VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
User
API
Support
FAQ
Documentation
Changelog
Roadmap
Contact
Login
Login
Signup
Upgrade
Tools
2021
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
173153
vscode-bazel JSON Config File file inclusion [CVE-2021-22539]
173152
vscode-rpm-spec Extension Workspace Configuration Remote Code Execution
173151
Tenda G1/G3 umountUSBPartition formSetUSBPartitionUmount os command injection
173150
Tenda G0/G1/G3 setDebugCfg formSetDebugCfg os command injection
173149
Atlassian Connect Spring Boot Lifecycle Endpoint improper authentication
173148
Atlassian Connect Express Lifecycle Endpoint improper authentication
173147
Synology QTS/QuTS Hero/QuTScloud File Station cross site scripting
173146
Wfilter ICF User-Agent Header cross site scripting [CVE-2021-3243]
173145
dio Package HTTP Method injection [CVE-2021-31402]
173144
Apache OpenOffice Hyperlink Remote Code Execution [CVE-2021-30245]
173143
WordPress Editor information disclosure [CVE-2021-29450]
173142
Pi-hole Admin Portal cross site scripting [CVE-2021-29448]
173141
WordPress Media Library Parser xml external entity reference
173140
Matrix Sydent resource consumption [CVE-2021-29433]
173139
Matrix Sydent Email input validation [CVE-2021-29432]
173138
Matrix Sydent HTTP GET Request server-side request forgery [CVE-2021-29431]
173137
Matrix Sydent HTTP Request resource consumption [CVE-2021-29430]
173136
Centreon Centreon Web cross-site request forgery [CVE-2021-28055]
173135
LightCMS External Image NEditorController.php Remote Privilege Escalation
173134
HPE IceWall SSO Domain Gateway Option Module cross site scripting
173133
Fielcoin Lotus BLS Signature Validation VerifyCompressed signature verification
173132
QED ResourceXpress URL input validation [CVE-2020-28898]
173131
GNU Binutils BFD Library memory allocation [CVE-2021-3487]
173130
ezXML XML File Parser libezxml.a ezxml_internal_dtd out-of-bounds write
173129
Textpattern Plug-In unrestricted upload [CVE-2021-30209]
173128
Adobe Photoshop JSX File Parser buffer overflow [CVE-2021-28549]
173127
Adobe Photoshop JSX File Parser buffer overflow [CVE-2021-28548]
173126
b2evolution evoadm.php sql injection
173125
Tribal Systems Zenario CMS admin_boxes.ajax.php cross site scripting
173124
Tribal Systems Zenario CMS admin_boxes.ajax.php sql injection
173123
Adobe Bridge Genuine Software Service improper authorization
173122
Adobe Bridge out-of-bounds write [CVE-2021-21095]
173121
Adobe Bridge out-of-bounds write [CVE-2021-21094]
173120
Adobe Bridge memory corruption [CVE-2021-21093]
173119
Adobe Bridge buffer overflow [CVE-2021-21092]
173118
Adobe Bridge out-of-bounds read [CVE-2021-21091]
173117
Adobe ColdFusion cross site scripting [CVE-2021-21087]
173116
Ceph CEPHX_GET_AUTH_SESSION_KEY Request improper authentication
173115
Cosori Smart Air Fryer CS158-AF JSON Object backdoor [CVE-2020-28593]
173114
Cosori Smart Air Fryer CS158-AF JSON Object heap-based overflow
173113
OpenClinic GA getAssets.jsp sql injection
173112
Tilde OpenClinic GA getAssets.jsp sql injection
173111
OpenClinic GA getAssets.jsp sql injection
173110
Apache Tapestry AppModule.class deserialization
173109
PHPGurukul Beauty Parlour Management System add-services.php sql injection
173108
PHPGurukul Beauty Parlour Management Syste add-services.php cross site scripting
173107
CASAP Automated Enrollment System Students cross site scripting
173106
McAfee Data Loss Prevention hdlphook Driver privileges management
173105
McAfee Data Loss Prevention hdlphook Driver denial of service
173104
McAfee Content Security Reporter ePO Extension cleartext transmission
173103
Google Android pb_encode.c pb_write out-of-bounds write
173102
McAfee Endpoint Security/Global Threat Intelligence DNS cleartext transmission
173101
McAfee Advanced Threat Defense HTTP Request Parameter information disclosure
173100
McAfee Advanced Threat Defense HTTP Request Parameter information disclosure
173099
Adobe Digital Editions access control [CVE-2021-21100]
173098
Zulip Server Topic Moving API unknown vulnerability [CVE-2021-30487]
173097
Zulip Server all_public_streams API access control [CVE-2021-30479]
173096
Zulip Server permission [CVE-2021-30478]
173095
Zulip Server Webhook access control [CVE-2021-30477]
173094
Jazzband Django Debug Toolbar SQL Panel sql injection [CVE-2021-30459]
173093
Intelbras WIN 300/WRN 342 source code [CVE-2021-3017]
173092
AjaxSearchPro Administration Panel deserialization [CVE-2021-29654]
173091
Pi-hole privileges management [CVE-2021-29449]
173090
Deark fmtutil.c divide by zero
173089
Deark deark-dbuf.c dbuf_write null pointer dereference
173088
TIBCO Messaging Eclipse Mosquitto Distribution Installation access control
173087
TIBCO Messaging Eclipse Mosquitto Distribution Installation access control
173086
YubiHSM yubihsm-connector Endpoint infinite loop
173085
Devolutions Server/Server LTS delete sql injection
173084
Group Office URL Parameter upload.php server-side request forgery
173083
Devolutions Server/Server LTS HTML Page unknown vulnerability
173082
TOTOLINK X5000R/A720R HTTP Request os command injection [CVE-2021-27710]
173081
TOTOLINK X5000R/A720R HTTP Request os command injection [CVE-2021-27708]
173080
Parallels Desktop Toolgate out-of-bounds read [CVE-2021-27260]
173079
Parallels Desktop Toolgate integer overflow [CVE-2021-27259]
173078
SolarWinds Orion Platform SaveUserSetting Endpoint access control
173077
Netgear Nighthawk R7800 apply_bind.cgi heap-based overflow
173076
Netgear R7800 DHCP os command injection [CVE-2021-27252]
173075
Netgear Nighthawk R7800 Update cleartext transmission [CVE-2021-27251]
173074
D-Link DAP-2020 CGI Script file inclusion [CVE-2021-27250]
173073
D-Link DAP-2020 CGI Script os command injection [CVE-2021-27249]
173072
D-Link DAP-2020 CGI Script stack-based overflow [CVE-2021-27248]
173071
Tencent WeChat Desktop out-of-bounds read [CVE-2021-27247]
173070
TP-LINK Archer A7 AC1750 tdpServer Endpoint stack-based overflow
173069
Alt-N MDaemon Remote Privilege Escalation [CVE-2021-27183]
173068
Alt-N MDaemon Worldclient injection [CVE-2021-27182]
173067
Alt-N MDaemon cross-site request forgery [CVE-2021-27181]
173066
Alt-N MDaemon Worldclient cross site scripting [CVE-2021-27180]
173065
Atlassian JIRA Server/Data Center Cookie missing secure attribute
173064
Atlassian JIRA Server/Data Center Jira Importers Plugin information disclosure
173063
Joomla! Module Layout Settings unknown vulnerability [CVE-2021-26031]
173062
Joomla! Error Page cross site scripting [CVE-2021-26030]
173061
Atlassian JIRA Server/Data Center Issue Navigation/Search View cross site scripting
173060
Monica Journal Page cross site scripting [CVE-2020-35660]
173059
Group Office Parameter cross site scripting [CVE-2020-35419]
173058
Group Office Contact Page cross site scripting [CVE-2020-35418]
173057
LavaLite cross site scripting [CVE-2020-28124]
173056
Backdoor.Win32.Zombam.h HTTP GET Request buffer overflow
173055
Multilaser AC1200 cross-site request forgery [CVE-2021-31152]
173054
Razer Synapse File Name unknown vulnerability [CVE-2021-30494]
173053
Razer Synapse File Name unknown vulnerability [CVE-2021-30493]
173052
OpenJPEG Command Line Option integer overflow [CVE-2021-29338]
173051
GPAC MP4 File track.c MergeTrack null pointer dereference
173050
Forescout CounterACT SecureConnector symlink [CVE-2021-28098]
173049
Appspace mail.aspx improper authentication
173048
libexif JPG File actions.c denial of service
173047
Tenda G1/G3 formDelPortMapping buffer overflow
173046
Tenda G1/G3 formIPMacBindDel buffer overflow
173045
Tenda G1/G3 formQOSRuleDel buffer overflow
173044
SAP Setup Installation unquoted search path [CVE-2021-27608]
173043
SAP NetWeaver ABAP Server/ABAP Platform Process Integration xml external entity reference
173042
SAP NetWeaver ABAP Server/ABAP Platform Process Integration access control
173041
X2Engine X2CRM activity cross site scripting
173040
Online Reviewer System sql injection [CVE-2021-27130]
173039
D-Link DIR-816 A2 addassignment stack-based overflow
173038
D-Link DIR-816 A2 HTTP Request addRouting os command injection
173037
Priority Enterprise Management System Reset Password Page cross site scripting
173036
TP-LINK WR2041 v1/TL-WR2041+ HTTP Request popupSiteSurveyRpm.html buffer overflow
173035
Jitsi Meet Plugin sessionpriv.php cross site scripting
173034
tsMuxer WAV File add_a_user buffer overflow
173033
SUSE Linux Enterprise hawk2 temp file [CVE-2021-25314]
173032
libsixel sixel_encoder_encode_bytes buffer overflow
173031
Orchard File Type cross site scripting [CVE-2020-29593]
173030
Orchard TinyMCE HTML Editor File Upload unrestricted upload [CVE-2020-29592]
173029
X2engine X2CRM create cross site scripting
173028
X2Engine X2CRM Rename a Module Tool cross site scripting [CVE-2020-21087]
173027
Shopxo index.php access control
173026
Appspace sgcontentset.aspx cross site scripting
173025
Nextcloud Desktop Client URL Validation resource injection [CVE-2021-22879]
173024
SUSE Linux Enterprise Server s390-tools temp file [CVE-2021-25316]
173023
Standard Library from_iter double free
173022
QNAP NAS Surveillance Station stack-based overflow [CVE-2021-28797]
173021
Facebook Thrift release of reference [CVE-2021-24028]
173020
Standard Library String Join uninitialized pointer [CVE-2020-36323]
173019
Linux Kernel Filesystem fuse_do_getattr denial of service
173018
Standard Library get_mut race condition
173017
Standard Library MutexGuard Object race condition [CVE-2017-20004]
173016
Lenovo XClarity Controller XCC Configuration Backup restore cleartext transmission
173015
Lenovo Power Management Driver null pointer dereference [CVE-2021-3463]
173014
Lenovo Power Management Driver Device Object default permission
173013
Motorola MH702x Communication Channel certificate validation
173012
Grav Twig Processing code injection [CVE-2021-29440]
173011
Grav Admin Plugin admin authorization
173010
Nextcloud Dialogs Library Toast cross site scripting [CVE-2021-29438]
173009
ScratchOAuth2 authorization [CVE-2021-29437]
173008
Anuko Time Tracker common.php.lib ttMitigateCSRF cross-site request forgery
173007
trestle-auth cross-site request forgery [CVE-2021-29435]
173006
Gradle temp file [CVE-2021-29428]
173005
Gradle unknown vulnerability [CVE-2021-29427]
173004
Thanos-Soft Cheetah Browser Intent Scheme cross site scripting
173003
mongo-express Collection Exception denial of service [CVE-2021-23372]
173002
Ampache Subsonic API access control [CVE-2021-21399]
173001
Xerox AltaLink C8070 hard-coded password [CVE-2019-10881]
173000
HEUR.Hoax.Win32.FrauDrop.gen permission
172999
Trojan.Win32.Agent.zfgh permission
172998
Trojan.Win32.Jorik.qje permission
172997
SAP Focused RUN oData Service improper authorization [CVE-2021-27609]
172996
SAP HCM Travel Management Fiori Apps information disclosure [CVE-2021-27605]
172995
SAP NetWeaver AS ABAP SPI_WAIT_MILLIS denial of service [CVE-2021-27603]
