Latest CVE Feed
-
9.3
HIGHCVE-2021-45061
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploita... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2021-45060
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memo... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-45059
Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45058
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45057
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45056
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45055
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute co... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45054
Adobe InCopy version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR.... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-45053
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a... Read more
- Published: Jan. 13, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45052
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-45051
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an use-after-free vulnerability in the processing of Format event actions that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerabi... Read more
- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-45043
HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.... Read more
Affected Products : hd-network_real-time_monitoring_system- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
6.8
MEDIUMCVE-2021-45042
In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of se... Read more
Affected Products : vault- Published: Dec. 17, 2021
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-45041
SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.... Read more
Affected Products : suitecrm- Published: Dec. 19, 2021
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2021-45040
The Spatie media-library-pro library through 1.17.10 and 2.x through 2.1.6 for Laravel allows remote attackers to upload executable files via the uploads route.... Read more
Affected Products : laravel_media_library- Published: Mar. 17, 2022
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2021-45038
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. By using an action=rollback query, attackers can view private wiki contents.... Read more
Affected Products : mediawiki- Published: Dec. 17, 2021
- Modified: Nov. 21, 2024
-
8.7
HIGHCVE-2021-45036
Velneo vClient on its 28.1.3 version, could allow an attacker with knowledge of the victims's username and hashed password to spoof the victim's id against the server.... Read more
Affected Products : vclient- Published: Nov. 28, 2022
- Modified: Nov. 21, 2024
-
6.3
MEDIUMCVE-2021-45035
Velneo vClient on its 28.1.3 version, does not correctly check the certificate of authenticity by default. This could allow an attacker that has access to the network to perform a MITM attack in order to obtain the user´s credentials.... Read more
Affected Products : vclient- Published: Sep. 23, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-45034
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All ... Read more
Affected Products : cp-8000_master_module_with_i\/o_-25\/\+70_firmware cp-8000_master_module_with_i\/o_-40\/\+70_firmware cp-8021_master_module_firmware cp-8022_master_module_with_gprs_firmware cp-8000_master_module_with_i\/o_-25\/\+70 cp-8000_master_module_with_i\/o_-40\/\+70 cp-8021_master_module cp-8022_master_module_with_gprs- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-45033
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All ... Read more
Affected Products : cp-8000_master_module_with_i\/o_-25\/\+70_firmware cp-8000_master_module_with_i\/o_-40\/\+70_firmware cp-8021_master_module_firmware cp-8022_master_module_with_gprs_firmware cp-8000_master_module_with_i\/o_-25\/\+70 cp-8000_master_module_with_i\/o_-40\/\+70 cp-8021_master_module cp-8022_master_module_with_gprs- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024