Original release date: November 22, 2021
High Vulnerabilities
Primary Vendor — Product |
Description | Published | CVSS Score | Source & Patch Info |
---|---|---|---|---|
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40759 MISC |
adobe — after_effects | Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40752 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40760 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40758 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40757 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SGI file in the DoReadContinue function, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40755 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40753 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40754 MISC |
adobe — after_effects | Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40751 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .psd file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-40733 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file. | 2021-11-18 | 9.3 | CVE-2021-42271 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file. | 2021-11-18 | 9.3 | CVE-2021-42524 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file. | 2021-11-18 | 9.3 | CVE-2021-42272 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-42266 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. | 2021-11-18 | 9.3 | CVE-2021-42267 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed FLA file that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-18 | 9.3 | CVE-2021-42269 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file. | 2021-11-18 | 9.3 | CVE-2021-42270 MISC |
adobe — indesign | Adobe InDesign versions 16.4 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-16 | 9.3 | CVE-2021-42731 MISC |
adobe — media_encoder | Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file. | 2021-11-16 | 9.3 | CVE-2021-42721 MISC |
adobe — media_encoder | Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file. | 2021-11-16 | 9.3 | CVE-2021-42726 MISC |
adobe — media_encoder | Adobe Media Encoder version 15.4.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-16 | 9.3 | CVE-2021-43013 MISC |
adobe — prelude | Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file. | 2021-11-16 | 9.3 | CVE-2021-43011 MISC |
adobe — prelude | Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file. | 2021-11-16 | 9.3 | CVE-2021-43012 MISC |
adobe — premiere_pro | Adobe Premiere Pro version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file. | 2021-11-16 | 9.3 | CVE-2021-42723 MISC |
amd — epyc_7003_firmware | Improper input and range checking in the Platform Security Processor (PSP) boot loader image header may allow for an attacker to use attack-controlled values prior to signature validation potentially resulting in arbitrary code execution. | 2021-11-16 | 7.2 | CVE-2021-26335 MISC |
amd — epyc_7003_firmware | AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution. | 2021-11-16 | 7.2 | CVE-2021-26331 MISC |
amd — epyc_7232p_firmware | Failure to validate VM_HSAVE_PA during SNP_INIT may result in a loss of memory integrity. | 2021-11-16 | 7.2 | CVE-2021-26326 MISC |
amd — epyc_7f72_firmware | Improper access controls in System Management Unit (SMU) may allow for an attacker to override performance control tables located in DRAM resulting in a potential lack of system resources. | 2021-11-16 | 7.8 | CVE-2021-26338 MISC |
amd — radeon_software | An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows may allow unprivileged users to compromise the system. | 2021-11-15 | 7.2 | CVE-2020-12963 MISC |
apache — ozone | In Apache Ozone versions prior to 1.2.0, Initially generated block tokens are persisted to the metadata database and can be retrieved with authenticated users with permission to the key. Authenticated users may use them even after access is revoked. | 2021-11-19 | 7.5 | CVE-2021-36372 MISC MLIST |
apache — shenyu | A flaw was found in Apache ShenYu Admin. The incorrect use of JWT in ShenyuAdminBootstrap allows an attacker to bypass authentication. This issue affected Apache ShenYu 2.3.0 and 2.4.0 | 2021-11-16 | 7.5 | CVE-2021-37580 MISC MLIST |
broadcom — emulex_hba_manager | Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, have a buffer overflow vulnerability in the remote firmware download feature that could allow remote unauthenticated users to perform various attacks. In non-secure mode, the user is unauthenticated. | 2021-11-12 | 7.5 | CVE-2021-42774 MISC CONFIRM |
canonical — accountsservice | Ubuntu-specific modifications to accountsservice (in patch file debian/patches/0010-set-language.patch) caused the fallback_locale variable, pointing to static storage, to be freed, in the user_change_language_authorized_cb function. This is reachable via the SetLanguage dbus function. This is fixed in versions 0.6.55-0ubuntu12~20.04.5, 0.6.55-0ubuntu13.3, 0.6.55-0ubuntu14.1. | 2021-11-17 | 7.2 | CVE-2021-3939 MISC MISC |
