Latest CVE Feed
-
6.5
MEDIUMCVE-2021-3405
A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.... Read more
- Published: Feb. 23, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-3404
In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.... Read more
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-3403
In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.... Read more
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
9.1
CRITICALCVE-2021-3402
An integer overflow and several buffer overflow reads in libyara/modules/macho/macho.c in YARA v4.0.3 and earlier could allow an attacker to either cause denial of service or information disclosure via a malicious Mach-O file. Affects all versions before ... Read more
- Published: May. 14, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3401
Bitcoin Core before 0.19.0 might allow remote attackers to execute arbitrary code when another application unsafely passes the -platformpluginpath argument to the bitcoin-qt program, as demonstrated by an x-scheme-handler/bitcoin handler for a .desktop fi... Read more
Affected Products : bitcoin- Published: Feb. 04, 2021
- Modified: Nov. 21, 2024
-
5.8
MEDIUMCVE-2021-3398
Stormshield Network Security (SNS) 3.x has an Integer Overflow in the high-availability component.... Read more
Affected Products : stormshield_network_security- Published: Feb. 10, 2022
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-3396
OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.... Read more
- Published: Feb. 17, 2021
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2021-3395
A cross-site scripting (XSS) vulnerability in Pryaniki 6.44.3 allows remote authenticated users to upload an arbitrary file. The JavaScript code will execute when someone visits the attachment.... Read more
Affected Products : pryaniki- Published: Feb. 02, 2021
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-3394
Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.39.28.3342, and 13.39.146.1 has insecure folder permissions allowing a malicious user for a local privilege escalation.... Read more
Affected Products : millewin- Published: Feb. 09, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-3393
An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose va... Read more
- Published: Apr. 01, 2021
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2021-3392
A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw al... Read more
- Published: Mar. 23, 2021
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2021-3391
MobileIron Mobile@Work through 2021-03-22 allows attackers to distinguish among valid, disabled, and nonexistent user accounts by observing the number of failed login attempts needed to produce a Lockout error message... Read more
Affected Products : mobile\@work- Published: Mar. 29, 2021
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2021-3384
A vulnerability in Stormshield Network Security could allow an attacker to trigger a protection related to ARP/NDP tables management, which would temporarily prevent the system to contact new hosts via IPv4 or IPv6. This affects versions 2.0.0 to 2.7.7, 2... Read more
- Published: Mar. 02, 2021
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-3382
Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path.... Read more
Affected Products : gitea- Published: Feb. 05, 2021
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2021-3380
Insecure direct object reference (IDOR) vulnerability in ICREM H8 SSRMS allows attackers to disclose sensitive information via the Print Invoice Functionality.... Read more
Affected Products : h8_ssrms- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3378
FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a "Content-Type: image/png" header to Config/SaveUploadedHotspotLogoFile and then visiting Assets/temp/hotspot/img/logohotspot.asp.... Read more
Affected Products : fortilogger- Published: Feb. 01, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-3377
The npm package ansi_up converts ANSI escape codes into HTML. In ansi_up v4, ANSI escape codes can be used to create HTML hyperlinks. Due to insufficient URL sanitization, this feature is affected by a cross-site scripting (XSS) vulnerability. This issue ... Read more
Affected Products : ansi_up- Published: Mar. 05, 2021
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-3376
An issue was discovered in Cuppa CMS Versions Before 31 Jan 2021 allows authenticated attackers to gain escalated privileges via a crafted POST request using the user_group_id_field parameter.... Read more
Affected Products : cuppacms- Published: Dec. 14, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-3375
ActivePresenter 6.1.6 is affected by a memory corruption vulnerability that may result in a denial of service (DoS) or arbitrary code execution.... Read more
Affected Products : activepresenter- Published: Feb. 15, 2021
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2021-3374
Directory traversal in RStudio Shiny Server before 1.5.16 allows attackers to read the application source code, involving an encoded slash.... Read more
Affected Products : shiny_server- Published: Apr. 02, 2021
- Modified: Nov. 21, 2024