Lista CVE - 2021 / Maggio

Visualizzazione 201 - 300 di 1494 CVE per Maggio 2021 (Pagina 3 di 15)

ID CVE Data Titolo
CVE-2021-28151 2021-05-06 Hongdian H8922 3.0.5 devices allow OS command injection via shell...
CVE-2021-28152 2021-05-06 Hongdian H8922 3.0.5 devices have an undocumented feature that allows...
CVE-2021-28150 2021-05-06 Hongdian H8922 3.0.5 devices allow the unprivileged guest user to...
CVE-2021-28149 2021-05-06 Hongdian H8922 3.0.5 devices allow Directory Traversal. The /log_download.cgi log...
CVE-2021-3507 2021-05-06 A heap buffer overflow was found in the floppy disk...
CVE-2021-31829 2021-05-06 kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative...
CVE-2021-32052 2021-05-06 In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2...
CVE-2021-31916 2021-05-06 An out-of-bounds (OOB) memory write flaw was found in list_devices...
CVE-2021-31918 2021-05-06 A flaw was found in tripleo-ansible version as shipped in...
CVE-2019-25043 2021-05-06 ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated...
CVE-2021-31793 2021-05-06 An issue exists on NightOwl WDB-20-V2 WDB-20-V2_20190314 devices that allows...
CVE-2020-18889 2021-05-06 Cross Site Request Forgery (CSRF) vulnerability in puppyCMS v5.1 that...
CVE-2020-18890 2021-05-06 Rmote Code Execution (RCE) vulnerability in puppyCMS v5.1 due to...
CVE-2020-18888 2021-05-06 Arbitrary File Deletion vulnerability in puppyCMS v5.1 allows remote malicious...
CVE-2021-31828 2021-05-06 An SSRF issue in Open Distro for Elasticsearch (ODFE) before...
CVE-2020-28198 2021-05-06 The 'id' parameter of IBM Tivoli Storage Manager Version 5...
CVE-2021-28665 2021-05-06 Stormshield SNS with versions before 3.7.18, 3.11.6 and 4.1.6 has...
CVE-2021-29493 2021-05-06 Kennnyshiwa-cogs vulnerable to Remote Code Execution in Tickets Module
CVE-2021-31737 2021-05-06 emlog v5.3.1 and emlog v6.0.0 have a Remote Code Execution...
CVE-2021-29203 2021-05-06 A security vulnerability has been identified in the HPE Edgeline...
CVE-2021-27941 2021-05-06 Unconstrained Web access to the device's private encryption key in...
CVE-2020-23263 2021-05-06 Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows...
CVE-2020-23264 2021-05-06 Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote...
CVE-2021-32077 2021-05-06 Primary Source Verification in VerityStream MSOW Solutions before 3.1.1 allows...
CVE-2021-32104 2021-05-07 A SQL injection vulnerability exists (with user privileges) in interface/forms/eye_mag/save.php...
CVE-2021-32103 2021-05-07 A Stored XSS vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.1...
CVE-2021-32102 2021-05-07 A SQL injection vulnerability exists (with user privileges) in library/custom_template/ajax_code.php...
CVE-2021-32101 2021-05-07 The Patient Portal of OpenEMR 5.0.2.1 is affected by a...
CVE-2021-32100 2021-05-07 A remote file inclusion vulnerability exists in Artica Pandora FMS...
CVE-2021-32099 2021-05-07 A SQL injection vulnerability in the pandora_console component of Artica...
CVE-2021-32098 2021-05-07 Artica Pandora FMS 742 allows unauthenticated attackers to perform Phar...
CVE-2021-32096 2021-05-07 The ConsoleAction component of U.S. National Security Agency (NSA) Emissary...
CVE-2021-32095 2021-05-07 U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated...
CVE-2021-32094 2021-05-07 U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated...
CVE-2021-32093 2021-05-07 The ConfigFileAction component of U.S. National Security Agency (NSA) Emissary...
CVE-2021-32092 2021-05-07 A Cross-site scripting (XSS) vulnerability in the DocumentAction component of...
CVE-2021-32091 2021-05-07 A Cross-site scripting (XSS) vulnerability exists in StackLift LocalStack 0.12.6.
CVE-2021-32090 2021-05-07 The dashboard component of StackLift LocalStack 0.12.6 allows attackers to...
CVE-2021-32074 2021-05-07 HashiCorp vault-action (aka Vault GitHub Action) before 2.2.0 allows attackers...
CVE-2020-29444 2021-05-07 Affected versions of Team Calendar in Confluence Server before 7.11.0...
CVE-2020-29445 2021-05-07 Affected versions of Confluence Server before 7.4.8, and versions from...
CVE-2020-11254 2021-05-07 Memory corruption during buffer allocation due to dereferencing session ctx...
CVE-2020-11268 2021-05-07 Potential UE reset while decoding a crafted Sib1 or SIB1...
CVE-2020-11273 2021-05-07 Histogram type KPI was teardown with the assumption of the...
CVE-2020-11274 2021-05-07 Denial of service in MODEM due to assert to the...
