Latest CVE Feed
-
9.8
CRITICALCVE-2021-45092
Thinfinity VirtualUI before 3.0 has functionality in /lab.html reachable by default that could allow IFRAME injection via the vpath parameter.... Read more
Affected Products : thinfinity_virtualui- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-45091
Stormshield Endpoint Security from 2.1.0 to 2.1.1 has Incorrect Access Control.... Read more
Affected Products : endpoint_security- Published: Dec. 21, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-45090
Stormshield Endpoint Security before 2.1.2 allows remote code execution.... Read more
Affected Products : endpoint_security- Published: Dec. 21, 2021
- Modified: Nov. 21, 2024
-
5.2
MEDIUMCVE-2021-45089
Stormshield Endpoint Security 2.x before 2.1.2 has Incorrect Access Control.... Read more
Affected Products : endpoint_security- Published: Dec. 21, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45088
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45087
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45086
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45085
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2021-45083
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contain... Read more
- Published: Feb. 20, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45082
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.)... Read more
- Published: Feb. 19, 2022
- Modified: Nov. 21, 2024
-
5.9
MEDIUMCVE-2021-45081
An issue was discovered in Cobbler through 3.3.1. Routines in several files use the HTTP protocol instead of the more secure HTTPS.... Read more
Affected Products : cobbler- Published: Feb. 20, 2022
- Modified: Nov. 21, 2024
-
9.1
CRITICALCVE-2021-45079
In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server au... Read more
- Published: Jan. 31, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45078
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists becaus... Read more
Affected Products : enterprise_linux fedora debian_linux binutils ontap_select_deploy_administration_utility- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-45077
Netgear Nighthawk R6700 version 1.0.4.120 stores sensitive information in plaintext. All usernames and passwords for the device's associated services are stored in plaintext on the device. For example, the admin password is stored in plaintext in the prim... Read more
- Published: Dec. 30, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45074
JFrog Artifactory before 7.29.3 and 6.23.38, is vulnerable to Broken Access Control, a low-privileged user is able to delete other known users OAuth token, which will force a reauthentication on an active session or in the next UI session.... Read more
Affected Products : artifactory- Published: Mar. 02, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45071
Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via crafted uploaded file names.... Read more
Affected Products : odoo- Published: Apr. 25, 2023
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45068
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploita... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45067
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to disclosure of sensitive memory. An attacker c... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45064
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the c... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45063
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could lead to disclosure of sensitive memory. An ... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024