172994
SAP Commerce Backoffice Application injection [CVE-2021-27602]
172993
SAP NetWeaver AS JAVA File cross site scripting [CVE-2021-27601]
172992
SAP Manufacturing Execution HTTP Parameter cross site scripting
172991
SAP NetWeaver AS JAVA Servlet access control [CVE-2021-27598]
172990
Eaton Intelligent Power Manager Packet meta_driver_srv.js coverterCheckList code injection
172989
Eaton Intelligent Power Manager File Upload maps_srv.js uploadBackgroud unrestricted upload
172988
Eaton Intelligent Power Manager meta_driver_srv.js saveDriverData input validation
172987
Eaton Intelligent Power Manager Packet maps_srv.js removeBackground input validation
172986
Eaton Intelligent Power Manager Code Syntax utils.js loadUserFile code injection
172985
Eaton Intelligent Power Manager Packet sql injection [CVE-2021-23276]
172984
Schneider Electric C-Bus Toolkit Project Restore path traversal
172983
Schneider Electric C-Bus Toolkit File Upload path traversal [CVE-2021-22719]
172982
Schneider Electric C-Bus Toolkit Project File Restore path traversal
172981
Schneider Electric C-Bus Toolkit Config File path traversal [CVE-2021-22717]
172980
Schneider Electric C-Bus Toolkit privileges management [CVE-2021-22716]
172979
AccuSoft ImageGear JPG File out-of-bounds write [CVE-2021-21784]
172978
SAP NetWeaver Application Server Java authentication spoofing
172977
SAP NetWeaver Application Server for Java NTLM Hash information disclosure
172976
SAP Solution Manager information disclosure [CVE-2021-21483]
172975
SAP NetWeaver Master Data Management information disclosure [CVE-2021-21482]
172974
Google Android CryptoPlugin.cpp decrypt_1_2 out-of-bounds read
172973
Google Android LK Local Privilege Escalation [CVE-2021-0468]
172972
Google Android ImportVCardActivity improper restriction of rendered ui layers
172971
Google Android WelcomeActivity.java start Local Privilege Escalation
172970
Google Android Contacts QuickContactActivity.java onActivityResult information disclosure
172969
Google Android Screenshot ScreenshotHelper.java information disclosure
172968
Google Android InputApplicationHandle.cpp updateInfo use after free
172967
Google Android com_android_server_power_PowerManagerService.cpp setPowerModeWithHandle out-of-bounds write
172966
Google Android InputDispatcher.cpp improper restriction of rendered ui layers
172965
Google Android DrmPlugin.cpp setPlayPolicy double free
172964
Google Android CryptoPlugin.cpp decrypt out-of-bounds read
172963
Google Android avrc_api.cc avrc_proc_vendor_command information disclosure
172962
Google Android Bluetooth DeviceChooserActivity.java onCreate improper restriction of rendered ui layers
172961
Google Android StatsPullerManager.cpp ForceClearPullerCache use after free
172960
Google Android avrc_api.cc avrc_msg_cback out-of-bounds read
172959
Google Android NFC rw_mfc.cc rw_mfc_handle_read_op out-of-bounds write
172958
Google Android ALooper.cpp pollOnce memory corruption
172957
Google Android TelephonyManager.java getSimSerialNumber information disclosure
172956
Google Android LogEvent.cpp parseExclusiveStateAnnotation out-of-bounds write
172955
Google Android LogEvent.cpp parsePrimaryFieldFirstUidAnnotation out-of-bounds write
172954
Google Android GnssLocationProvider.java handleUpdateLocation input validation
172953
Slic3r libslic3r OBJ File TriangleMesh out-of-bounds read
172952
Windriver Helix ALM Administration Console xml external entity reference
172951
Microsoft Azure DevOps Server/Team Foundation Server information disclosure
172950
Microsoft Windows Win32k Local Privilege Escalation [CVE-2021-27072]
172949
Microsoft Windows Media Photo Codec information disclosure [CVE-2021-27079]
172948
Microsoft Windows Event Tracing Local Privilege Escalation [CVE-2021-27088]
172947
Microsoft Windows Internet Messaging API Remote Code Execution
172946
Microsoft Windows Secure Kernel Mode Local Privilege Escalation
172945
Microsoft Windows RPC Endpoint Mapper Service Local Privilege Escalation
172944
Microsoft Windows Azure AD Web Sign-in Local Privilege Escalation
172943
Microsoft Windows Kernel information disclosure [CVE-2021-27093]
172942
Microsoft Windows Early Launch Antimalware Driver unknown vulnerability
172941
Microsoft Windows Media Video Decoder Remote Code Execution [CVE-2021-27095]
172940
Microsoft Windows NTFS Local Privilege Escalation [CVE-2021-27096]
172939
Microsoft Windows Installer unknown vulnerability [CVE-2021-26413]
172938
Microsoft Windows Installer Local Privilege Escalation [CVE-2021-26415]
172937
Microsoft Windows Hyper-V denial of service [CVE-2021-26416]
172936
Microsoft Windows Overlay Filter information disclosure [CVE-2021-26417]
172935
Microsoft Windows Kernel information disclosure [CVE-2021-28309]
172934
Microsoft Windows Win32k Local Privilege Escalation [CVE-2021-28310]
172933
Microsoft Windows Application Compatibility Cache denial of service
172932
Microsoft Windows NTFS denial of service [CVE-2021-28312]
172931
Microsoft Windows Diagnostics Hub Standard Collector Service Local Privilege Escalation
172930
Microsoft Windows Hyper-V Local Privilege Escalation [CVE-2021-28314]
172929
Microsoft Windows Media Video Decoder Remote Code Execution [CVE-2021-28315]
172928
Microsoft Windows WLAN AutoConfig Service information disclosure
172927
Microsoft Windows Codecs Library information disclosure [CVE-2021-28317]
172926
Microsoft Windows GDI+ information disclosure [CVE-2021-28318]
172925
Microsoft Windows TCP/IP Driver denial of service [CVE-2021-28319]
172924
Microsoft Windows esource Manager PSM Service Extension Local Privilege Escalation
172923
Microsoft Windows Diagnostics Hub Standard Collector Service Local Privilege Escalation
172922
Microsoft Windows Diagnostics Hub Standard Collector Service privileges management
172921
Microsoft Windows DNS information disclosure [CVE-2021-28323]
172920
Microsoft Windows SMB information disclosure [CVE-2021-28324]
172919
Microsoft Windows SMB information disclosure [CVE-2021-28325]
172918
Microsoft Windows AppX Deployment Server denial of service [CVE-2021-28326]
172917
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172916
Microsoft Windows DNS information disclosure [CVE-2021-28328]
172915
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172914
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172913
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172912
Microsoft Windows Remote Privilege Escalation [CVE-2021-28332]
172911
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172910
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172909
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172908
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172907
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172906
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172905
Microsoft Windows Remote Privilege Escalation [CVE-2021-28339]
172904
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172903
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172902
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172901
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172900
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172899
Microsoft Windows Remote Procedure Call Runtime Remote Remote Privilege Escalation
172898
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172897
Microsoft Windows Speech Runtime Local Privilege Escalation [CVE-2021-28347]
172896
Microsoft Windows GDI+ Remote Code Execution [CVE-2021-28348]
172895
Microsoft Windows GDI+ Remote Code Execution [CVE-2021-28349]
172894
Microsoft Windows GDI+ Remote Code Execution [CVE-2021-28350]
172893
Microsoft Windows Speech Runtime Local Privilege Escalation [CVE-2021-28351]
172892
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172891
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172890
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172889
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172888
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172887
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172886
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172885
Microsoft Windows Remote Procedure Call Runtime Remote Privilege Escalation
172884
Microsoft Windows Event Tracing information disclosure [CVE-2021-28435]
172883
Microsoft Windows Speech Runtime Local Privilege Escalation [CVE-2021-28436]
172882
Microsoft Windows Installer information disclosure [CVE-2021-28437]
172881
Microsoft Windows Console Driver denial of service [CVE-2021-28438]
172880
Microsoft Windows TCP/IP Driver denial of service [CVE-2021-28439]
172879
Microsoft Windows Installer Local Privilege Escalation [CVE-2021-28440]
172878
Microsoft Windows Hyper-V information disclosure [CVE-2021-28441]
172877
Microsoft Windows TCP/IP information disclosure [CVE-2021-28442]
172876
Microsoft Windows Console Driver denial of service [CVE-2021-28443]
172875
Microsoft Windows Hyper-V unknown vulnerability [CVE-2021-28444]
172874
Microsoft Windows Network File System unknown vulnerability [CVE-2021-28445]
172873
Microsoft Windows Early Launch Antimalware Driver unknown vulnerability
172872
Microsoft Windows Early Launch Antimalware Driver unknown vulnerability
172871
Microsoft Kubernetes Tools Remote Code Execution [CVE-2021-28448]
172870
Microsoft Office Excel Remote Code Execution [CVE-2021-28449]
172869
Microsoft SharePoint Update denial of service [CVE-2021-28450]
172868
Microsoft Office Excel Remote Code Execution [CVE-2021-28451]
172867
Microsoft Outlook memory corruption [CVE-2021-28452]
172866
Microsoft Word/Office/SharePoint Remote Code Execution [CVE-2021-28453]
172865
Microsoft Office Excel Remote Code Execution [CVE-2021-28454]
172864
Microsoft Office Excel information disclosure [CVE-2021-28456]
172863
Microsoft Visual Studio Code Remote Code Execution [CVE-2021-28457]
172862
Microsoft @azure-ms-rest-nodeauth Local Privilege Escalation
172861
Microsoft Azure DevOps Server unknown vulnerability [CVE-2021-28459]
172860
Microsoft Azure Sphere Local Privilege Escalation [CVE-2021-28460]
172859
Microsoft Visual Studio Code Remote Code Execution [CVE-2021-28469]
172858
Microsoft GitHub Pull Requests and Issues Extension Remote Code Execution
172857
Microsoft Visual Studio Code Remote Development Extension Remote Code Execution
172856
Microsoft Maven for Java Extension Remote Code Execution [CVE-2021-28472]
172855
Microsoft Visual Studio Code Remote Code Execution [CVE-2021-28475]
172854
Microsoft Visual Studio Code Remote Code Execution [CVE-2021-28477]
172853
Microsoft Exchange Server Remote Code Execution [CVE-2021-28480]
172852
Microsoft Exchange Server Remote Code Execution [CVE-2021-28481]
172851
Microsoft Exchange Server Remote Privilege Escalation [CVE-2021-28482]
172850
Microsoft Exchange Server unknown vulnerability [CVE-2021-28483]
172849
Microsoft Visual Studio Installer Local Privilege Escalation