darwin — factor | In Factor (App Framework & Headless CMS) v1.0.4 to v1.8.30, improperly invalidate a user’s session even after the user logs out of the application. In addition, user sessions are stored in the browser’s local storage, which by default does not have an expiration time. This makes it possible for an attacker to steal and reuse the cookies using techniques such as XSS attacks, followed by a local account takeover. | 2021-11-16 | 7.5 | CVE-2021-25985 MISC MISC |
dell — alienware_13_r3_firmware | Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. | 2021-11-12 | 7.2 | CVE-2021-36325 MISC |
dell — emc_powerscale_nodes_a100_firmware | Dell EMC PowerScale Nodes contain a hardware design flaw. This may allow a local unauthenticated user to escalate privileges. This also affects Compliance mode and for Compliance mode clusters, is a critical vulnerability. Dell EMC recommends applying the workaround at your earliest opportunity. | 2021-11-12 | 7.2 | CVE-2021-36315 MISC |
extremenetworks — aerohive_netconfig | The NetConfig UI administrative interface in Extreme Networks ExtremeWireless Aerohive HiveOS and IQ Engine through 10.0r8a allows attackers to execute PHP code as the root user via remote HTTP requests that insert this code into a log file and then traverse to that file. | 2021-11-14 | 10 | CVE-2020-16152 MISC MISC |
facade — ignition | The Ignition component before 1.16.15, and 2.0.x before 2.0.6, for Laravel has a “fix variable names” feature that can lead to incorrect access control. | 2021-11-17 | 7.5 | CVE-2021-43996 MISC MISC MISC |
fluxcd — kustomize-controller | kustomize-controller is a Kubernetes operator, specialized in running continuous delivery pipelines for infrastructure and workloads defined with Kubernetes manifests and assembled with Kustomize. Users that can create Kubernetes Secrets, Service Accounts and Flux Kustomization objects, could execute commands inside the kustomize-controller container by embedding a shell script in a Kubernetes Secret. This can be used to run `kubectl` commands under the Service Account of kustomize-controller, thus allowing an authenticated Kubernetes user to gain cluster admin privileges. In affected versions multitenant environments where non-admin users have permissions to create Flux Kustomization objects are affected by this issue. This vulnerability was fixed in kustomize-controller v0.15.0 (included in flux2 v0.18.0) released on 2021-10-08. Starting with v0.15, the kustomize-controller no longer executes shell commands on the container OS and the `kubectl` binary has been removed from the container image. To prevent the creation of Kubernetes Service Accounts with `secrets` in namespaces owned by tenants, a Kubernetes validation webhook such as Gatekeeper OPA or Kyverno can be used. | 2021-11-12 | 9 | CVE-2021-41254 CONFIRM |
google — android | In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05664273; Issue ID: ALPS05664273. | 2021-11-18 | 7.2 | CVE-2021-0671 MISC |
google — android | In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05654663; Issue ID: ALPS05654663. | 2021-11-18 | 7.2 | CVE-2021-0670 MISC |
google — android | In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05681550; Issue ID: ALPS05681550. | 2021-11-18 | 7.2 | CVE-2021-0669 MISC |
google — android | In apusys, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670521; Issue ID: ALPS05670521. | 2021-11-18 | 7.2 | CVE-2021-0668 MISC |
google — android | In mdlactl driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05776625; Issue ID: ALPS05776625. | 2021-11-18 | 7.2 | CVE-2021-0629 MISC |
ibm — system_x3550_m3_firmware | A command injection vulnerability was reported in the Integrated Management Module (IMM) of legacy IBM System x 3550 M3 and IBM System x 3650 M3 servers that could allow the execution of operating system commands over an authenticated SSH or Telnet session. | 2021-11-12 | 9 | CVE-2021-3723 CONFIRM |
intel — nuc_hdmi_firmware_update_tool | Incorrect default permissionsin the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC10i3FN, NUC10i5FN, NUC10i7FN before version 1.78.2.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33090 MISC |
intel — nuc_m15_laptop_kit_audio_driver_pack | Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit audio driver pack before version 1.3 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33091 MISC |
intel — nuc_m15_laptop_kit_hid_event_filter_driver_pack | Incorrect default permissions in the installer for the Intel(R) NUC M15 Laptop Kit HID Event Filter driver pack before version 2.2.1.383 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33092 MISC |
intel — nuc_m15_laptop_kit_integrated_sensor_hub_driver_pack | Incorrect default permissions in the installer for the Intel(R) NUC M15 Laptop Kit Integrated Sensor Hub driver pack before version 5.4.1.4449 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33088 MISC |
