |
CVE-2021-32542 | 2021-05-28 | SysJust CTS Web - Reflected XSS |
CVE-2021-32543 | 2021-05-28 | SysJust CTS Web - Broken Authentication |
CVE-2020-25710 | 2021-05-28 | A flaw was found in OpenLDAP in versions before 2.4.56.... |
CVE-2020-25715 | 2021-05-28 | A flaw was found in pki-core 10.9.0. A specially crafted... |
CVE-2020-27826 | 2021-05-28 | A flaw was found in Keycloak before version 12.0.0 where... |
CVE-2020-27847 | 2021-05-28 | A vulnerability exists in the SAML connector of the github.com/dexidp/dex... |
CVE-2020-35504 | 2021-05-28 | A NULL pointer dereference flaw was found in the SCSI... |
CVE-2020-35505 | 2021-05-28 | A NULL pointer dereference flaw was found in the am53c974... |
CVE-2020-35506 | 2021-05-28 | A use-after-free vulnerability was found in the am53c974 SCSI host... |
CVE-2021-20195 | 2021-05-28 | A flaw was found in keycloak in versions before 13.0.0.... |
CVE-2021-20201 | 2021-05-28 | A flaw was found in spice in versions before 0.14.92.... |
CVE-2021-20236 | 2021-05-28 | A flaw was found in the ZeroMQ server in versions... |
CVE-2021-20237 | 2021-05-28 | An uncontrolled resource consumption (memory leak) flaw was found in... |
CVE-2021-20239 | 2021-05-28 | A flaw was found in the Linux kernel in versions... |
CVE-2021-20240 | 2021-05-28 | A flaw was found in gdk-pixbuf in versions before 2.42.0.... |
CVE-2021-20278 | 2021-05-28 | An authentication bypass vulnerability was found in Kiali in versions... |
CVE-2021-20292 | 2021-05-28 | There is a flaw reported in the Linux kernel in... |
CVE-2021-33591 | 2021-05-28 | An exposed remote debugging port in Naver Comic Viewer prior... |
CVE-2021-27032 | 2021-05-28 | Autodesk Licensing Installer was found to be vulnerable to privilege... |
CVE-2021-21734 | 2021-05-28 | Some PON MDU devices of ZTE stored sensitive information in... |
CVE-2010-3843 | 2021-05-28 | The GTK version of ettercap uses a global settings file... |
CVE-2020-1716 | 2021-05-28 | A flaw was found in the ceph-ansible playbook where it... |
CVE-2020-1729 | 2021-05-28 | A flaw was found in SmallRye's API through version 1.6.1.... |
CVE-2021-29628 | 2021-05-28 | In FreeBSD 13.0-STABLE before n245764-876ffe28796c, 12.2-STABLE before r369857, 13.0-RELEASE before... |
CVE-2021-29629 | 2021-05-28 | In FreeBSD 13.0-STABLE before n245765-bec0d2c9c841, 12.2-STABLE before r369859, 11.4-STABLE before... |
CVE-2020-15782 | 2021-05-28 | A vulnerability has been identified in SIMATIC Drive Controller family... |
CVE-2021-32642 | 2021-05-28 | Missing input validation in dynamic discovery example scripts. |
CVE-2013-4536 | 2021-05-28 | An user able to alter the savevm data (either on... |
CVE-2021-32637 | 2021-05-28 | Authentication bypassed with malformed request URI |
CVE-2021-32646 | 2021-05-28 | Escalation of permissions in roomer |
CVE-2021-20267 | 2021-05-28 | A flaw was found in openstack-neutron's default Open vSwitch firewall... |
CVE-2021-22519 | 2021-05-28 | Execute arbitrary code vulnerability in Micro Focus SiteScope product, affecting... |
CVE-2020-26642 | 2021-05-28 | A cross-site scripting (XSS) vulnerability has been discovered in the... |
CVE-2020-26641 | 2021-05-28 | A Cross Site Request Forgery (CSRF) vulnerability was discovered in... |
CVE-2021-32635 | 2021-05-28 | Action Commands (run/shell/exec) Against Library URIs Ignore Configured Remote Endpoint |
CVE-2021-32616 | 2021-05-28 | Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in 1CDN |
CVE-2020-18395 | 2021-05-28 | A NULL-pointer deference issue was discovered in GNU_gama::set() in ellipsoid.h... |
CVE-2020-36366 | 2021-05-28 | Stack overflow vulnerability in parse_value Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36371 | 2021-05-28 | Stack overflow vulnerability in parse_mul_div_rem Cesanta MJS 1.20.1, allows remote... |
