Latest CVE Feed
-
9.8
CRITICALCVE-2021-44244
An SQL Injection vulnerabiity exists in Sourcecodester Logistic Hub Parcel's Management System 1.0 via the username parameter in login.php.... Read more
Affected Products : sourcecodester_logistic_hub_parcel\'s_management_system- Published: Jan. 20, 2022
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-44238
AyaCMS 3.1.2 is vulnerable to Remote Code Execution (RCE) via /aya/module/admin/ust_tab_e.inc.php,... Read more
Affected Products : ayacms- Published: Mar. 01, 2022
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2021-44235
Two methods of a utility class in SAP NetWeaver AS ABAP - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allow an attacker with high privileges and has direct access to SAP System, to inject code when executing with a ... Read more
Affected Products : netweaver_application_server_abap- Published: Dec. 14, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44234
SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.... Read more
Affected Products : business_one- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-44233
SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of privileges.... Read more
Affected Products : access_control- Published: Dec. 14, 2021
- Modified: Nov. 21, 2024
-
7.7
HIGHCVE-2021-44232
SAF-T Framework Transaction SAFTN_G allows an attacker to exploit insufficient validation of path information provided by normal user, leading to full server directory access. The attacker can see the whole filesystem structure but cannot overwrite, delet... Read more
Affected Products : saf-t_framework- Published: Dec. 14, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-44231
Internally used text extraction reports allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.... Read more
- Published: Dec. 14, 2021
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2021-44230
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows a... Read more
- Published: Nov. 30, 2021
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-44227
In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.... Read more
- Published: Dec. 02, 2021
- Modified: Nov. 21, 2024
-
7.3
HIGHCVE-2021-44226
Razer Synapse before 3.7.0228.022817 allows privilege escalation because it relies on %PROGRAMDATA%\Razer\Synapse3\Service\bin even if %PROGRAMDATA%\Razer has been created by any unprivileged user before Synapse is installed. The unprivileged user may hav... Read more
- Published: Mar. 23, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44225
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system servi... Read more
- Published: Nov. 26, 2021
- Modified: Nov. 21, 2024
-
8.2
HIGHCVE-2021-44224
A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain... Read more
Affected Products : fedora debian_linux macos http_server mac_os_x http_server communications_session_report_manager communications_session_route_manager tenable.sc communications_element_manager +2 more products- Published: Dec. 20, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-44223
WordPress before 5.8 lacks support for the Update URI plugin header. This makes it easier for remote attackers to execute arbitrary code via a supply-chain attack against WordPress installations that use any plugin for which the slug satisfies the naming ... Read more
Affected Products : wordpress- Published: Nov. 25, 2021
- Modified: Nov. 21, 2024
-
9.1
CRITICALCVE-2021-44222
A vulnerability has been identified in SIMATIC eaSie Core Package (All versions < V22.00). The underlying MQTT service of affected systems does not perform authentication in the default configuration. This could allow an unauthenticated remote attacker to... Read more
Affected Products : simatic_easie_core_package- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-44221
A vulnerability has been identified in SIMATIC eaSie Core Package (All versions < V22.00). The affected systems do not properly validate input that is sent to the underlying message passing framework. This could allow an remote attacker to trigger a denia... Read more
Affected Products : simatic_easie_core_package- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-44219
Gin-Vue-Admin before 2.4.6 mishandles a SQL database.... Read more
Affected Products : gin-vue-admin- Published: Nov. 24, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-44217
In Ericsson CodeChecker through 6.18.0, a Stored Cross-site scripting (XSS) vulnerability in the comments component of the reports viewer allows remote attackers to inject arbitrary web script or HTML via the POST JSON data of the /CodeCheckerService API.... Read more
Affected Products : codechecker- Published: Jan. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44216
Northern.tech CFEngine Enterprise before 3.15.5 and 3.18.x before 3.18.1 has Insecure Permissions that may allow unauthorized local users to access the Apache and Mission Portal log files.... Read more
Affected Products : cfengine- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-44215
Northern.tech CFEngine Enterprise 3.15.4 before 3.15.5 has Insecure Permissions that may allow unauthorized local users to have an unspecified impact.... Read more
Affected Products : cfengine- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-44213
OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message.... Read more
Affected Products : ox_app_suite- Published: Mar. 28, 2022
- Modified: Nov. 21, 2024