intel — nuc_m15_laptop_kit_keyboard_led_service_driver_pack | Unquoted search path in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33095 MISC |
intel — nuc_m15_laptop_kit_keyboard_led_service_driver_pack | Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33094 MISC |
intel — nuc_m15_laptop_kit_serial_io_driver_pack | Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Serial IO driver pack before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | 2021-11-17 | 7.2 | CVE-2021-33093 MISC |
ipack — scada_automation | Due to improper sanitization iPack SCADA Automation software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system. | 2021-11-16 | 7.5 | CVE-2021-3958 MISC |
jamf — jamf | The server in Jamf Pro before 10.32.0 has a vulnerability affecting integrity and availability, aka PI-006352. NOTE: Jamf Nation will also publish an article about this vulnerability. | 2021-11-12 | 7.5 | CVE-2021-39303 MISC CONFIRM |
json-schema_project — json-schema | json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes (‘Prototype Pollution’) | 2021-11-13 | 7.5 | CVE-2021-3918 MISC CONFIRM |
laravel — framework | Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for Laravel Framework, and is unrelated to any reports concerning incorrectly written user applications for image upload. | 2021-11-14 | 7.5 | CVE-2021-43617 MISC MISC MISC |
lenovo — thinkcentre_e93_firmware | A potential vulnerability in the SMI callback function that saves and restore boot script tables used for resuming from sleep state in some ThinkCentre and ThinkStation models may allow an attacker with local access and elevated privileges to execute arbitrary code. | 2021-11-12 | 7.2 | CVE-2021-3719 CONFIRM |
meddata — hbys | Due to improper sanitization MedData HBYS software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system. | 2021-11-16 | 7.5 | CVE-2021-43362 CONFIRM |
meddata — hbys | Due to improper sanitization MedData HBYS software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system. | 2021-11-16 | 7.5 | CVE-2021-43361 CONFIRM |
montala — resourcespace | A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated attackers to execute arbitrary SQL commands via the k parameter. This allows attackers to uncover the full contents of the ResourceSpace database, including user session cookies. An attacker who gets an admin user session cookie can use the session cookie to execute arbitrary code on the server. | 2021-11-15 | 7.5 | CVE-2021-41765 MISC MISC |
netgear — ex3700_firmware | This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400v2 1.0.4.106_10.0.80 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UPnP service, which listens on TCP port 5000 by default. When parsing the uuid request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-14110. | 2021-11-15 | 8.3 | CVE-2021-34991 MISC MISC |
nim-lang — nim | Nim is a systems programming language with a focus on efficiency, expressiveness, and elegance. In affected versions the uri.parseUri function which may be used to validate URIs accepts null bytes in the input URI. This behavior could be used to bypass URI validation. For example: parseUri(“http://localhost hello”).hostname is set to “localhost hello”. Additionally, httpclient.getContent accepts null bytes in the input URL and ignores any data after the first null byte. Example: getContent(“http://localhost hello”) makes a request to localhost:80. An attacker can use a null bytes to bypass the check and mount a SSRF attack. | 2021-11-12 | 7.5 | CVE-2021-41259 CONFIRM |
npmjs — npm | The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. | 2021-11-13 | 7.5 | CVE-2021-43616 MISC MISC MISC |
online_learning_system_project — online_learning_system | Sourcecodester Online Learning System 2.0 is vunlerable to sql injection authentication bypass in admin login file (/admin/login.php) and authenticated file upload in (Master.php) file , we can craft these two vunlerablities to get unauthenticated remote command execution. | 2021-11-15 | 7.5 | CVE-2021-42580 MISC MISC |
opendesign — oda_viewer | An improper handling of exceptional conditions vulnerability exists in Open Design Alliance ODA Viewer sample before 2022.11. ODA Viewer continues to process invalid or malicious DWF files instead of stopping upon an exception. An attacker can leverage this vulnerability to execute code in the context of the current process. | 2021-11-14 | 7.5 | CVE-2021-43272 MISC |
openzeppelin — contracts | OpenZeppelin Contracts is a library for smart contract development. In affected versions upgradeable contracts using `UUPSUpgradeable` may be vulnerable to an attack affecting uninitialized implementation contracts. A fix is included in version 4.3.2 of `@openzeppelin/contracts` and `@openzeppelin/contracts-upgradeable`. For users unable to upgrade; initialize implementation contracts using `UUPSUpgradeable` by invoking the initializer function (usually called `initialize`). An example is provided [in the forum](https://forum.openzeppelin.com/t/security-advisory-initialize-uups-implementation-contracts/15301). | 2021-11-12 | 7.5 | CVE-2021-41264 MISC CONFIRM MISC |
