Latest CVE Feed
-
7.5
HIGHCVE-2021-45100
The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, whi... Read more
Affected Products : linux_kernel h410c_firmware h300s_firmware h500s_firmware h700s_firmware h410s_firmware h300s h410s h500s h700s +8 more products- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-45099
The addon.stdin service in addon-ssh (aka Home Assistant Community Add-on: SSH & Web Terminal) before 10.0.0 has an attack surface that requires social engineering. NOTE: the vendor does not agree that this is a vulnerability; however, addon.stdin was rem... Read more
Affected Products : ssh_\&_web_terminal- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-45098
An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an ... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45097
KNIME Server before 4.12.6 and 4.13.x before 4.13.4 (when installed in unattended mode) keeps the administrator's password in a file without appropriate file access controls, allowing all local users to read its content.... Read more
Affected Products : knime_server- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
4.7
MEDIUMCVE-2021-45096
KNIME Analytics Platform before 4.5.0 is vulnerable to XXE (external XML entity injection) via a crafted workflow file (.knwf), aka AP-17730.... Read more
Affected Products : knime_analytics_platform- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45095
pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2021-45094
Imprivata Privileged Access Management (formally Xton Privileged Access Management) 2.3.202112051108 allows XSS.... Read more
Affected Products : imprivata_privileged_access_management- Published: Jul. 20, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-45092
Thinfinity VirtualUI before 3.0 has functionality in /lab.html reachable by default that could allow IFRAME injection via the vpath parameter.... Read more
Affected Products : thinfinity_virtualui- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-45091
Stormshield Endpoint Security from 2.1.0 to 2.1.1 has Incorrect Access Control.... Read more
Affected Products : endpoint_security- Published: Dec. 21, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-45090
Stormshield Endpoint Security before 2.1.2 allows remote code execution.... Read more
Affected Products : endpoint_security- Published: Dec. 21, 2021
- Modified: Nov. 21, 2024
-
5.2
MEDIUMCVE-2021-45089
Stormshield Endpoint Security 2.x before 2.1.2 has Incorrect Access Control.... Read more
Affected Products : endpoint_security- Published: Dec. 21, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45088
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45087
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45086
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-45085
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.... Read more
- Published: Dec. 16, 2021
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2021-45083
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contain... Read more
- Published: Feb. 20, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45082
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.)... Read more
- Published: Feb. 19, 2022
- Modified: Nov. 21, 2024
-
5.9
MEDIUMCVE-2021-45081
An issue was discovered in Cobbler through 3.3.1. Routines in several files use the HTTP protocol instead of the more secure HTTPS.... Read more
Affected Products : cobbler- Published: Feb. 20, 2022
- Modified: Nov. 21, 2024
-
9.1
CRITICALCVE-2021-45079
In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server au... Read more
- Published: Jan. 31, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45078
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists becaus... Read more
Affected Products : enterprise_linux fedora debian_linux binutils ontap_select_deploy_administration_utility- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024