CVE-2020-18392 | 2021-05-28 | Stack overflow vulnerability in parse_array Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36370 | 2021-05-28 | Stack overflow vulnerability in parse_unary Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36368 | 2021-05-28 | Stack overflow vulnerability in parse_statement Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36367 | 2021-05-28 | Stack overflow vulnerability in parse_block Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36372 | 2021-05-28 | Stack overflow vulnerability in parse_plus_minus Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36369 | 2021-05-28 | Stack overflow vulnerability in parse_statement_list Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36374 | 2021-05-28 | Stack overflow vulnerability in parse_comparison Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36373 | 2021-05-28 | Stack overflow vulnerability in parse_shifts Cesanta MJS 1.20.1, allows remote... |
CVE-2020-36375 | 2021-05-28 | Stack overflow vulnerability in parse_equality Cesanta MJS 1.20.1, allows remote... |
CVE-2021-32619 | 2021-05-28 | Static imports inside dynamically imported modules do not adhere to permission checks |
CVE-2021-29507 | 2021-05-28 | dlt-daemon could crash if there is special character in dlt.conf |
CVE-2021-29505 | 2021-05-28 | XStream is vulnerable to a Remote Command Execution attack |
CVE-2021-29492 | 2021-05-28 | Bypass of path matching rules using escaped slash characters |
CVE-2021-32621 | 2021-05-28 | Script injection without script or programming rights through Gadget titles |
CVE-2021-32620 | 2021-05-28 | Users registered with email verification can self re-activate their disabled accounts |
CVE-2021-32647 | 2021-05-28 | Post-authentication Remote Code Execution (RCE) in emissary:emissary |
CVE-2021-25641 | 2021-05-29 | Dubbo Zookeeper does not check serialization id |
CVE-2021-30181 | 2021-05-29 | Apache Dubbo RCE on customers via Script route poisoning (Nashorn script injection) |
CVE-2021-30461 | 2021-05-29 | A remote code execution issue was discovered in the web... |
CVE-2021-31702 | 2021-05-29 | Frontier ichris through 5.18 mishandles making a DNS request for... |
CVE-2021-31703 | 2021-05-29 | Frontier ichris through 5.18 allows users to upload malicious executable... |
CVE-2021-33564 | 2021-05-29 | An argument injection vulnerability in the Dragonfly gem before 1.4.0... |
CVE-2021-33790 | 2021-05-31 | The RebornCore library before 4.7.3 allows remote code execution because... |
CVE-2021-25640 | 2021-05-31 | Open Redirect or SSRF vulnerability usage of parseURL |
CVE-2021-30179 | 2021-05-31 | Apache Dubbo Pre-auth RCE via Java deserialization in the Generic filter |
CVE-2021-30180 | 2021-05-31 | Apache Dubbo RCE on customers via Condition route poisoning (Unsafe YAML unmarshaling) |
CVE-2020-10666 | 2021-05-31 | The restapps (aka Rest Phone apps) module for Sangoma FreePBX... |
CVE-2021-23388 | 2021-05-31 | Regular Expression Denial of Service (ReDoS) |
CVE-2021-20575 | 2021-05-31 | IBM Security Verify Access 20.07 allows web pages to be... |
CVE-2021-20576 | 2021-05-31 | IBM Security Verify Access 20.07 could allow a remote attacker... |
CVE-2021-20585 | 2021-05-31 | IBM Security Verify Access 20.07 could disclose sensitive information in... |
CVE-2021-29665 | 2021-05-31 | IBM Security Verify Access 20.07 is vulnerable to a stack... |
CVE-2019-4471 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 could allow a remote... |
CVE-2019-4653 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site... |
CVE-2019-4722 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 could allow a remote... |
CVE-2019-4723 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 could allow a remote... |
CVE-2019-4724 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 could allow a remote... |
CVE-2019-4730 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an... |
CVE-2020-4300 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an... |
CVE-2020-4354 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site... |
CVE-2020-4520 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 could allow a remote... |
CVE-2020-4561 | 2021-05-31 | IBM Cognos Analytics 11.0 and 11.1 DQM API allows submitting... |