172848
Microsoft Windows Services/Controller App Local Privilege Escalation
172847
Microsoft VP9 Video Extensions Remote Code Execution [CVE-2021-28464]
172846
Microsoft Raw Image Extension Remote Code Execution [CVE-2021-28466]
172845
Microsoft Raw Image Extension Remote Code Execution [CVE-2021-28468]
172844
Microsoft Visual Studio Code Remote Code Execution [CVE-2021-28473]
172843
Wind River VxWorks dhcp Server stack-based overflow [CVE-2021-29999]
172842
Wind River VxWorks dhcp Client heap-based overflow [CVE-2021-29998]
172841
Perforce Helix ALM XML Import xml external entity reference [CVE-2021-28973]
172840
ZTE ZXCLOUD iRAI Management Page cross-site request forgery [CVE-2021-21731]
172839
ZTE ZXHN H168N CLI access control [CVE-2021-21730]
172838
ZTE ZXHN H168N/ZXHN H108N cross-site request forgery [CVE-2021-21729]
172837
ZEROF Expert Pro Authorization Header add sql injection
172836
ZEROF Web Server Login Page HandleEvent sql injection
172835
Trend Micro Password Manager DLL uncontrolled search path [CVE-2021-28647]
172834
Trend Micro Apex One/Apex One as a Service/OfficeScan XG SP1 Log File permission
172833
Trend Micro OfficeScan XG SP1 access control [CVE-2021-28645]
172832
FluidSynth soundfont2 File fluid_sffile.c use after free
172831
Trend Micro Apex One/Apex One as a Service/OfficeScan XG SP1 access control
172830
Trend Micro Apex One/Apex One as a Service/OfficeScan XG SP1 access control
172829
Micro Focus Operations Agent access control [CVE-2021-22505]
172828
OpenClinic GA getAssets.jsp sql injection
172827
OpenClinic GA getAssets.jsp sql injection
172826
OpenClinic GA getAssets.jsp sql injection
172825
OpenClinic GA getAssets.jsp sql injection
172824
OpenClinic GA Installation permission [CVE-2020-27228]
172823
OpenClinic GA Web Request command injection [CVE-2020-27227]
172822
phpGACL POST Parameter edit_group.php sql injection
172821
phpGACL POST Parameter edit_group.php sql injection
172820
HTMLy config.html.php cross site scripting
172819
GLSL Linting Extension Workspace Configuration injection [CVE-2021-30503]
172818
Remote Clinic register.php cross site scripting
172817
Remote Clinic register.php cross site scripting
172816
Remote Clinic register-report.php cross site scripting
172815
Remote Clinic register-report.php cross site scripting
172814
Remote Clinic register-patient.php cross site scripting
172813
Apache Solr ConfigurableInternodeAuthHadoopPlugin authorization
172812
Apache Commons IO FileNameUtils.normalize path traversal
172811
Apache Solr VMParamsAllAndReadonlyDigestZkACLProvider insufficiently protected credentials
172810
Papoo CMS Light/CMS Pro Admin Interface cross-site request forgery
172809
Genexis Platinum 4410 os command injection [CVE-2021-29003]
172808
Siren Federate Thread information disclosure [CVE-2021-28938]
172807
Apache Solr replication server-side request forgery
172806
Slab Quill HTML Editor cross site scripting [CVE-2021-3163]
172805
ASUS RT-AX3000/ZenWiFi AX/RT-AX88U IPv6 Router Advertisement infinite loop
172804
TP-Link TL-XDR5430 Router Advertisement infinite loop [CVE-2021-3125]
172803
Gradle Download temp file [CVE-2021-29429]
172802
OutSystems Platform Server ECT Provider server-side request forgery
172801
TP-Link TL-WR802N/Archer_C50v5_US httpd buffer overflow [CVE-2021-29302]
172800
Gargoyle OS Router Advertisement infinite loop [CVE-2021-23270]
172799
NetIQ Advanced Authentication user session [CVE-2021-22497]
172798
Dell Peripheral Manager uncontrolled search path [CVE-2021-21545]
172797
Dell SRM deserialization [CVE-2021-21524]
172796
Synapse resource consumption [CVE-2021-21394]
172795
Synapse resource consumption [CVE-2021-21393]
172794
Synapse IPv6 redirect [CVE-2021-21392]
172793
IBM Jazz Team Server Web UI cross site scripting [CVE-2021-20519]
172792
MongoDB Database Tools certificate validation [CVE-2020-7924]
172791
IBM Jazz Team Server inadequate encryption [CVE-2020-4965]
172790
IBM Jazz Team Server Message injection [CVE-2020-4964]
172789
IBM Jazz Team Server Web UI cross site scripting [CVE-2020-4920]
172788
Bitdefender Safepay File Upload origin validation [CVE-2020-15734]
172787
Pega Platform pyActivity access control [CVE-2020-15390]
172786
Liberty lisPBX Configuration Backup lispbx-CONF-YYYY-MM-DD.tar improper authentication
172785
Fatek Automation WinProladder out-of-bounds write [CVE-2021-27486]
172784
SiCKRAGE Quicksearch cross site scripting [CVE-2021-25926]
172783
SiCKRAGE cross site scripting [CVE-2021-25925]
172782
Patreon Plugin cross-site request forgery [CVE-2021-24231]
172781
Patreon Plugin cross-site request forgery [CVE-2021-24230]
172780
Patreon Plugin AJAX Action patreon_save_attachment_patreon_level cross site scripting
172779
Patreon Plugin Login Form wp-login.php cross site scripting
172778
Patreon Plugin wp-config.php information disclosure
172777
AccessAlly Plugin product-shortcode.php information disclosure
172776
Advanced Booking Calendar Plugin GET Parameter cross site scripting
172775
Easy Form Builder Plugin AJAX Action EFBP_verify_upload_file unrestricted upload
172774
N5 Upload Form Plugin unrestricted upload [CVE-2021-24223]
172773
WP-Curriculo Vitae Free Plugin Profile Picture unrestricted upload
172772
Quiz And Survey Master Plugin sql injection [CVE-2021-24221]
172771
Thrive Legacy Rise Theme REST API Endpoint unrestricted upload
172770
Thrive Optimize Plugin REST API access control [CVE-2021-24219]
172769
Facebook for WordPress Plugin AJAX Action wp_ajax_delete_fbe_settings cross-site request forgery
172768
Facebook for WordPress Plugin Function run_action deserialization
172767
Controlled Admin Access Plugin customization.php access control
172766
GiveWP cross site scripting [CVE-2021-24213]
172765
wpDataTables sql injection [CVE-2021-24200]
172764
wpDataTables sql injection [CVE-2021-24199]
172763
wpDataTables access control [CVE-2021-24198]
172762
wpDataTables access control [CVE-2021-24197]
172761
Fortinet FortiADCManager/FortiADC log file [CVE-2021-24024]
172760
chrono-node Date String denial of service [CVE-2021-23371]
172759
swiper denial of service [CVE-2021-23370]
172758
handlebars Template Compile Remote Code Execution [CVE-2021-23369]
172757
postcss Map Parser incorrect regex [CVE-2021-23368]
172756
GitLab JWT Token path traversal [CVE-2021-22190]
172755
Monitorr _register.php authorization
172754
Fortinet FortiWeb Web Vulnerability Scan Profile information disclosure
172753
Fortinet FortiOS/FortiProxy HTTP Daemon stack-based overflow
172752
Intelbras Tip 200 cgiServer.exx information disclosure
172751
D-Link DIR-802 A1 UPnP command injection [CVE-2021-29379]
172750
Standard Library ZIP integer overflow [CVE-2021-28879]
172749
Standard Library __iterator_get_unchecked memory corruption
172748
Standard Library __iterator_get_unchecked memory corruption
172747
Standard Library __iterator_get_unchecked memory corruption
172746
Standard Library read_to_end buffer overflow
172745
Standard Library make_contiguous use after free
172744
Standard Library UTF-8 Encoding retain memory corruption
172743
Standard Library Comparison sift_down_range memory corruption
172742
ezXML XML File libezxml.a ezxml_internal_dtd null pointer dereference
172741
Valve Steam Source Engine Game buffer overflow [CVE-2021-30481]
172740
SonicWall GMS improper authentication [CVE-2021-20020]
172739
Zoom Chat Remote Privilege Escalation [CVE-2021-30480]
172738
Samsung Account Pendingetent improper authorization [CVE-2021-25381]
172737
Samsung Bixby Exception Remote Code Execution [CVE-2021-25380]
172736
Samsung Gallery Intents information disclosure [CVE-2021-25379]
172735
Samsung SmartThings Port denial of service [CVE-2021-25378]
172734
Samsung Experience Service Intent improper authentication [CVE-2021-25377]
172733
Samsung Email Synchronization information disclosure [CVE-2021-25376]
172732
Samsung Email Attachment information disclosure [CVE-2021-25375]
172731
Samsung Members samsungrewards Scheme for Deeplink improper authorization
172730
Samsung Customization Service Pendingetent improper authorization
172729
Samsung softsimd API privileges management [CVE-2021-25365]
172728
Samsung Secure Folder Contact Information information disclosure
172727
Samsung ActivityManagerService privileges management [CVE-2021-25363]
172726
Samsung CertInstaller privileges management [CVE-2021-25362]
172725
Samsung StickerCenter access control [CVE-2021-25361]
172724
Samsung libswmfextractor heap-based overflow [CVE-2021-25360]
172723
Samsung SELinux Policy AP Information permission [CVE-2021-25359]
172722
Samsung Smart Phone IMSI Value permission [CVE-2021-25358]
172721
Samsung Create Movie Contact Information information disclosure
172720
Samsung Managed Provisioning permission [CVE-2021-25356]
172719
ZTE ZXA10 C300M Configuration Error resource consumption [CVE-2021-21728]
172718
Discord Recon Server code injection [CVE-2021-21433]
172717
Vela .netrc improper authorization
172716
Google Chrome Aura use after free [CVE-2021-21199]
172715
Google Chrome IPC out-of-bounds read [CVE-2021-21198]
172714
Google Chrome TabStrip heap-based overflow [CVE-2021-21197]
172713
Google Chrome TabStrip heap-based overflow [CVE-2021-21196]
172712
Google Chrome v8 use after free [CVE-2021-21195]
172711
Google Chrome Screen Sharing use after free [CVE-2021-21194]
172710
Zoho ManageEngine ServiceDesk Plus/AssetExplorer XML Asset File cross site scripting
172709
SonicWALL Email Security unrestricted upload [CVE-2021-20022]
172708
SonicWALL Email Security HTTP Request privileges management [CVE-2021-20021]
172707
Online Book Store admin.php sql injection
172706
Larsens Calender Plugin cross site scripting [CVE-2020-23762]
172705
Subrion CMS Payment Gateway cross site scripting [CVE-2020-23761]
172704
Rukovoditel Project Management App choices sql injection
172703
Rukovoditel Project Management App rules_form sql injection
172702
Rukovoditel Project Management App rules cross-site request forgery
172701
Dreamreport Dream Report CLSID access control [CVE-2020-13534]
172700
Dreamreport Dream Report Binary backdoor [CVE-2020-13533]
172699
Dreamreport Dream Report Syncfusion Dashboard Service access control
172698
IBM Spectrum Scale Filesystem Audit Log unknown vulnerability
172697
Erlang OTP erlsrv.exe access control
172696
Skyworth Digital Technology RN510 app-staticIP.asp unknown vulnerability
172695
Skyworth Digital Technology RN510 net-routeadd.asp cross-site request forgery
172694
Skyworth Digital Technology RN510 Wi-Fi test_version.asp access control
172693
sopel-channelmgnt Kick Command access control [CVE-2021-21431]
172692
Unibox SMB/Enterprise Series/Campus Series network-trace cross-site request forgery
172691
Unibox U-50/Enterprise Series/Campus Series ping os command injection
172690
Wikimedia Parsoid Wikitext WTUtils.php cross site scripting
172689
MediaWiki isValidMoveTarget denial of service
172688
MediaWiki Special:Contributions information disclosure