CVE-2020-11279 2021-05-07 Memory corruption while processing crafted SDES packets due to improper...
CVE-2020-11284 2021-05-07 Locked memory can be unlocked and modified by non secure...
CVE-2020-11285 2021-05-07 Buffer over-read while unpacking the RTCP packet we may read...
CVE-2020-11288 2021-05-07 Out of bound write can occur in playready while processing...
CVE-2020-11289 2021-05-07 Out of bound write can occur in TZ command handler...
CVE-2020-11293 2021-05-07 Out of bound read can happen in Widevine TA while...
CVE-2020-11294 2021-05-07 Out of bound write in logger due to prefix size...
CVE-2020-11295 2021-05-07 Use after free in camera If the threadmanager is being...
CVE-2021-1891 2021-05-07 A possible use-after-free occurrence in audio driver can happen when...
CVE-2021-1895 2021-05-07 Possible integer overflow due to improper length check while flashing...
CVE-2021-1905 2021-05-07 Possible use after free due to improper handling of memory...
CVE-2021-1906 2021-05-07 Improper handling of address deregistration on failure can lead to...
CVE-2021-1910 2021-05-07 Double free in video due to lack of input buffer...
CVE-2021-1915 2021-05-07 Buffer overflow can occur due to improper validation of NDP...
CVE-2021-1925 2021-05-07 Possible denial of service scenario due to improper handling of...
CVE-2021-1927 2021-05-07 Possible use after free due to lack of null check...
CVE-2021-30170 2021-05-07 Jun-He Technology Ltd. ERP POS - Stored XSS-1
CVE-2021-30171 2021-05-07 Jun-He Technology Ltd. ERP POS - Stored XSS-2
CVE-2021-30172 2021-05-07 Jun-He Technology Ltd. Quan-Fang-Wei-Tong-Xun system - Reflected XSS
CVE-2021-30173 2021-05-07 Jun-He Technology Ltd. Quan-Fang-Wei-Tong-Xun system - Local File Inclusion
CVE-2020-36128 2021-05-07 Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by a...
CVE-2020-36127 2021-05-07 Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by an...
CVE-2020-36126 2021-05-07 Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by incorrect...
CVE-2020-36125 2021-05-07 Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by incorrect...
CVE-2020-36124 2021-05-07 Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by XML...
CVE-2021-26122 2021-05-07 LivingLogic XIST4C before 0.107.8 allows XSS via feedback.htm or feedback.wihtm.
CVE-2021-26123 2021-05-07 LivingLogic XIST4C before 0.107.8 allows XSS via login.htm, login.wihtm, or...
CVE-2021-21984 2021-05-07 VMware vRealize Business for Cloud 7.x prior to 7.6.0 contains...
CVE-2020-14009 2021-05-07 Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that...
CVE-2021-3502 2021-05-07 A flaw was found in avahi 0.8-5. A reachable assertion...
CVE-2021-22675 2021-05-07 The affected product is vulnerable to integer overflow while parsing...
CVE-2021-22679 2021-05-07 The affected product is vulnerable to an integer overflow while...
CVE-2021-22671 2021-05-07 Multiple integer overflow issues exist while processing long domain names,...
CVE-2021-22673 2021-05-07 The affected product is vulnerable to stack-based buffer overflow while...
CVE-2021-21419 2021-05-07 Improper Handling of Highly Compressed Data (Data Amplification) and Memory Allocation with Excessive Size Value in eventlet
CVE-2021-27437 2021-05-07 The affected product allows attackers to obtain sensitive information from...
CVE-2021-29488 2021-05-07 Creation of files outside the Download Folder through malicious PAR2 files
CVE-2021-22677 2021-05-07 An integer overflow exists in the APIs of the host...
CVE-2021-29495 2021-05-07 Nim stdlib httpClient does not validate peer certificates by default
CVE-2020-4901 2021-05-07 IBM Robotic Process Automation with Automation Anywhere 11.0 could allow...
CVE-2021-27569 2021-05-07 An issue was discovered in Emote Remote Mouse through 4.0.0.0....
CVE-2021-27570 2021-05-07 An issue was discovered in Emote Remote Mouse through 3.015....
CVE-2021-27571 2021-05-07 An issue was discovered in Emote Remote Mouse through 4.0.0.0....
CVE-2021-27572 2021-05-07 An issue was discovered in Emote Remote Mouse through 4.0.0.0....
CVE-2021-27573 2021-05-07 An issue was discovered in Emote Remote Mouse through 4.0.0.0....
CVE-2021-27574 2021-05-07 An issue was discovered in Emote Remote Mouse through 4.0.0.0....
CVE-2021-32470 2021-05-07 Craft CMS before 3.6.13 has an XSS vulnerability.
CVE-2021-31441 2021-05-07 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2021-31442 2021-05-07 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2021-31443 2021-05-07 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2021-31444 2021-05-07 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2021-31445 2021-05-07 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2021-31446 2021-05-07 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2021-31447 2021-05-07 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2021-31448 2021-05-07 This vulnerability allows remote attackers to disclose sensitive information on...