Latest CVE Feed
-
9.8
CRITICALCVE-2021-32615
Piwigo 11.4.0 allows admin/user_list_backend.php order[0][dir] SQL Injection.... Read more
Affected Products : piwigo- Published: May. 13, 2021
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2021-32614
A flaw was found in dmg2img through 20170502. fill_mishblk() does not check the length of the read buffer, and copy 0xCC bytes from it. The length of the buffer is controlled by an attacker. By providing a length smaller than 0xCC, memcpy reaches out of t... Read more
Affected Products : dmg2img- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-32613
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.... Read more
- Published: May. 14, 2021
- Modified: Nov. 21, 2024
-
8.1
HIGHCVE-2021-32612
The VeryFitPro (com.veryfit2hr.second) application 3.2.8 for Android does all communication with the backend API over cleartext HTTP. This includes logins, registrations, and password change requests. This allows information theft and account takeover via... Read more
Affected Products : veryfitpro- Published: Jun. 16, 2021
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-32611
A NULL pointer dereference vulnerability exists in eXcall_api.c in Antisip eXosip2 through 5.2.0 when handling certain 3xx redirect responses.... Read more
Affected Products : exosip2- Published: May. 12, 2021
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2021-32610
In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.... Read more
- Published: Jul. 30, 2021
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2021-32609
Apache Superset up to and including 1.1 does not sanitize titles correctly on the Explore page. This allows an attacker with Explore access to save a chart with a malicious title, injecting html (including scripts) into the page.... Read more
Affected Products : superset- Published: Oct. 18, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-32608
An issue was discovered in Smartstore (aka SmartStoreNET) through 4.1.1. Views/Boards/Partials/_ForumPost.cshtml does not call HtmlUtils.SanitizeHtml on certain text for a forum post.... Read more
Affected Products : smartstore- Published: May. 12, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-32607
An issue was discovered in Smartstore (aka SmartStoreNET) through 4.1.1. Views/PrivateMessages/View.cshtml does not call HtmlUtils.SanitizeHtml on a private message.... Read more
Affected Products : smartstore- Published: May. 12, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2021-32606
In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)... Read more
- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2021-32605
zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if" block.... Read more
Affected Products : zzzphp- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2021-32604
Share/IncomingWizard.htm in SolarWinds Serv-U before 15.2.3 mishandles the user-supplied SenderEmail parameter, aka "Share URL XSS."... Read more
Affected Products : serv-u- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2021-32603
A server-side request forgery (SSRF) (CWE-918) vulnerability in FortiManager and FortiAnalyser GUI 7.0.0, 6.4.5 and below, 6.2.7 and below, 6.0.11 and below, 5.6.11 and below may allow a remote and authenticated attacker to access unauthorized files and s... Read more
- Published: Aug. 05, 2021
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2021-32602
An improper neutralization of input during web page generation vulnerability (CWE-79) in FortiPortal GUI 6.0.4 and below, 5.3.6 and below, 5.2.6 and below, 5.1.2 and below, 5.0.3 and below, 4.2.2 and below, 4.1.2 and below, 4.0.4 and below may allow a rem... Read more
Affected Products : fortiportal- Published: Aug. 19, 2021
- Modified: Nov. 21, 2024
-
5.0
MEDIUMCVE-2021-32600
An exposure of sensitive information to an unauthorized actor vulnerability in FortiOS CLI 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, 6.0.x and 5.6.x may allow a local and authenticated user assigned to a specific VDOM to retrieve other VDOMs inform... Read more
Affected Products : fortios- Published: Nov. 17, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-32598
An improper neutralization of CRLF sequences in HTTP headers ('HTTP Response Splitting') vulnerability In FortiManager and FortiAnalyzer GUI 7.0.0, 6.4.6 and below, 6.2.8 and below, 6.0.11 and below, 5.6.11 and below may allow an authenticated and remote ... Read more
- Published: Aug. 05, 2021
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2021-32597
Multiple improper neutralization of input during web page generation (CWE-79) in FortiManager and FortiAnalyzer versions 7.0.0, 6.4.5 and below, 6.2.7 and below user interface, may allow a remote authenticated attacker to perform a Stored Cross Site Scrip... Read more
- Published: Aug. 06, 2021
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2021-32596
A use of one-way hash with a predictable salt vulnerability in the password storing mechanism of FortiPortal 6.0.0 through 6.04 may allow an attacker already in possession of the password store to decrypt the passwords by means of precomputed tables.... Read more
Affected Products : fortiportal- Published: Aug. 04, 2021
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2021-32595
Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP requests.... Read more
Affected Products : fortiportal- Published: Nov. 02, 2021
- Modified: Nov. 21, 2024
-
8.1
HIGHCVE-2021-32594
An unrestricted file upload vulnerability in the web interface of FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow a low-privileged user to potentially tamper with the underlying system's files via... Read more
Affected Products : fortiportal- Published: Aug. 04, 2021
- Modified: Nov. 21, 2024