qnap — multimedia_console | A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Multimedia Console. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of Multimedia Console: Multimedia Console 1.4.3 ( 2021/10/05 ) and later Multimedia Console 1.5.3 ( 2021/10/05 ) and later | 2021-11-13 | 7.5 | CVE-2021-38684 MISC |
qualcomm — apq8009_firmware | Possible buffer overflow due to improper input validation in PDM DIAG command in FTM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | 2021-11-12 | 7.2 | CVE-2021-30255 CONFIRM |
qualcomm — apq8009_firmware | Possible buffer overflow due to improper input validation in factory calibration and test DIAG command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | 2021-11-12 | 7.2 | CVE-2021-30254 CONFIRM |
qualcomm — apq8009_firmware | Possible heap overflow due to improper length check of domain while parsing the DNS response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables | 2021-11-12 | 10 | CVE-2021-1975 CONFIRM |
qualcomm — apq8009_firmware | A FTM Diag command can allow an arbitrary write into modem OS space in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | 2021-11-12 | 7.2 | CVE-2021-1973 CONFIRM |
qualcomm — aqt1000_firmware | Possible buffer overflow due to improper validation of FTM command payload in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile | 2021-11-12 | 7.2 | CVE-2021-1979 CONFIRM |
qualcomm — aqt1000_firmware | Possible out of bound access due to improper validation of function table entries in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking | 2021-11-12 | 7.2 | CVE-2021-30259 CONFIRM |
qualcomm — aqt1000_firmware | Possible integer overflow can occur due to improper length check while calculating count and grace period in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile | 2021-11-12 | 7.2 | CVE-2021-1912 CONFIRM |
qualcomm — aqt1000_firmware | Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity | 2021-11-12 | 10 | CVE-2021-30321 CONFIRM |
recruitment_management_system_project — recruitment_management_system | The Company’s Recruitment Management System in id=2 of the parameter from view_vacancy app on-page appears to be vulnerable to SQL injection. The payloads 19424269′ or ‘1309’=’1309 and 39476597′ or ‘2917’=’2923 were each submitted in the id parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way. | 2021-11-17 | 7.5 | CVE-2021-41931 MISC |
samsung — ddr4_sdram_firmware | Modern DRAM devices (PC-DDR4, LPDDR4X) are affected by a vulnerability in their internal Target Row Refresh (TRR) mitigation against Rowhammer attacks. Novel non-uniform Rowhammer access patterns, consisting of aggressors with different frequencies, phases, and amplitudes allow triggering bit flips on affected memory modules using our Blacksmith fuzzer. The patterns generated by Blacksmith were able to trigger bitflips on all 40 PC-DDR4 DRAM devices in our test pool, which cover the three major DRAM manufacturers: Samsung, SK Hynix, and Micron. This means that, even when chips advertised as Rowhammer-free are used, attackers may still be able to exploit Rowhammer. For example, this enables privilege-escalation attacks against the kernel or binaries such as the sudo binary, and also triggering bit flips in RSA-2048 keys (e.g., SSH keys) to gain cross-tenant virtual-machine access. We can confirm that DRAM devices acquired in July 2020 with DRAM chips from all three major DRAM vendors (Samsung, SK Hynix, Micron) are affected by this vulnerability. For more details, please refer to our publication. | 2021-11-16 | 10 | CVE-2021-42114 MISC MISC CONFIRM |
smartertools — smartermail | SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows remote code execution. | 2021-11-17 | 7.5 | CVE-2021-32234 MISC MISC |
tibco — partnerexpress | The Interior Server and Gateway Server components of TIBCO Software Inc.’s TIBCO PartnerExpress contain easily exploitable Stored and Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker to social engineer a legitimate user with network access to execute scripts targeting the affected system or the victim’s local system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO PartnerExpress: versions 6.2.1 and below. | 2021-11-16 | 8.5 | CVE-2021-43047 CONFIRM CONFIRM |
tibco — partnerexpress | The Interior Server and Gateway Server components of TIBCO Software Inc.’s TIBCO PartnerExpress contain an easily exploitable vulnerability that allows an unauthenticated attacker with network access to obtain session tokens for the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO PartnerExpress: versions 6.2.1 and below. | 2021-11-16 | 9.3 | CVE-2021-43046 CONFIRM CONFIRM |
