Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 7.5

    HIGH
    CVE-2021-20181

    A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from thi... Read more

    Affected Products : debian_linux qemu
    • Published: May. 13, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-20180

    A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credenti... Read more

    Affected Products : ansible
    • Published: Mar. 16, 2022
    • Modified: Nov. 21, 2024
  • 8.1

    HIGH
    CVE-2021-20179

    A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data... Read more

    • Published: Mar. 15, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-20178

    A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credenti... Read more

    Affected Products : fedora ansible_tower ansible
    • Published: May. 26, 2021
    • Modified: Nov. 21, 2024
  • 4.4

    MEDIUM
    CVE-2021-20177

    A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected... Read more

    Affected Products : linux_kernel
    • Published: May. 26, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-20176

    A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from thi... Read more

    Affected Products : debian_linux imagemagick
    • Published: Feb. 06, 2021
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2021-20175

    Netgear Nighthawk R6700 version 1.0.4.120 does not utilize secure communication methods to the SOAP interface. By default, all communication to/from the device's SOAP Interface (port 5000) is sent via HTTP, which causes potentially sensitive information (... Read more

    Affected Products : r6700_firmware r6700
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 7.5

    HIGH
    CVE-2021-20174

    Netgear Nighthawk R6700 version 1.0.4.120 does not utilize secure communication methods to the web interface. By default, all communication to/from the device's web interface is sent via HTTP, which causes potentially sensitive information (such as userna... Read more

    Affected Products : r6700_firmware r6700
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2021-20173

    Netgear Nighthawk R6700 version 1.0.4.120 contains a command injection vulnerability in update functionality of the device. By triggering a system update check via the SOAP interface, the device is susceptible to command injection via preconfigured values... Read more

    Affected Products : r6700_firmware r6700
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 7.8

    HIGH
    CVE-2021-20172

    All known versions of the Netgear Genie Installer for macOS contain a local privilege escalation vulnerability. The installer of the macOS version of Netgear Genie handles certain files in an insecure way. A malicious actor who has local access to the end... Read more

    Affected Products : genie_installer
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-20171

    Netgear RAX43 version 1.0.3.96 stores sensitive information in plaintext. All usernames and passwords for the device's associated services are stored in plaintext on the device. For example, the admin password is stored in plaintext in the primary configu... Read more

    Affected Products : rax43_firmware rax43
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2021-20170

    Netgear RAX43 version 1.0.3.96 makes use of hardcoded credentials. It does not appear that normal users are intended to be able to manipulate configuration backups due to the fact that they are encrypted. This encryption is accomplished via a password-pro... Read more

    Affected Products : rax43_firmware rax43
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 7.2

    HIGH
    CVE-2021-20169

    Netgear RAX43 version 1.0.3.96 does not utilize secure communications to the web interface. By default, all communication to/from the device is sent via HTTP, which causes potentially sensitive information (such as usernames and passwords) to be transmitt... Read more

    Affected Products : rax43_firmware rax43
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 7.2

    HIGH
    CVE-2021-20168

    Netgear RAX43 version 1.0.3.96 does not have sufficient protections to the UART interface. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection, login with default credentials, and execute comman... Read more

    Affected Products : rax43_firmware rax43
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 8.0

    HIGH
    CVE-2021-20167

    Netgear RAX43 version 1.0.3.96 contains a command injection vulnerability. The readycloud cgi application is vulnerable to command injection in the name parameter.... Read more

    Affected Products : rax43_firmware rax43
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2021-20166

    Netgear RAX43 version 1.0.3.96 contains a buffer overrun vulnerability. The URL parsing functionality in the cgi-bin endpoint of the router containers a buffer overrun issue that can redirection control flow of the applicaiton.... Read more

    Affected Products : rax43_firmware rax43
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 8.8

    HIGH
    CVE-2021-20165

    Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections. Most pages lack proper usage of CSRF protections or mitigations. Additionally, pages that do make use of CSRF tokens are trivially bypassable as the server does not a... Read more

    Affected Products : tew-827dru_firmware tew-827dru
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 4.9

    MEDIUM
    CVE-2021-20164

    Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses credentials for the smb functionality of the device. Usernames and passwords for all smb users are revealed in plaintext on the smbserver.asp page.... Read more

    Affected Products : tew-827dru_firmware tew-827dru
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 4.9

    MEDIUM
    CVE-2021-20163

    Trendnet AC2600 TEW-827DRU version 2.08B01 leaks information via the ftp web page. Usernames and passwords for all ftp users are revealed in plaintext on the ftpserver.asp page.... Read more

    Affected Products : tew-827dru_firmware tew-827dru
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
  • 4.9

    MEDIUM
    CVE-2021-20162

    Trendnet AC2600 TEW-827DRU version 2.08B01 stores credentials in plaintext. Usernames and passwords are stored in plaintext in the config files on the device. For example, /etc/config/cameo contains the admin password in plaintext.... Read more

    Affected Products : tew-827dru_firmware tew-827dru
    • Published: Dec. 30, 2021
    • Modified: Nov. 21, 2024
Showing 20 of 293643 Results