172687
MediaWiki ContentModelChange permission
172686
MediaWiki API permission [CVE-2021-30152]
172685
Atlassian JIRA Server/Data Center Dashboard Gadgets Preference Resource authorization
172684
Exiv2 JPG Image jp2image.cpp readMetadata heap-based overflow
172683
dnsmasq Port security check for standard [CVE-2021-3448]
172682
Red Hat Satellite tfm-rubygem-foreman_azure_rm information disclosure
172681
Aprelium Abyss Web Server HTTP Request out-of-bounds read [CVE-2021-3328]
172680
Dolby Audio X2 API Remote Privilege Escalation [CVE-2021-3146]
172679
Linux Kernel BPF JIT Compiler Remote Privilege Escalation [CVE-2021-29154]
172678
Micro Focus Application Automation Tools Plugin authorization
172677
Micro Focus Application Automation Tools Plugin cross-site request forgery
172676
Micro Focus Application Automation Tools Plugin certificate validation
172675
Micro Focus Application Automation Tools Plugin cross site scripting
172674
Micro Focus Operations Bridge Manager improper authentication
172673
Huawei Secospace USG9500 Message memory leak [CVE-2021-22312]
172672
Cloud Foundry Cloud Controller API Service Broker Credential log file
172671
Forcepoint Web Security Content Gateway XML information disclosure
172670
Xiaomi Mobile Phone MIUI information disclosure [CVE-2020-14106]
172669
Xiaomi AX3600 XQBackup race condition [CVE-2020-14104]
172668
Xiaomi 10 MIUI SNO information disclosure [CVE-2020-14103]
172667
Xiaomi AX1800/RM1800 Backup hard-coded key [CVE-2020-14099]
172666
Squirro Insights Engine cross site scripting [CVE-2021-27945]
172665
Learnsite Cookie index.aspx JudgIsAdmin access control
172664
Realtek rtl8723de BLE Stack CONNECT_REQ Message denial of service
172663
VestaCP user.conf permission
172662
VestaCP sudo Configuration bin access control
172661
zzcms adv.php access control
172660
Web-School ERP Voucher Payment create cross-site request forgery
172659
Web-School ERP Event cross site scripting [CVE-2021-30113]
172658
Web-School ERP create student_leave_application cross-site request forgery
172657
Web-School ERP Event injection [CVE-2021-30111]
172656
Nagios Network Analyzer sql injection [CVE-2021-28925]
172655
Nagios Network Analyzer queries cross site scripting
172654
IBM WebSphere Application Server server-side request forgery
172653
ESRI ArcGIS Online onerror cross site scripting [CVE-2021-3012]
172652
ASUS GPUTweak II AsIO2_64.sys DeviceIoControl denial of service
172651
ASUS GPUTweak II Physical Memory AsIO2_64.sys Remote Privilege Escalation
172650
ClamAV Antivirus PDF Parser buffer overflow [CVE-2021-1405]
172649
ClamAV Antivirus parsing module denial of service [CVE-2021-1404]
172648
ClamAV Antivirus Excel XLM Macro Parsing Module denial of service
172647
Mitake Smart Stock Selection System URL improper authentication
172646
Cisco IOS XR CLI argument injection [CVE-2021-1485]
172645
Cisco SD-WAN vManage Software memory corruption [CVE-2021-1480]
172644
Cisco SD-WAN vManage Software memory corruption [CVE-2021-1479]
172643
Cisco Umbrella Scheduled Report csv injection [CVE-2021-1475]
172642
Cisco Umbrella Scheduled Report csv injection [CVE-2021-1474]
172641
Cisco Small Business RV Series Router Web-based Management Interface memory corruption
172640
Cisco Small Business RV Series Router Web-based Management Interface memory corruption
172639
Cisco Webex Meetings Client Avatar access control [CVE-2021-1467]
172638
Cisco Unified Intelligence Center Web-based Management Interface cross site scripting
172637
Cisco RV110W/RV130/RV130W/RV215W Web-based Management Interface memory corruption
172636
Cisco Webex Meetings cross site scriting [CVE-2021-1420]
172635
Cisco RV340/RV340W/RV345/RV345P Web-based Management Interface deserialization
172634
Cisco RV340/RV340W/RV345/RV345P Web-based Management Interface deserialization
172633
Cisco RV340/RV340W/RV345/RV345P Web-based Management Interface deserialization
172632
Cisco Unified Communications Manager Web-based Management Interface cross site scripting
172631
Cisco Unified Communications Manager Web-based Management Interface cross site scripting
172630
Cisco Unified Communications Manager Web-based Management Interface cross site scripting
172629
Cisco Unified Communications Manager file information disclosure
172628
Cisco Unified Communications Manager Self Care Portal improper authentication
172627
Cisco Advanced Malware Protection/Immunet DLL Loader uncontrolled search path
172626
Cisco Unified Communications Manager Web-based Management Interface cross site scripting
172625
Cisco Unified Communications Manager SOAP API Endpoint code injection
172624
Cisco Small Business RV Series Router Link Layer Discovery Protocol memory corruption
172623
Cisco Small Business RV Series Router Link Layer Discovery Protocol memory corruption
172622
Cisco Small Business RV Series Router Link Layer Discovery Protocol memory corruption
172621
Cisco SD-WAN vManage Software memory corruption [CVE-2021-1137]
172620
id-map Crate remove_set double free
172619
id-map Crate get_or_insert double free
172618
id-map Crate Clone clone clone_from double free
172617
outer_cgi Crate KeyValueReader uninitialized pointer
172616
jsrsasign Package RSA PKCS#1 v1.5 Signature Verification signature verification
172615
FFmpeg libavcodec buffer overflow [CVE-2021-30123]
172614
Directus Upload Directory unrestricted upload [CVE-2021-29641]
172613
Eclipse Mosquitto MQTT v5 null pointer dereference [CVE-2021-28166]
172612
Litespeed Technologies OpenLiteSpeed access control [CVE-2021-26758]
172611
Grav Admin Plugin access control [CVE-2021-21425]
172610
RELIC PKCS Signature signature verification [CVE-2020-36316]
172609
RELIC RSA PKCS Signature certificate validation [CVE-2020-36315]
172608
Wcms html.php server-side request forgery
172607
Wcms cssjs.php server-side request forgery
172606
Wcms cssjs.php pathname traversal
172605
Wcms cssjs.php cross site scripting
172604
Ps Project Management Team unity-firefox-extension denial of service
172603
Ps Project Management Team unity-firefox-extension denial of service
172602
Backdoor.Win32.Small.n Service Port 1337 backdoor
172601
Backdoor.Win32.Hupigon.das Service Port 8080 winserv.com backdoor
172600
Trojan-Downloader.Win32.Genome.omht permission
172599
Trojan-Downloader.Win32.Genome.qiw tmp permission
172598
Trojan.Win32.Hotkeychick.d Sniperscan permission
172597
Trojan.Win32.Hosts2.yqf mlekaocYUmaae permission
172596
Trojan-Downloader.Win32.FraudLoad.xevn permission
172595
Trojan.Win32.Sharer.h HFS HTTP File Server buffer overflow [CVE-2020-13432]
172594
Trojan.Win32.Sharer.h FTP Server backdoor
172593
Trojan.Win32.Sharer.h FTP Server improper authentication
172592
CERN Indico Host Header password recovery [CVE-2021-30185]
172591
FreeBSD Listening Socket accf_create use after free
172590
FreeBSD Shared Memory Page use after free [CVE-2021-29626]
172589
libretro RetroArch PowerShell platform_win32.c accessibility_speak_windows command injection
172588
Jenkins Promoted Builds Plugin cross-site request forgery [CVE-2021-21641]
172587
Jenkins View permission [CVE-2021-21640]
172586
Jenkins REST API Endpoint config.xml permission
172585
FreeBSD jail race condition [CVE-2020-25584]
172584
Wcms html.php cross site scripting
172583
Wcms html.php pathname traversal
172582
GNU Chess PGN cmd.cc cmd_pgnreplay buffer overflow
172581
GNOME file-roller Extraction fr-archive-libarchive.c pathname traversal
172580
PHP-Nuke User Registration sql injection [CVE-2021-30177]
172579
D-Link DSL-320B-D1 login.xgi buffer overflow
172578
EikiSoft Archive Collectively Operation Utility ZIP Archive pathname traversal
172577
Yomi-Search cross site scripting [CVE-2021-20691]
172576
Yomi-Search cross site scripting [CVE-2021-20690]
172575
Yomi-Search cross site scripting [CVE-2021-20689]
172574
Click Ranker cross site scripting [CVE-2021-20688]
172573
Kagemai cross-site request forgery [CVE-2021-20687]
172572
Kagemai cross site scripting [CVE-2021-20686]
172571
Kagemai cross site scripting [CVE-2021-20685]
172570
MagazinegerZ cross site scripting [CVE-2021-20684]
172569
Qualcomm Snapdragon Compute IO Control memory corruption [CVE-2021-1892]
172568
Qualcomm Snapdragon Auto RTCP Packet denial of service [CVE-2020-11255]
172567
Qualcomm Snapdragon Auto TrustZone information disclosure [CVE-2020-11252]
172566
Qualcomm Snapdragon Auto DTMF Payload out-of-bounds read [CVE-2020-11251]
172565
Qualcomm Snapdragon Auto out-of-bounds read [CVE-2020-11247]
172564
Qualcomm Snapdragon Auto Suspend Mode double free [CVE-2020-11246]
172563
Qualcomm Snapdragon Auto NS EL2 access control [CVE-2020-11245]
172562
Qualcomm Snapdragon Auto RRC denial of service [CVE-2020-11243]
172561
Qualcomm Snapdragon Industrial IOT/Snapdragon Mobile SDI Local Privilege Escalation
172560
Qualcomm Snapdragon Auto Histogram memory corruption [CVE-2020-11237]
172559
Qualcomm Snapdragon Auto Dimensions memory corruption [CVE-2020-11236]
172558
Qualcomm Snapdragon Auto Socket Event use after free [CVE-2020-11234]
172557
Qualcomm Snapdragon Compute Thread heap-based overflow [CVE-2020-11231]
172556
Qualcomm Snapdragon Connectivity RPM memory corruption [CVE-2020-11210]
172555
Qualcomm Snapdragon Auto SDP out-of-bounds read [CVE-2020-11191]
172554
Linux Kernel SynIC Hyper-V hyperv.c synic_get null pointer dereference
172553
DMA Softlab Radius Manager admin.php cross-site request forgery
172552
Linux Kernel KVM Subsystem kvm-s390.c unknown vulnerability
172551
Linux Kernel kvm_main.c kvm_io_bus_unregister_dev memory leak
172550
Linux Kernel SEV VM sev.c denial of service
172549
Linux Kernel svm.c set_memory_region_test infinite loop
172548
Proofpoint Insider Threat Management Server Web Console improper authorization
172547
Proofpoint Insider Threat Management Agents channel accessible
172546
Teradici PCoIP Connection Manager and Security Gateway log file
172545
Proofpoint Insider Threat Management Server Web Console xml external entity reference
172544
Proofpoint Insider Threat Management Server cross site scripting
172543
projen Project Configuration Remote Privilege Escalation [CVE-2021-21423]
172542
Syncthing Relay Messages denial of service [CVE-2021-21404]
172541
ngx_http_lua_module API unknown vulnerability [CVE-2020-36309]
172540
OpenIAM permission [CVE-2020-13422]
172539
OpenIAM access control [CVE-2020-13421]
172538
OpenIAM Groovy Script Remote Privilege Escalation [CVE-2020-13420]
172537
OpenIAM Batch pathname traversal [CVE-2020-13419]
172536
OpenIAM Add New User cross site scripting [CVE-2020-13418]
172535
Seafile Share of Library cross site scripting [CVE-2021-30146]
172534
LiquidFiles Send Email cross site scripting [CVE-2021-30140]
172533
phpseclib RSA PKCS#1 v1.5 Signature Verification signature verification
172532
VIGRA Computer Vision Library File impex.hxx read_image_band denial of service
172531
SerenityOS read buffer overflow
172530
Net::Netmask Zero access control [CVE-2021-29424]