tibco — partnerexpress | The Interior Server and Gateway Server components of TIBCO Software Inc.’s TIBCO PartnerExpress contain a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a clickjacking attack on the affected system. A successful attack using this vulnerability does not require human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO PartnerExpress: versions 6.2.1 and below. | 2021-11-16 | 10 | CVE-2021-43048 CONFIRM CONFIRM |
tp-link — tl-wr840n_firmware | The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field. | 2021-11-13 | 10 | CVE-2021-41653 MISC MISC MISC |
vice — webopac | Grand Vice info Co. webopac7 file upload function fails to filter special characters. While logging in with general user’s permission, remote attackers can upload malicious script and execute arbitrary code to control the system or interrupt services. | 2021-11-15 | 9 | CVE-2021-42839 MISC |
zohocorp — manageengine_remote_access_plus | Zoho Remote Access Plus Server Windows Desktop binary fixed in version 10.1.2132 is affected by an unauthorized password reset vulnerability. Because of the designed password reset mechanism, any non-admin Windows user can reset the password of the Remote Access Plus Server Admin account. | 2021-11-17 | 7.2 | CVE-2021-42955 MISC |
Medium Vulnerabilities
Primary Vendor — Product |
Description | Published | CVSS Score | Source & Patch Info |
---|---|---|---|---|
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-18 | 4.3 | CVE-2021-40761 MISC |
adobe — after_effects | Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-18 | 4.3 | CVE-2021-40756 MISC |
adobe — animate | Acrobat Animate versions 21.0.9 (and earlier)is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-18 | 4.3 | CVE-2021-42525 MISC |
adobe — animate | Adobe Animate version 21.0.9 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted FLA file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 2021-11-18 | 4.3 | CVE-2021-42268 MISC |
adobe — campaign | Adobe Campaign version 21.2.1 (and earlier) is affected by a Path Traversal vulnerability that could lead to reading arbitrary server files. By leveraging an exposed XML file, an unauthenticated attacker can enumerate other files on the server. | 2021-11-17 | 5 | CVE-2021-40745 MISC |
adobe — experience_manager | Adobe Experience Manager version 6.5.9.0 (and earlier) are affected by an improper access control vulnerability that leads to a security feature bypass. By manipulating referer headers, an unauthenticated attacker could gain access to arbitrary pages that they are not authorized to access. | 2021-11-16 | 5 | CVE-2021-42725 MISC |
advantech — webaccess_hmi_designer | This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer | 2021-11-15 | 4.6 | CVE-2021-42706 MISC |
advantech — webaccess_hmi_designer | This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser action. | 2021-11-15 | 4.3 | CVE-2021-42703 MISC |
aifu — cashier_accounting_management_system | The permission control of AIFU cashier management salary query function can be bypassed, thus after obtaining general user’s permission, the remote attacker can access account information except passwords by crafting URL parameters. | 2021-11-16 | 4 | CVE-2021-42337 MISC |
alquistai — alquist | AlquistManager branch as of commit 280d99f43b11378212652e75f6f3159cde9c1d36 is affected by a directory traversal vulnerability in alquist/IO/input.py. This attack can cause the disclosure of critical secrets stored anywhere on the system and can significantly aid in getting remote code access. | 2021-11-15 | 5 | CVE-2021-43495 MISC |
alquistai — alquist | AlquistManager branch as of commit 280d99f43b11378212652e75f6f3159cde9c1d36 is affected by a directory traversal vulnerability. This attack can cause the disclosure of critical secrets stored anywhere on the system andcan significantly aid in getting remote code access. | 2021-11-12 | 5 | CVE-2021-43492 MISC |
amd — epyc_7003_firmware | When the AMD Platform Security Processor (PSP) boot rom loads, authenticates, and subsequently decrypts an encrypted FW, due to insufficient verification of the integrity of decrypted image, arbitrary code may be executed in the PSP when encrypted firmware images are used. | 2021-11-16 | 4.6 | CVE-2021-26315 MISC |
amd — epyc_7003_firmware | Race condition in PSP FW could allow less privileged x86 code to perform PSP SMM operations. | 2021-11-16 | 4.4 | CVE-2020-12951 MISC |
amd — epyc_7003_firmware | Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components. | 2021-11-16 | 4.9 | CVE-2021-26336 MISC |
amd — epyc_7003_firmware | A potential vulnerability exists in AMD Platform Security Processor (PSP) that may allow an attacker to zero any privileged register on the System Management Network which may lead to bypassing SPI ROM protections. | 2021-11-16 | 4.6 | CVE-2020-12961 MISC |
amd — epyc_7232p_firmware | Failure to validate SEV Commands while SNP is active may result in a potential impact to memory integrity. | 2021-11-16 | 4.6 | CVE-2021-26323 MISC |