172529
Open Container Initiative umoci Image symlink [CVE-2021-29136]
172528
SerenityOS LibTextCode buffer overflow [CVE-2021-28874]
172527
Django MultiPartParser pathname traversal [CVE-2021-28658]
172526
Vangene deltaFlow E-Platform unrestricted upload [CVE-2021-28173]
172525
Vangene deltaFlow E-Platform File Download path traversal [CVE-2021-28172]
172524
Vangene deltaFlow E-Platform Cookie insufficiently protected credentials
172523
CITSmart Filtro de Autocomplete unknown vulnerability [CVE-2021-28142]
172522
iKuaiOS information disclosure [CVE-2021-28075]
172521
RIOT-OS gnrc_rpl_control_messages.c _parse_options buffer overflow
172520
RIOT-OS gnrc_rpl_validation.c gnrc_rpl_validation_options buffer overflow
172519
RIOT-OS gnrc_rpl_control_messages.c buffer overflow
172518
SerenityOS ASN.1 DER.h der_decode_sequence buffer overflow
172517
TimelyBills JWT Token Storage cleartext storage [CVE-2021-26833]
172516
Facebook WhatsApp/WhatsApp Business Cache Configuration information disclosure
172515
Facebook WhatsApp/WhatsApp Business Decoding Pipeline out-of-bounds write
172514
MongoDB Compass privileges management [CVE-2021-20334]
172513
Union Pay signature verification [CVE-2020-36285]
172512
Union Pay signature verification [CVE-2020-36284]
172511
Union Pay Shopping signature verification [CVE-2020-23533]
172510
Red Hat Enterprise Linux QEMU out-of-bounds read [CVE-2021-20295]
172509
Redmine Issues API permission [CVE-2021-30164]
172508
Redmine Project information disclosure [CVE-2021-30163]
172507
LG Mobile Devices ISMS Services access control [CVE-2021-30162]
172506
LG Mobile Device Lockscreen protection mechanism [CVE-2021-30161]
172505
MediaWiki Special:ResetTokens improper authentication
172504
MediaWiki ChangesList Special Pages cross site scripting [CVE-2021-30157]
172503
MediaWiki Special:NewFiles cross site scripting
172502
Sidekiq Live-Poll cross site scripting [CVE-2021-30151]
172501
Composr XML Script cross site scripting [CVE-2021-30150]
172500
Composr unrestricted upload [CVE-2021-30149]
172499
Dashboard Plugin main2.php access control
172498
ASUS BMC Web Management Page path traversal [CVE-2021-28209]
172497
ASUS BMC Web Management Page path traversal [CVE-2021-28208]
172496
ASUS BMC Web Management Page path traversal [CVE-2021-28207]
172495
ASUS BMC Web Management Page path traversal [CVE-2021-28206]
172494
ASUS BMC Web Management Page path traversal [CVE-2021-28205]
172493
ASUS BMC Web Management Page os command injection [CVE-2021-28204]
172492
ASUS BMC Web Set Media Image os command injection [CVE-2021-28203]
172491
ASUS BMC Web Management Page buffer overflow [CVE-2021-28202]
172490
ASUS BMC Web Management Page buffer overflow [CVE-2021-28201]
172489
ASUS BMC CD Media Configuration buffer overflow [CVE-2021-28200]
172488
ASUS BMC Web Management Page buffer overflow [CVE-2021-28199]
172487
ASUS BMC Firmware Protocol Configuration buffer overflow [CVE-2021-28198]
172486
ASUS BMC Active Directory Configuration buffer overflow [CVE-2021-28197]
172485
ASUS BMC SSL Certificate buffer overflow [CVE-2021-28196]
172484
ASUS BMC Web Management Page buffer overflow [CVE-2021-28195]
172483
ASUS BMC Web Management Page buffer overflow [CVE-2021-28194]
172482
ASUS BMC SMTP Configuration buffer overflow [CVE-2021-28193]
172481
ASUS BMC Web Management Page buffer overflow [CVE-2021-28192]
172480
ASUS BMC Web Management Page buffer overflow [CVE-2021-28191]
172479
ASUS BMC Web Management Page buffer overflow [CVE-2021-28190]
172478
ASUS BMC Web Management Page buffer overflow [CVE-2021-28189]
172477
ASUS BMC Web Management Page buffer overflow [CVE-2021-28188]
172476
ASUS BMC SSL Certificate buffer overflow [CVE-2021-28187]
172475
ASUS BMC Web Management Page buffer overflow [CVE-2021-28186]
172474
ASUS BMC Web Management Page buffer overflow [CVE-2021-28185]
172473
ASUS BMC Active Directory Configuration buffer overflow [CVE-2021-28184]
172472
ASUS BMC Web Management Page buffer overflow [CVE-2021-28183]
172471
ASUS BMC Web Service Configuration buffer overflow [CVE-2021-28182]
172470
ASUS BMC Web Management Page buffer overflow [CVE-2021-28181]
172469
ASUS BMC Web Management Page buffer overflow [CVE-2021-28180]
172468
ASUS BMC Web Management Page buffer overflow [CVE-2021-28179]
172467
ASUS BMC UEFI Configuration buffer overflow [CVE-2021-28178]
172466
ASUS BMC Web Management Page buffer overflow [CVE-2021-28177]
172465
ASUS BMC Web Management Page buffer overflow [CVE-2021-28176]
172464
ASUS BMC Web Management Page buffer overflow [CVE-2021-28175]
172463
Redmine CSV Export information disclosure [CVE-2020-36308]
172462
Redmine Textile cross site scripting [CVE-2020-36307]
172461
Redmine cross site scripting [CVE-2020-36306]
172460
Redmine Textile unknown vulnerability [CVE-2019-25026]
172459
Friendica UserExport.php memory allocation [Disputed]
172458
WooCommerce Help Scout Plugin hstmp unrestricted upload
172457
Related Posts Plugin Settings Page cross site scripting [CVE-2021-24211]
172456
PhastPress Plugin redirect [CVE-2021-24210]
172455
WP Super Cache Plugin Cache Settings wp-cache-config.php code injection
172454
WP Page Builder Plugin Raw HTML Widget/Custom HTML Widget cross site scripting
172453
WP Page Builder Plugin Subscriber access control [CVE-2021-24207]
172452
Elementor Website Builder Plugin image-box.php cross site scripting
172451
Elementor Website Builder Plugin icon-box.php cross site scripting
172450
Elementor Website Builder Plugin Saved Pages accordion.php cross site scripting
172449
Elementor Website Builder Plugin Saved Pages divider.php cross site scripting
172448
Elementor Website Builder Plugin Saved Pages heading.php cross site scripting
172447
Elementor Website Builder Plugin column.php cross site scripting
172446
Social Slider Widget Plugin Settings Page cross site scripting
172445
SEO Redirection Plugin 301 Redirect cross site scripting [CVE-2021-24187]
172444
Tutor LMS Plugin get_answer_by_id sql injection
172443
Tutor LMS AJAX tutor_place_rating sql injection
172442
Tutor LMS AJAX Endpoint privileges management [CVE-2021-24184]
172441
Tutor LMS Plugin AJAX tutor_quiz_builder_get_question_form sql injection
172440
Tutor LMS Plugin AJAX tutor_quiz_builder_get_answers_by_question sql injection
172439
Tutor LMS tutor_mark_answer_as_correct sql injection
172438
Related Posts Plugin GET Parameter cross site scripting [CVE-2021-24180]
172437
File Manager Plugin cross site scripting [CVE-2021-24177]
172436
JH 404 Logger Plugin Path cross site scripting [CVE-2021-24176]
172435
Plus Addons for Elementor Page Builder Plugin improper authentication
172434
Database Backups Plugin cross-site request forgery [CVE-2021-24174]
172433
VM Backups Plugin cross-site request forgery [CVE-2021-24173]
172432
VM Backups Plugin cross-site request forgery [CVE-2021-24172]
172431
WooCommerce Upload Files Plugin Blacklist unrestricted upload
172430
User Profile Picture Plugin REST API Endpoint get_users information disclosure
172429
Advanced Order Export for WooCommerce Plugin Admin Panel cross site scripting
172428
Easy Contact Form Pro Plugin cross site scripting [CVE-2021-24168]
172427
Web-Stat XMLHttpRequest wts_web_stat_load_init information disclosure
172426
Ninja Forms Contact Form Drag/Drop Form Builder wp_ajax_nf_oauth_disconnect cross-site request forgery
172425
Ninja Forms Contact Form Plugin wp_ajax_nf_oauth_connect redirect
172424
Ninja Forms Contact Form Plugin wp_ajax_nf_oauth information disclosure
172423
SendWP Ninja Forms Contact Form Plugin AJAX wp_ajax_ninja_forms_sendwp_remote_install_handler information disclosure
172422
Reponsive Menu Plugin Setting cross-site request forgery [CVE-2021-24162]
172421
Reponsive Menu Plugin ZIP cross-site request forgery [CVE-2021-24161]
172420
Reponsive Menu Plugin unrestricted upload [CVE-2021-24160]
172419
Contact Form 7 Style Plugin Custom CSS cross site scripting [CVE-2021-24159]
172418
ThemeIsle Orbit Fox Registration privileges management [CVE-2021-24158]
172417
ThemeIsle Orbit Fox Header cross site scripting [CVE-2021-24157]
172416
Testimonial Rotator cross site scripting [CVE-2021-24156]
172415
Backup and Migrate Plugin Privileges unrestricted upload [CVE-2021-24155]
172414
Theme Editor Plugin passwd download_file file access
172413
Yoast SEO Plugin Blacklist cross site scripting [CVE-2021-24153]
172412
Popup Builder All Subscribers Setting Page cross site scripting
172411
LikeBtn Like Button Rating server-side request forgery [CVE-2021-24150]
172410
HTMLDOC integer overflow [CVE-2021-20308]
172409
libpano13 panoFileOutputNamesCreate format string
172408
Nettle signature verification [CVE-2021-20305]
172407
Core FTP Server buffer overflow [CVE-2020-19596]
172406
Core FTP Server buffer overflow [CVE-2020-19595]
172405
WSO2 Management Console login.jsp cross site scripting
172404
IBM InfoSphere Information Server Web UI cross site scripting
172403
IBM Edge Web UI cross site scripting [CVE-2020-4792]
172402
Froala Editor Hyperlink Creation Module cross site scripting
172401
Knowage Suite execute cross site scripting
172400
Knowage Suite analyticalDrivers cross site scripting
172399
Knowage Suite publish cross site scripting
172398
Knowage Suite URL Analytics Driver sql injection [CVE-2021-30055]
172397
Mark Text md File cross site scripting [CVE-2021-29996]
172396
Svelte Extension Workspace Configuration unknown vulnerability
172395
VSCodeVim Workspace Configuration unknown vulnerability [CVE-2021-28832]
172394
TerraMaster F2-210 UPnP information disclosure [CVE-2021-30127]
172393
Dell Wyse Management Suite Job Status Retrieval Page denial of service
172392
Dell Wyse ThinOS Management Server certificate validation [CVE-2021-21532]
172391
Dell System Update resource consumption [CVE-2021-21529]
172390
RStudio Shiny Server pathname traversal [CVE-2021-3374]
172389
Lightmeter ControlCenter Setting HTTP Query information disclosure
172388
Webiness Jamf Pro Inventory History cross site scripting [CVE-2021-30125]
172387
docsify Code Block cross site scripting [CVE-2021-30074]
172386
D-Link DIR-878 prog.cgi strcat stack-based overflow
172385
Softing OPC Toolbox Trace File diag_values.html cross site scripting
172384
Softing OPC Toolbox cfg_setpwd.html cross-site request forgery
172383
Scripts MagpieRSS HTTPS Request Snoopy.class.inc information disclosure
172382
Scripts MagpieRSS HTTPS URL Snoopy.class.inc exec command injection
172381
Piwigo sql injection [CVE-2021-27973]
172380
GitHub Enterprise Server REST API improper authorization [CVE-2021-22865]
172379
Apple tvOS ImageIO state issue [CVE-2021-1818]
172378
Apple watchOS ImageIO state issue [CVE-2021-1818]
172377
Apple iOS/iPadOS ImageIO state issue [CVE-2021-1818]
172376
Apple macOS iCloud Document permission [CVE-2021-1803]
172375
Apple tvOS WebKit access control [CVE-2021-1801]
172374
Apple watchOS WebKit access control [CVE-2021-1801]
172373