amd — epyc_7601_firmware | Insufficient validation of BIOS image length by PSP Firmware could lead to arbitrary code execution. | 2021-11-16 | 4.6 | CVE-2020-12944 MISC |
amd — epyc_7601_firmware | Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP. | 2021-11-16 | 4.9 | CVE-2021-26321 MISC |
amd — epyc_7601_firmware | Persistent platform private key may not be protected with a random IV leading to a potential “two time pad attack”. | 2021-11-16 | 5 | CVE-2021-26322 MISC |
amd — epyc_7f72_firmware | Insufficient input validation in PSP firmware for discrete TPM commands could allow a potential loss of integrity and denial of service. | 2021-11-16 | 6.6 | CVE-2020-12946 MISC |
amd — radeon_software | Improper parameters validation in some trusted applications of the PSP contained in the AMD Graphics Driver may allow a local attacker to bypass security restrictions and achieve arbitrary code execution . | 2021-11-15 | 4.6 | CVE-2020-12929 MISC |
amd — radeon_software | Out of Bounds Write and Read in AMD Graphics Driver for Windows 10 in Escape 0x6002d03 may lead to escalation of privilege or denial of service. | 2021-11-15 | 4.6 | CVE-2020-12903 MISC |
amd — radeon_software | A potential privilege escalation/denial of service issue exists in the AMD Radeon Kernel Mode driver Escape 0x2000c00 Call handler. An attacker with low privilege could potentially induce a Windows BugCheck or write to leak information. | 2021-11-15 | 4.6 | CVE-2020-12964 MISC |
amd — radeon_software | Escape call interface in the AMD Graphics Driver for Windows may cause privilege escalation. | 2021-11-15 | 4.6 | CVE-2020-12962 MISC |
amd — radeon_software | An arbitrary write vulnerability in the AMD Radeon Graphics Driver for Windows 10 potentially allows unprivileged users to gain Escalation of Privileges and cause Denial of Service. | 2021-11-15 | 4.6 | CVE-2020-12900 MISC |
amd — radeon_software | Stack Buffer Overflow in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service. | 2021-11-15 | 4.6 | CVE-2020-12898 MISC |
amd — radeon_software | Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service. | 2021-11-15 | 4.6 | CVE-2020-12902 MISC |
amd — radeon_software | Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x110037 may lead to escalation of privilege, information disclosure or denial of service. | 2021-11-15 | 4.6 | CVE-2020-12895 MISC |
amd — radeon_software | An untrusted search path in AMD Radeon settings Installer may lead to a privilege escalation or unauthorized code execution. | 2021-11-15 | 4.4 | CVE-2020-12892 MISC |
amd — radeon_software | Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in Escape 0x15002a may lead to escalation of privilege or denial of service. | 2021-11-15 | 4.6 | CVE-2020-12893 MISC |
apache — ozone | In Apache Ozone before 1.2.0, Authenticated users with valid Ozone S3 credentials can create specific OM requests, impersonating any other user. | 2021-11-19 | 6.5 | CVE-2021-39236 MISC MLIST |
apache — ozone | In Apache Ozone before 1.2.0, Ozone Datanode doesn’t check the access mode parameter of the block token. Authenticated users with valid READ block token can do any write operation on the same block. | 2021-11-19 | 4 | CVE-2021-39235 MISC MLIST |
apache — ozone | In Apache Ozone versions prior to 1.2.0, Authenticated users knowing the ID of an existing block can craft specific request allowing access those blocks, bypassing other security checks like ACL. | 2021-11-19 | 4.9 | CVE-2021-39234 MISC MLIST |
apache — ozone | In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and can be called by any client. | 2021-11-19 | 6.4 | CVE-2021-39233 MISC MLIST |
apache — ozone | In Apache Ozone versions prior to 1.2.0, certain admin related SCM commands can be executed by any authenticated users, not just by admins. | 2021-11-19 | 6.5 | CVE-2021-39232 MISC MLIST |
apache — ozone | In Apache Ozone before 1.2.0, Recon HTTP endpoints provide access to OM, SCM and Datanode metadata. Due to a bug, any unauthenticated user can access the data from these endpoints. | 2021-11-19 | 5 | CVE-2021-41532 MISC MLIST |
apache — ozone | In Apache Ozone versions prior to 1.2.0, Various internal server-to-server RPC endpoints are available for connections, making it possible for an attacker to download raw data from Datanode and Ozone manager and modify Ratis replication configuration. | 2021-11-19 | 6.4 | CVE-2021-39231 MISC MLIST |
apache — superset | Apache Superset up to and including 1.3.1 allowed for database connections password leak for authenticated users. This information could be accessed in a non-trivial way. | 2021-11-12 | 4 | CVE-2021-41972 CONFIRM CONFIRM |
apache — superset | Improper output neutralization for Logs. A specific Apache Superset HTTP endpoint allowed for an authenticated user to forge log entries or inject malicious content into logs. | 2021-11-17 | 4 | CVE-2021-42250 CONFIRM MLIST |