Apple iOS/iPadOS WebKit access control [CVE-2021-1801]
172372
Apple Safari WebRTC redirect [CVE-2021-1799]
172371
Apple tvOS WebRTC redirect [CVE-2021-1799]
172370
Apple watchOS WebRTC redirect [CVE-2021-1799]
172369
Apple iOS/iPadOS WebRTC redirect [CVE-2021-1799]
172368
Apple tvOS APFS permission [CVE-2021-1797]
172367
Apple watchOS APFS permission [CVE-2021-1797]
172366
Apple iOS/iPadOS APFS permission [CVE-2021-1797]
172365
Apple iOS/iPadOS out-of-bounds write [CVE-2021-1796]
172364
Apple iOS/iPadOS out-of-bounds write [CVE-2021-1795]
172363
Apple iOS/iPadOS out-of-bounds read [CVE-2021-1794]
172362
Apple tvOS ImageIO Remote Code Execution [CVE-2021-1793]
172361
Apple watchOS ImageIO Remote Code Execution [CVE-2021-1793]
172360
Apple iOS/iPadOS ImageIO Remote Code Execution [CVE-2021-1793]
172359
Apple tvOS CoreText out-of-bounds read [CVE-2021-1792]
172358
Apple watchOS CoreText out-of-bounds read [CVE-2021-1792]
172357
Apple iOS/iPadOS CoreText out-of-bounds read [CVE-2021-1792]
172356
Apple tvOS FairPlay out-of-bounds read [CVE-2021-1791]
172355
Apple watchOS FairPlay out-of-bounds read [CVE-2021-1791]
172354
Apple iOS/iPadOS FairPlay out-of-bounds read [CVE-2021-1791]
172353
Apple tvOS WebKit type confusion [CVE-2021-1789]
172352
Apple watchOS WebKit type confusion [CVE-2021-1789]
172351
Apple iOS/iPadOS WebKit type confusion [CVE-2021-1789]
172350
Apple watchOS WebKit use after free [CVE-2021-1788]
172349
Apple tvOS WebKit use after free [CVE-2021-1788]
172348
Apple iOS/iPadOS WebKit use after free [CVE-2021-1788]
172347
Apple tvOS Crash Reporter behavioral workflow [CVE-2021-1787]
172346
Apple watchOS Crash Reporter behavioral workflow [CVE-2021-1787]
172345
Apple iOS/iPadOS Crash Reporter behavioral workflow [CVE-2021-1787]
172344
Apple watchOS Crash Reporter state issue [CVE-2021-1786]
172343
Apple tvOS Crash Reporter state issue [CVE-2021-1786]
172342
Apple iOS/iPadOS Crash Reporter state issue [CVE-2021-1786]
172341
Apple tvOS ImageIO out-of-bounds read [CVE-2021-1785]
172340
Apple watchOS ImageIO out-of-bounds read [CVE-2021-1785]
172339
Apple iOS/iPadOS ImageIO out-of-bounds read [CVE-2021-1785]
172338
Apple watchOS ImageIO memory corruption [CVE-2021-1783]
172337
Apple tvOS ImageIO memory corruption [CVE-2021-1783]
172336
Apple iOS/iPadOS ImageIO memory corruption [CVE-2021-1783]
172335
Apple iOS/iPadOS Contact Card information disclosure [CVE-2021-1781]
172334
Apple macOS Contact Card information disclosure [CVE-2021-1781]
172333
Apple iOS/iPadOS memory corruption [CVE-2021-1780]
172332
Apple tvOS ImageIO out-of-bounds read [CVE-2021-1778]
172331
Apple watchOS ImageIO out-of-bounds read [CVE-2021-1778]
172330
Apple iOS/iPadOS ImageIO out-of-bounds read [CVE-2021-1778]
172329
Apple tvOS ImageIO Remote Code Execution [CVE-2021-1777]
172328
Apple watchOS ImageIO Remote Code Execution [CVE-2021-1777]
172327
Apple iOS/iPadOS ImageIO Remote Code Execution [CVE-2021-1777]
172326
Apple tvOS CoreGraphics out-of-bounds write [CVE-2021-1776]
172325
Apple watchOS CoreGraphics out-of-bounds write [CVE-2021-1776]
172324
Apple iOS/iPadOS CoreGraphics out-of-bounds write [CVE-2021-1776]
172323
Apple tvOS ImageIO Remote Code Execution [CVE-2021-1774]
172322
Apple watchOS ImageIO Remote Code Execution [CVE-2021-1774]
172321
Apple iOS/iPadOS ImageIO Remote Code Execution [CVE-2021-1774]
172320
Apple tvOS denial of service [CVE-2021-1773]
172319
Apple watchOS denial of service [CVE-2021-1773]
172318
Apple iOS/iPadOS denial of service [CVE-2021-1773]
172317
Apple tvOS CoreText stack-based overflow [CVE-2021-1772]
172316
Apple watchOS CoreText stack-based overflow [CVE-2021-1772]
172315
Apple iOS/iPadOS CoreText stack-based overflow [CVE-2021-1772]
172314
Apple tvOS Swift memory corruption [CVE-2021-1769]
172313
Apple watchOS Swift memory corruption [CVE-2021-1769]
172312
Apple iOS/iPadOS Swift memory corruption [CVE-2021-1769]
172311
Apple iOS/iPadOS Model IO out-of-bounds read [CVE-2021-1768]
172310
Apple iOS/iPadOS Model IO heap-based overflow [CVE-2021-1767]
172309
Apple tvOS ImageIO denial of service [CVE-2021-1766]
172308
Apple watchOS ImageIO denial of service [CVE-2021-1766]
172307
Apple iOS/iPadOS ImageIO denial of service [CVE-2021-1766]
172306
Apple watchOS Kernel use after free [CVE-2021-1764]
172305
Apple tvOS Kernel use after free [CVE-2021-1764]
172304
Apple iOS/iPadOS Kernel use after free [CVE-2021-1764]
172303
Apple iOS/iPadOS Model IO buffer overflow [CVE-2021-1763]
172302
Apple tvOS Crash Reporter denial of service [CVE-2021-1761]
172301
Apple watchOS Crash Reporter denial of service [CVE-2021-1761]
172300
Apple iOS/iPadOS Crash Reporter denial of service [CVE-2021-1761]
172299
Apple tvOS CoreAnimation memory corruption [CVE-2021-1760]
172298
Apple watchOS CoreAnimation memory corruption [CVE-2021-1760]
172297
Apple iOS/iPadOS CoreAnimation memory corruption [CVE-2021-1760]
172296
Apple tvOS CoreMedia out-of-bounds read [CVE-2021-1759]
172295
Apple watchOS CoreMedia out-of-bounds read [CVE-2021-1759]
172294
Apple iOS/iPadOS CoreMedia out-of-bounds read [CVE-2021-1759]
172293
Apple watchOS FontParser out-of-bounds read [CVE-2021-1758]
172292
Apple tvOS FontParser out-of-bounds read [CVE-2021-1758]
172291
Apple iOS/iPadOS FontParser out-of-bounds read [CVE-2021-1758]
172290
Apple tvOS IOSkywalkFamily out-of-bounds read [CVE-2021-1757]
172289
Apple watchOS IOSkywalkFamily out-of-bounds read [CVE-2021-1757]
172288
Apple iOS/iPadOS IOSkywalkFamily out-of-bounds read [CVE-2021-1757]
172287
Apple iOS/iPadOS Lock Screen access control [CVE-2021-1756]
172286
Apple macOS Lock Screen access control [CVE-2021-1755]
172285
Apple tvOS ImageIO Remote Code Execution [CVE-2021-1754]
172284
Apple watchOS ImageIO Remote Code Execution [CVE-2021-1754]
172283
Apple iOS/iPadOS ImageIO Remote Code Execution [CVE-2021-1754]
172282
Apple iOS/iPadOS Model I/O out-of-bounds read [CVE-2021-1753]
172281
Apple watchOS Kernel behavioral workflow [CVE-2021-1750]
172280
Apple tvOS Kernel behavioral workflow [CVE-2021-1750]
172279
Apple iOS/iPadOS Kernel behavioral workflow [CVE-2021-1750]
172278
Apple tvOS URL cross site scripting [CVE-2021-1748]
172277
Apple watchOS URL cross site scripting [CVE-2021-1748]
172276
Apple iOS/iPadOS URL cross site scripting [CVE-2021-1748]
172275
Apple watchOS CoreAudio out-of-bounds write [CVE-2021-1747]
172274
Apple tvOS CoreAudio out-of-bounds write [CVE-2021-1747]
172273
Apple iOS/iPadOS CoreAudio out-of-bounds write [CVE-2021-1747]
172272
Apple tvOS ImageIO Remote Code Execution [CVE-2021-1746]
172271
Apple watchOS ImageIO Remote Code Execution [CVE-2021-1746]
172270
Apple iOS/iPadOS ImageIO Remote Code Execution [CVE-2021-1746]
172269
Apple iOS/iPadOS Model IO out-of-bounds read [CVE-2021-1745]
172268
Apple watchOS ImageIO out-of-bounds write [CVE-2021-1744]
172267
Apple tvOS ImageIO out-of-bounds write [CVE-2021-1744]
172266
Apple iOS/iPadOS ImageIO out-of-bounds write [CVE-2021-1744]
172265
Apple watchOS ImageIO out-of-bounds read [CVE-2021-1743]
172264
Apple tvOS ImageIO out-of-bounds read [CVE-2021-1743]
172263
Apple iOS/iPadOS ImageIO out-of-bounds read [CVE-2021-1743]
172262
Apple watchOS ImageIO Remote Code Execution [CVE-2021-1742]
172261
Apple tvOS ImageIO Remote Code Execution [CVE-2021-1742]
172260
Apple iOS/iPadOS ImageIO Remote Code Execution [CVE-2021-1742]
172259
Apple tvOS ImageIO out-of-bounds read [CVE-2021-1741]
172258
Apple watchOS ImageIO out-of-bounds read [CVE-2021-1741]
172257
Apple iOS/iPadOS ImageIO out-of-bounds read [CVE-2021-1741]
172250
Apple tvOS XPC Service launchd access control
172249
Apple watchOS XPC Service launchd access control
172236
Apple tvOS Image out-of-bounds write [CVE-2020-9955]
172235
Apple watchOS Image out-of-bounds write [CVE-2020-9955]
172234
Apple macOS Image out-of-bounds write [CVE-2020-9955]
172233
Apple iOS/iPadOS Image out-of-bounds write [CVE-2020-9955]
172232
Apple macOS out-of-bounds read [CVE-2020-9930]
172231
Apple iCloud XML use after free [CVE-2020-9926]
172230
Apple tvOS XML use after free [CVE-2020-9926]
172229
Apple watchOS XML use after free [CVE-2020-9926]
172228
Apple macOS XML use after free [CVE-2020-9926]
172227
Apple iOS/iPadOS XML use after free [CVE-2020-9926]
172226
Apple iOS/iPadOS Font out-of-bounds read [CVE-2020-29639]
172225
Apple macOS Image Remote Code Execution [CVE-2020-29625]
172224
Apple tvOS Font File memory corruption [CVE-2020-29624]
172223
Apple macOS Font File memory corruption [CVE-2020-29624]
172222
Apple iOS/iPadOS Font File memory corruption [CVE-2020-29624]
172221
Apple tvOS Clear History information disclosure [CVE-2020-29623]
172220
Apple macOS Clear History information disclosure [CVE-2020-29623]
172219
Apple iOS/iPadOS Clear History information disclosure [CVE-2020-29623]
172218
Apple tvOS Image out-of-bounds read [CVE-2020-29615]
172217
Apple watchOS Image out-of-bounds read [CVE-2020-29615]
172216
Apple macOS Image out-of-bounds read [CVE-2020-29615]
172215
Apple iOS/iPadOS Image out-of-bounds read [CVE-2020-29615]
172214
Apple tvOS Model IO Remote Code Execution [CVE-2020-29614]
172213
Apple iOS/iPadOS Model IO Remote Code Execution [CVE-2020-29614]
172212
Apple tvOS Audio File out-of-bounds read [CVE-2020-29610]
172211
Apple watchOS Audio File out-of-bounds read [CVE-2020-29610]
172210
Apple macOS Audio File out-of-bounds read [CVE-2020-29610]
172209
Apple iOS/iPadOS Audio File out-of-bounds read [CVE-2020-29610]
172208
Apple watchOS FontParser out-of-bounds read [CVE-2020-29608]
172207
Apple iOS/iPadOS FontParser out-of-bounds read [CVE-2020-29608]
172206
Apple tvOS FontParser out-of-bounds read [CVE-2020-29608]
172205
Apple macOS Image Remote Code Execution [CVE-2020-27939]
172204
Apple macOS Kernel Memory out-of-bounds read [CVE-2020-27936]
172203
Apple tvOS sandbox [CVE-2020-27935]
172202
Apple watchOS sandbox [CVE-2020-27935]
172201
Apple macOS sandbox [CVE-2020-27935]
172200
Apple iOS/iPadOS sandbox [CVE-2020-27935]
172199
Apple macOS Image memory corruption [CVE-2020-27933]
172198
Apple tvOS Image memory corruption [CVE-2020-27933]
172197
Apple watchOS Image memory corruption [CVE-2020-27933]
172196
Apple iCloud Image memory corruption [CVE-2020-27933]
172195
Apple iOS/iPadOS Image memory corruption [CVE-2020-27933]
172176
Apple tvOS use after free [CVE-2020-27899]
172175
Apple watchOS use after free [CVE-2020-27899]
172174
Apple macOS use after free [CVE-2020-27899]
172173
Apple iOS/iPadOS use after free [CVE-2020-27899]
172172
Apple macOS Screen Sharing state issue [CVE-2020-27893]
172171
D-Link DIR-846 SetMasterWLanSettings.php os command injection
172170
WUZHI CMS index.php pathname traversal
172169
Core FTP LE Username Editbox buffer overflow [CVE-2020-21588]
172168
emlog ZIP Plugin Module unrestricted upload [CVE-2020-21585]
172167
WiZ Colors A60 WiFi Credential cleartext storage [CVE-2020-11924]
172166
WiZ Colors A60 API Credential log file [CVE-2020-11923]
172165
Apple macOS access control [CVE-2020-10008]