arangodb — arangodb | In ArangoDB, versions v3.7.6 through v3.8.3 are vulnerable to Insufficient Session Expiration. When a user’s password is changed by the administrator, the session isn’t invalidated, allowing a malicious user to still be logged in and perform arbitrary actions within the system. | 2021-11-16 | 6 | CVE-2021-25940 MISC MISC |
area17 — twill | twill is vulnerable to Cross-Site Request Forgery (CSRF) | 2021-11-13 | 4.3 | CVE-2021-3932 CONFIRM MISC |
asus — gt-axe11000_firmware | ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users’ connections by sending specially crafted SAE authentication frames. | 2021-11-12 | 5 | CVE-2021-37910 MISC |
atmail — atmail | ** UNSUPPORTED WHEN ASSIGNED ** WebAdmin Control Panel in Atmail 6.5.0 (a version released in 2012) allows XSS via the format parameter to the default URI. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | 2021-11-15 | 4.3 | CVE-2021-43574 MISC MISC |
binatoneglobal — halo+_camera_firmware | Some device communications in some Motorola-branded Binatone Hubble Cameras with backend Hubble services are not encrypted which could lead to the communication channel being accessible by an attacker. | 2021-11-12 | 5 | CVE-2021-3792 CONFIRM |
binatoneglobal — halo+_camera_firmware | An unauthenticated remote code execution vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker on the same network unauthorized access to the device. | 2021-11-12 | 5.8 | CVE-2021-3577 CONFIRM |
binatoneglobal — halo+_camera_firmware | An improper access control vulnerability was reported in some Motorola-branded Binatone Hubble Cameras which could allow an unauthenticated attacker on the same network as the device to access administrative pages that could result in information disclosure or device firmware update with verified firmware. | 2021-11-12 | 5 | CVE-2021-3793 CONFIRM |
binatoneglobal — halo+_camera_firmware | A vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with local access to obtain the MQTT credentials that could result in unauthorized access to backend Hubble services. | 2021-11-12 | 4.6 | CVE-2021-3787 CONFIRM |
binatoneglobal — halo+_camera_firmware | An exposed debug interface was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access unauthorized access to the device. | 2021-11-12 | 4.6 | CVE-2021-3788 CONFIRM |
broadcom — emulex_hba_manager | Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, have a vulnerability in the remote firmware download feature that could allow a user to place or replace an arbitrary file on the remote host. In non-secure mode, the user is unauthenticated. | 2021-11-12 | 6.4 | CVE-2021-42775 MISC CONFIRM |
broadcom — emulex_hba_manager | Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, could allow a user to retrieve an arbitrary file from a remote host with the GetDumpFile command. In non-secure mode, the user is unauthenticated. | 2021-11-12 | 5 | CVE-2021-42773 MISC CONFIRM |
busybox — busybox | An attacker-controlled pointer free in Busybox’s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input. | 2021-11-15 | 6.8 | CVE-2021-42377 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function | 2021-11-15 | 6.5 | CVE-2021-42378 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function | 2021-11-15 | 6.5 | CVE-2021-42379 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function | 2021-11-15 | 6.5 | CVE-2021-42380 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function | 2021-11-15 | 6.5 | CVE-2021-42381 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function | 2021-11-15 | 6.5 | CVE-2021-42382 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function | 2021-11-15 | 6.5 | CVE-2021-42384 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function | 2021-11-15 | 6.5 | CVE-2021-42383 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function | 2021-11-15 | 6.5 | CVE-2021-42385 N/A |
busybox — busybox | A use-after-free in Busybox’s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function | 2021-11-15 | 6.5 | CVE-2021-42386 N/A |
cacti — cacti | Cacti before 1.2.18 allows remote attackers to trigger XSS via template import for the midwinter theme. | 2021-11-14 | 4.3 | CVE-2020-14424 CONFIRM CONFIRM |
calibre-web_project — calibre-web | In Calibre-web, versions 0.6.0 to 0.6.13 are vulnerable to Cross-Site Request Forgery (CSRF). By luring an authenticated user to click on a link, an attacker can create a new user role with admin privileges and attacker-controlled credentials, allowing them to take over the application. | 2021-11-16 | 6.8 | CVE-2021-25965 MISC MISC |
clustering_project — clustering | Clustering master branch as of commit 53e663e259bcfc8cdecb56c0bb255bd70bfcaa70 is affected by a directory traversal vulnerability. This attack can cause the disclosure of critical secrets stored anywhere on the system and can significantly aid in getting remote code access. | 2021-11-12 | 5 | CVE-2021-43496 MISC |
codingforentrepreneurs — opencv_rest_api | OpenCV-REST-API master branch as of commit 69be158c05d4dd5a4aff38fdc680a162dd6b9e49 is affected by a directory traversal vulnerability. This attack can cause the disclosure of critical secrets stored anywhere on the system and can significantly aid in getting remote code access. | 2021-11-12 | 5 | CVE-2021-43494 MISC |
cron-utils_project — cron-utils | cron-utils is a Java library to define, parse, validate, migrate crons as well as get human readable descriptions for them. In affected versions A template Injection was identified in cron-utils enabling attackers to inject arbitrary Java EL expressions, leading to unauthenticated Remote Code Execution (RCE) vulnerability. Versions up to 9.1.2 are susceptible to this vulnerability. Please note, that only projects using the @Cron annotation to validate untrusted Cron expressions are affected. The issue was patched and a new version was released. Please upgrade to version 9.1.6. There are no known workarounds known. | 2021-11-15 | 6.8 | CVE-2021-41269 MISC MISC CONFIRM MISC |
darwin — factor | In Factor (App Framework & Headless CMS) forum plugin, versions 1.3.5 to 1.8.30, are vulnerable to reflected Cross-Site Scripting (XSS) at the “search” parameter in the URL. An unauthenticated attacker can execute malicious JavaScript code and steal the session cookies. | 2021-11-16 | 4.3 | CVE-2021-25982 MISC MISC |
darwin — factor | In Factor (App Framework & Headless CMS) forum plugin, versions v1.3.8 to v1.8.30, are vulnerable to reflected Cross-Site Scripting (XSS) at the “tags” and “category” parameters in the URL. An unauthenticated attacker can execute malicious JavaScript code and steal the session cookies. | 2021-11-16 | 4.3 | CVE-2021-25983 MISC MISC |
darwin — factor | In Factor (App Framework & Headless CMS) forum plugin, versions v1.3.3 to v1.8.30, are vulnerable to stored Cross-Site Scripting (XSS) at the “post reply” section. An unauthenticated attacker can execute malicious JavaScript code and steal the session cookies. | 2021-11-16 | 4.3 | CVE-2021-25984 MISC MISC |
dell — emc_powerscale_onefs | Dell EMC PowerScale OneFS versions 9.1.0, 9.2.0.x, 9.2.1.x contain an Exposure of Information through Directory Listing vulnerability. This vulnerability is triggered when upgrading from a previous versions. | 2021-11-12 | 5 | CVE-2021-21528 MISC |
dell — emc_powerscale_onefs | Dell PowerScale OneFS contains an Unsynchronized Access to Shared Data in a Multithreaded Context in SMB CA handling. An authenticated user of SMB on a cluster with CA could potentially exploit this vulnerability, leading to a denial of service over SMB. | 2021-11-12 | 4 | CVE-2021-36305 MISC |
discourse — discourse | Discourse is a platform for community discussion. In affected versions a maliciously crafted request could cause an error response to be cached by intermediate proxies. This could cause a loss of confidentiality for some content. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. | 2021-11-15 | 5 | CVE-2021-41271 CONFIRM MISC |
discourse — rails_multisite | rails_multisite provides multi-db support for Rails applications. In affected versions this vulnerability impacts any Rails applications using `rails_multisite` alongside Rails’ signed/encrypted cookies. Depending on how the application makes use of these cookies, it may be possible for an attacker to re-use cookies on different ‘sites’ within a multi-site Rails application. The issue has been patched in v4 of the `rails_multisite` gem. Note that this upgrade will invalidate all previous signed/encrypted cookies. The impact of this invalidation will vary based on the application architecture. | 2021-11-15 | 6 | CVE-2021-41263 MISC CONFIRM |
django-helpdesk_project — django-helpdesk | django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) | 2021-11-13 | 4.3 | CVE-2021-3945 MISC CONFIRM |
dotnetfoundation — piranha_cms | In PiranhaCMS, versions 4.0.0-alpha1 to 9.2.0 are vulnerable to cross-site request forgery (CSRF) when performing various actions supported by the management system, such as deleting a user, deleting a role, editing a post, deleting a media folder etc., when an ID is known. | 2021-11-16 | 4 | CVE-2021-25976 CONFIRM MISC |
email_log_project — email_log | The Email Log WordPress plugin before 2.4.7 does not properly validate, sanitise and escape the “orderby” and “order” GET parameters before using them in SQL statement in the admin dashboard, leading to SQL injections | 2021-11-17 | 6.5 | CVE-2021-24758 MISC |
firefly-iii — firefly_iii | firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF) | 2021-11-13 | 4.3 | CVE-2021-3921 CONFIRM MISC |
fruity_project — fruity | An issue was discovered in the fruity crate through 0.2.0 for Rust. Security-relevant validation of filename extensions is plausibly affected. Methods of NSString for conversion to a string may return a partial result. Because they call CStr::from_ptr on a pointer to the string buffer, the string is terminated at the first ‘ |