172164
Apple macOS memory corruption [CVE-2020-10001]
172163
Pomerium Sign-in/Sign-out redirect [CVE-2021-29652]
172162
Pomerium redirect [CVE-2021-29651]
172161
DMA Softlab Radius Manager Session Cookie improper authorization
172160
DMA Softlab Radius Manager admin.php cross site scripting
172159
Cohesity DataPlatform Support Channel channel accessible [CVE-2021-28124]
172158
Cohesity DataPlatform SSH Key hard-coded key [CVE-2021-28123]
172157
Okta Access Gateway os command injection [CVE-2021-28113]
172156
Magnolia CMS login.html cross site scripting
172155
Magnolia CMS cross site scripting [CVE-2021-25893]
172154
GitLab Community Edition/Enterprise Edition Wiki Page information disclosure
172153
GitLab Community Edition/Enterprise Edition API cross-site request forgery
172152
GitLab Community Edition/Enterprise Edition Import File information disclosure
172151
GitLab Community Edition/Enterprise Edition Public Project information disclosure
172150
GitLab Community Edition/Enterprise Edition Public Project denial of service
172149
GitLab Community Edition/Enterprise Edition Branch infinite loop
172148
GitLab Community Edition/Enterprise Edition Merge Request cross site scripting
172147
wire-webapp Input Element information disclosure [CVE-2021-21400]
172146
Luvion Grand Elite 3 Connect hard-coded credentials [CVE-2020-11925]
172145
WiZ Colors A60 information disclosure [CVE-2020-11922]
172144
Sannce Smart HD Wifi Security Camera EAN 2 Password passwd credentials storage
172143
Sannce Smart HD Wifi Security Camera EAN 2 Telnet missing authentication
172142
Sannce Smart HD Wifi Security Camera EAN 2 Streaming authentication bypass
172141
Sannce Smart HD Wifi Security Camera EAN 2 Service Port 20188 denial of service
172140
wpa_supplicant/hostapd pkcs1.c unknown vulnerability [CVE-2021-30004]
172139
Nokia G-120W-F Administrative Interface cross site scripting
172138
Linux Kernel Webcam v4l2-ioctl.c video_usercopy memory leak
172137
LATRIX inandout.php sql injection
172136
Apache CXF JWT Token server-side request forgery [CVE-2021-22696]
172135
Devolutions Server Type Document cross site scripting [CVE-2021-23925]
172134
Devolutions Server Diagnostic File information disclosure [CVE-2021-23924]
172133
Devolutions Server Windows Domain User improper authentication
172132
Devolutions Remote Desktop Manager Webviews cross site scripting
172131
Devolutions SERVER Password List Entry access control [CVE-2021-23921]
172130
node-etsy-client REST API information disclosure [CVE-2021-21421]
172129
vscode-stripe Repository injection [CVE-2021-21420]
172128
django-registration User Registration information exposure [CVE-2021-21416]
172127
Ansible Tower Modules log file [CVE-2021-3447]
172126
pikepdf Package XMP Metadata metadata.py xml external entity reference
172125
eMPS Central Management sql injection [CVE-2021-28970]
172124
eMPS Email Search sql injection [CVE-2021-28969]
172123
Devolutions Remote Desktop Manager Administrative Reports cross site scripting
172122
Pega Chat Access Group Portal access control [CVE-2021-27653]
172121
Kaspersky Internet Security Anti-Virus Protection protection mechanism
172120
HPE Superdome Flex Server BMC Web Interface denial of service
172119
HPE iLO Amplifier Pack cross site scripting [CVE-2021-26580]
172118
Atlassian Confluence Server/Confluence Data Center WidgetConnector Plugin server-side request forgery
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
172117
GoCD backup cross-site request forgery
172116
cURL/libcURL TLS 1.3 Handshake certificate validation [CVE-2021-22890]
172115
GitLab gitlab-vscode-extension Local Privilege Escalation [CVE-2021-22195]
172114
VMware Carbon Black Cloud Workload Appliance Administrative Interface information disclosure
172113
Containers Storage Container Image locking [CVE-2021-20291]
172112
Zoho ManageEngine OpManager Spark Gateway denial of service [CVE-2021-20078]
172111
Huawei Smartphone Interface unknown vulnerability [CVE-2020-9149]
172110
Huawei Smartphone Interface denial of service [CVE-2020-9148]
172109
Huawei Smartphone Interface out-of-bounds read [CVE-2020-9147]
172108
Huawei Smartphone Interface memory leak [CVE-2020-9146]
172107
mblog profile cross site scripting
172106
mblog editing cross site scripting
172105
mblog profile cross site scripting
172104
mblog Header Field editing cross site scripting
172103
sunkaifei FlyCMS ImagesService.java saveUrlAs server-side request forgery
172102
Trojan-Downloader.Win32.Delf.nzg Arquivos de Programas permission
172101
Trojan-Downloader.Win32.Delf.oxz RECYCLER permission
172100
Trojan-Downloader.Win32.Delf.ur Messenger permission
172099
PostgreSQL UPDATE Permission information exposure [CVE-2021-3393]
172098
Adobe Acrobat Reader PDF File improper validation of integrity check value
172097
Adobe Acrobat Reader PDF File improper validation of integrity check value
172096
Eclipse Jetty TLS Frame resource consumption [CVE-2021-28165]
172095
Eclipse Jetty Default Compliance Mode web.xml information disclosure
172094
Eclipse Jetty Directory information disclosure [CVE-2021-28163]
172093
GitLab Community Edition/Enterprise Edition gitlab-shell denial of service
172092
Academy Software Foundation OpenEXR Dwa Decompression null pointer dereference
172091
ZeroMQ Server Decoder decoder_allocators.hpp out-of-bounds write
172090
ZeroMQ Client pipe.cpp resource consumption
172089
Backdoor.Win32.Burbul.b FTP Server information disclosure
172088
IRC-Worm.Win32.Silentium.a Games permission
172087
netmask Package input validation [CVE-2021-28918]
172086
reorder Crate swap_index uninitialized pointer
172085
reorder Crate swap_index out-of-bounds write
172084
through Crate through_and double free
172083
stackvector Crate extend out-of-bounds write
172082
slice-deque Crate Predicate drain_filter denial of service
172081
telemetry Crate vec_with_size uninitialized pointer
172080
adtensor Crate FromIterator uninitialized pointer
172079
rocket Crate Formatter use after free
172078
uu_od Crate PartialReader uninitialized pointer
172077
insert_many Crate a .next denial of service
172076
parse_duration Crate Exponent memory allocation [CVE-2021-29932]
172075
arenavec Crate drop denial of service
172074
arenavec Crate default uninitialized pointer
172073
endian_trait Crate double free [CVE-2021-29929]
172072
BTCPay Server Policy Setting unknown vulnerability [CVE-2021-29251]
172071
Synology DiskStation Manager SYNO.Core.Network.PPPoE os command injection
172070
Atlassian JIRA Server/Data Center SetFeatureEnabled.jspa cross-site request forgery
172069
Atlassian JIRA Server/Data Center JQL Search membersOf information disclosure
172068
Atlassian JIRA Server/Data Center render information disclosure
172067
cURL/libcURL Referer information disclosure [CVE-2021-22876]
172066
Citrix Hypervisor resource consumption [CVE-2021-28688]
172065
Xen resource consumption [CVE-2021-28688]
172064
CourseMS Job Title add_jobs.php cross site scripting
172063
Data::Validate::IP Module IP Address String access control [CVE-2021-29662]
172062
vscode-rufo Extension Binary Remote Code Execution [CVE-2021-29658]
172061
Mahara Inbox-Mail inbox.php pieform_delete_all_notifications cross-site request forgery
172060
Kopano Groupware Core kopano-ical memory allocation [CVE-2021-28994]
172059
Advanced Order Export cross site scripting [CVE-2021-27349]
172058
PRTG Network Monitor Screenshot information disclosure [CVE-2021-27220]
172057
ASUS UX360CA BIOS SMM Local Privilege Escalation [CVE-2021-26943]
172056
F5 BIG-IP Traffic Management Microkernel denial of service [CVE-2021-23007]
172055
Google Exposure Notification Verification Server permission [CVE-2021-22538]
172054
VMware vRealize Operations Manager API unknown vulnerability
172053
VMware vRealize Operations Manager API server-side request forgery
172052
ps_emailsubscription Newsletter cross site scripting [CVE-2021-21418]
172051
DICOM Server command injection [CVE-2020-35308]
172050
EPiServer Find _click redirect
172049
Academy Software Foundation OpenEXR Scanline API resource consumption
172048
Academy Software Foundation OpenEXR Scanline Input File resource consumption
172047
Academy Software Foundation OpenEXR Deep Tile Sample Size Calculator integer overflow
172046
Redis out-of-bounds write [CVE-2021-3470]
172045
PbootCMS index.php sql injection
172044
Mozilla Firefox memory corruption [CVE-2021-23988]
172043
Mozilla Firefox/Firefox ESR/Thunderbird memory corruption [CVE-2021-23987]
172042
Mozilla Firefox Extension information disclosure [CVE-2021-23986]
172041
Mozilla Firefox Devtools Remote Debugging information disclosure
172040
Mozilla Firefox/Firefox ESR/Thunderbird Popup Window clickjacking
172039
Mozilla Firefox CSS Rule memory corruption [CVE-2021-23983]
172038
Mozilla Firefox/Firefox ESR/Thunderbird WebRTC Connection information disclosure
172037
Mozilla Firefox/Firefox ESR/Thunderbird WebGL memory corruption
172036
portprocesses killProcess command injection
172035
AccuSoft ImageGear SGI Format out-of-bounds write [CVE-2021-21782]
172034
AccuSoft ImageGear SGI Format out-of-bounds write [CVE-2021-21776]
172033
AccuSoft ImageGear TIFF Header out-of-bounds write [CVE-2021-21773]
172032
Simple College Website Image Upload unrestricted upload [CVE-2020-28173]
172031
Simple College Website sql injection [CVE-2020-28172]
172030
Apache Tika MP3Parser infinite loop [CVE-2021-28657]
172029
Academy Software Foundation OpenEXR B44 Uncompression integer overflow
172028
Academy Software Foundation OpenEXR File integer overflow [CVE-2021-3475]
172027
Academy Software Foundation OpenEXR Input File FastHufDecoder buffer overflow
172026
Linux Kernel Netfilter Subsystem x_tables.c denial of service
172025
Linux Kernel User Mode Driver usermode_driver.c copy_process memory leak
172024
Linux Kernel BPF Subsystem syscall.c map_create denial of service
172023
Linux Kernel qrtr.c qrtr_recvmsg uninitialized pointer
172022
Linux Kernel node.c tipc_nl_retrieve_key buffer overflow
172021
GistPad Gist API information disclosure [CVE-2021-29642]
172020
HPE Unified Data Management hard-coded key [CVE-2021-26579]
172019
isolated-vm API dynamically-managed code resources [CVE-2021-21413]
172018
@thi.ng egf os command injection [CVE-2021-21412]
172017
FFmpeg aacdec_template.c sniff_channel_order buffer overflow
172016
mongo-express Advanced Syntax unknown vulnerability [CVE-2020-24391]
172015
PrestaShop Grid Column Type DataColumn cross site scripting [CVE-2021-21398]
172014
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20520]
172013
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20518]
172012
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20504]
172011
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20503]
172010
IBM Jazz Foundation xml external entity reference [CVE-2021-20502]
172009
IBM Cloud Pak for Automation xml external entity reference [CVE-2021-20482]
172008
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20447]
172007
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20352]
172006
IBM UrbanCode Deploy Manual Edit credentials storage [CVE-2020-4944]
172005
IBM UrbanCode Deploy credentials storage [CVE-2020-4884]
172004
IBM UrbanCode Deploy Plugin access control [CVE-2020-4848]
172003
Foxit PhantomPDF U3D Object memory corruption [CVE-2021-27271]
172002
Foxit PhantomPDF JPEG2000 Images out-of-bounds read [CVE-2021-27270]
172001
Foxit PhantomPDF U3D Object out-of-bounds write [CVE-2021-27269]
172000
Foxit PhantomPDF U3D Object use after free [CVE-2021-27268]
171999
Foxit PhantomPDF U3D Object use after free [CVE-2021-27267]
171998
Foxit PhantomPDF U3D Object out-of-bounds read [CVE-2021-27266]
171997
Foxit PhantomPDF U3D Object out-of-bounds read [CVE-2021-27265]
171996
Foxit PhantomPDF U3D Object out-of-bounds read [CVE-2021-27264]
171995
Foxit PhantomPDF U3D Object out-of-bounds read [CVE-2021-27263]
171994
Foxit PhantomPDF U3D Object out-of-bounds read [CVE-2021-27262]
171993
Foxit PhantomPDF U3D Object out-of-bounds read [CVE-2021-27261]
171992
D-Link DIR-816 A2 dir_setWanWifi command injection
171991
kill-by-port killByPort command injection
171990
Netty Content-Length Header request smuggling [CVE-2021-21409]
171989
OpenVPN Connect Installer tmp symlink
171988
Ovidentia CMS index.php sql injection
171987
CMS Made Simple Title Field addbookmark.php cross site scripting
171986
Team Foundation Server Plugin cross-site request forgery [CVE-2021-21638]
171985
Jenkins Team Foundation Server Plugin authorization [CVE-2021-21637]
171984
Team Foundation Server Plugin authorization [CVE-2021-21636]
171983
REST List Parameter Plugin cross site scripting [CVE-2021-21635]
171982
Jabber Notifier and Control Plugin Configuration File credentials storage
171981
Jenkins OWASP Dependency-Track Plugin cross-site request forgery
171980
OWASP Dependency-Track Plugin permission [CVE-2021-21632]
171979
Cloud Statistics Plugin HTTP Endpoint authorization [CVE-2021-21631]
171978
Extra Columns Plugin cross site scripting [CVE-2021-21630]
171977
Build with Parameters Plugin Parameter cross-site request forgery
171976
Build with Parameters Plugin cross site scripting [CVE-2021-21628]
171975
netmask Package IP Address String access control [CVE-2021-29418]
171974
ircII CTCP UTC Message denial of service [CVE-2021-29376]
171973
Apache Druid JDBC permission [CVE-2021-26919]
171972
Aruba Instant Access Point command injection [CVE-2021-25162]
171971
Aruba Instant Access Point cross site scripting [CVE-2021-25161]
171970
Aruba Instant Access Point unknown vulnerability [CVE-2021-25160]
171969
Aruba Instant Access Point unknown vulnerability [CVE-2021-25159]
171968
Aruba Instant Access Point information disclosure [CVE-2021-25158]
171967
Aruba Instant Access Point information disclosure [CVE-2021-25157]
171966
Aruba Instant Access Point Remote Privilege Escalation [CVE-2021-25156]
171965
Aruba Instant Access Point unknown vulnerability [CVE-2021-25155]
171964
Aruba Instant Access Point command injection [CVE-2021-25150]
171963
Aruba Instant Access Point buffer overflow [CVE-2021-25149]
171962
Aruba Instant Access Point unknown vulnerability [CVE-2021-25148]
171961
Aruba Instant Access Point command injection [CVE-2021-25146]
171960
Aruba Instant Access Point information disclosure [CVE-2021-25145]
171959
Zhiyuan G6 Government Collaboration System hrSalary.do cross site scripting
171958
INSMA Wifi Mini Spy 1080P HD Security IP Camera FTP Settings Page formSetFtpCfg cross site scripting
171957
INSMA Wifi Mini Spy 1080P HD Security IP Camera SD Card recdata.db unrestricted upload
171956
INSMA Wifi Mini Spy 1080P HD Security IP Camera formUserMng privileges management
171955
INSMA Wifi Mini Spy 1080P HD Security IP Camera denial of service
171954
INSMA Wifi Mini Spy 1080P HD Security IP Camera WebUI cross-site request forgery
171953
Aruba Instant buffer overflow [CVE-2019-5319]
171952
knot-resolver DNS Message denial of service [CVE-2018-1110]
171951
Braces incorrect regex [CVE-2018-1109]
171950
is-my-json-valid Regular Expression resource consumption [CVE-2018-1107]
171949
MobileIron Mobile@Work Lockout information exposure [CVE-2021-3391]
171948
gitjacker .git Directory pathname traversal [CVE-2021-29417]
171947
PortSwigger Burp Suite Proxy Configuration information disclosure
171946
Xerox VersaLink C9000 Web User Interface Remote Privilege Escalation
171945
Xerox Phaser 6510 Parameter buffer overflow [CVE-2021-28672]
171944
Xerox Phaser 6510 Web User Interface Remote Privilege Escalation
171943
Xerox AltaLink C8070 Scan to Mailbox denial of service [CVE-2021-28670]
171942
Xerox AltaLink C8070 Configuration Attribute authorization [CVE-2021-28669]
171941
Xerox Xerox AltaLink C8070 sql injection [CVE-2021-28668]
171940
Netgear ProSAFE Network Management System MibController path traversal
171939
Netgear ProSAFE Network Management System ConfigFileController path traversal
171938
Netgear ProSAFE Network Management System MFileUploadController unrestricted upload
171937
Netgear ProSAFE Network Management System SettingConfigController os command injection
171936
Netgear ProSAFE Network Management System ReportTemplateController path traversal
171935
TP-LINK Archer A7/Archer C7 IPv6 SSH protection mechanism [CVE-2021-27245]
171934
Parallels Desktop Toolgate out-of-bounds read [CVE-2021-27244]
171933
Parallels Desktop Toolgate integer overflow [CVE-2021-27243]
171932
Parallels Parallels Desktop Toolgate memory corruption [CVE-2021-27242]
171931
Avast Premium Security AvastSvc.exe link following
171930
SolarWinds Patch Manager DataGridService WCF Service deserialization
171929
Netgear R6400/R6700 upnpd stack-based overflow [CVE-2021-27239]
171928
Mitel MiContact Center Enterprise Enterprise License Manager Portal pathname traversal
171927
Aruba Instant Access Point buffer overflow [CVE-2021-25144]
171926
Aruba Instant Access Point denial of service [CVE-2021-25143]
171925
MobileIron Agent hard-coded key [CVE-2020-35138]
171924
MobileIron Agent API Key RegisterActivity.java hard-coded credentials
171923
FreeBSD DNSSL Option buffer overflow [CVE-2020-25583]
171922
Aruba Instant Access Point command injection [CVE-2020-24636]
171921
Aruba Instant Access Point command injection [CVE-2020-24635]
171920
IRC-Worm.Win32.Jane.a Remote Code Execution
171919
IRC-Worm.Win32.Jane.a FTP Server backdoor
171918
SherlockIM Chatbot Attachment cross site scripting
171917
Ilch CMS redirect [CVE-2021-27352]
171916
ZTE ZXHN F623 IPv6 denial of service [CVE-2021-21727]
171915
NBBDownloader.ocx ActiveX Control argument injection [CVE-2020-7850]
171914
Grandstream GRP261x Administrative Web Interface improper authentication
171913
Grandstream GRP261x Administrative Web Interface command injection
171912
Aruba Instant Access Point improper authentication [CVE-2019-5317]
171911
underscore Template Remote Code Execution [CVE-2021-23358]
171910
Redmine Issue Subject cross site scripting [CVE-2021-29274]
171909
Acexy Wireless-N WiFi Repeater Web Management Interface password.html cleartext transmission
171908
Acexy Wireless-N WiFi Repeater Web Management Administrator Password password recovery
171907
bluemonday Cyrillic Character cross site scripting [CVE-2021-29272]
171906
remark42 comment.go cross site scripting
171905
Apple iOS/iPadOS WebKit cross site scripting [CVE-2021-1879]
171904
Apple watchOS WebKit cross site scripting [CVE-2021-1879]
171903
SolarWinds Orion Platform Custom Menu Item Options Page unknown vulnerability
171902
Linux Kernel Character Device vdpa.c use after free
171901
Linux Kernel Stub-up Sequence stub_dev.c usbip_sockfd_store denial of service
171900
Linux Kernel Freescale Gianfar Ethernet Driver gianfar.c denial of service
171899
MicroSeven MYM71080i-B pnp.microseven.com cleartext transmission
171898
BTCPay Server Payment Button unknown vulnerability [CVE-2021-29249]
171897
Samsung DSP Driver out-of-bounds read [CVE-2021-25372]
171896
Samsung DSP Driver ELF Library backdoor [CVE-2021-25371]
171895
Samsung DPU Driver memory corruption [CVE-2021-25370]
171894
Samsung sec_log information disclosure [CVE-2021-25369]
171893
App Rocket.Chat Nested Markdown cross site scripting [CVE-2021-22886]
171892
Micro Focus Access Manager Configuration information disclosure
171891
GitLab Community Edition Redis credentials storage [CVE-2021-22194]
171890
GitLab Community Edition log file [CVE-2021-22184]
171889
GitLab Community Edition Analytic Page access control [CVE-2021-22180]
171888
GitLab Community Edition Private Project improper authorization
171887
OAuth2-Proxy authorization [CVE-2021-21411]
171886
kongchuanhujiao Server improper authentication [CVE-2021-21403]
171885
wire-server The endpoint list-clients information disclosure
171884
BuddyPress REST API authorization [CVE-2021-21389]
171883
Nimble Nim Refresh certificate validation [CVE-2021-21374]
171882
Nimble Refresh cleartext transmission [CVE-2021-21373]
171881
Nim Nimble doCmd injection
171880
Matrix Synapse Notification injection [CVE-2021-21333]
171879
Matrix Synapse Password Reset Endpoint cross site scripting [CVE-2021-21332]
171878
RESTEasy Endpoint Class information exposure [CVE-2021-20289]
171877
UPX ELF File p_lx_elf.cpp buffer overflow
171876
GNU Binutils elf.c _bfd_elf_slurp_secondary_reloc_section heap-based overflow
171875
GNU RPM Signature Check insufficient verification of data authenticity
171874
containernetworking cni Network Configuration path traversal
171873
GNU Binutils ar/objcopy/strip/ranlib link following
171872
GNU Tar Input File list.c memory leak
171871
SalesForce Tableau Server URL redirect [CVE-2021-1629]
171870
MuleSoft Mule Runtime xml external entity reference [CVE-2021-1628]
171869
MuleSoft Mule Runtime server-side request forgery [CVE-2021-1627]
171868
MuleSoft Mule Runtime Remote Privilege Escalation [CVE-2021-1626]
171867
SolarWinds Orion Platform Customize View Page cross site scripting
171866
389-ds-base DN Reply information disclosure [CVE-2020-35518]
171865
Linux Kernel Signal initialization [CVE-2020-35508]
171864
Askey Fiber Router RTF3505VW-N1 Dashboard/SSH log file [CVE-2020-28695]
171863
ImageMagick tiff.c heap-based overflow
171862
Micro Focus Access Manager cross site scripting [CVE-2020-25840]
171861
FreeBSD Jail access control [CVE-2020-25582]
171860
FreeBSD jail_remove race condition
171859
FreeBSD login.access Rule Processor access control [CVE-2020-25580]
171858
FreeBSD msdosfs information disclosure [CVE-2020-25579]
171857
FreeBSD File System information disclosure [CVE-2020-25578]
171856
Craft CMS new cross site scripting
171855
Oria GridX test_grid_filter.php Remote Privilege Escalation
171854
Backdoor.Win32.Delf.zs Service Port 2005 backdoor
171853
Backdoor.Win32.Kwak.12 FTP Server command injection
171852
Backdoor.Win32.Kwak.12 FTP Server channel accessible
171851
Backdoor.Win32.Kwak.12 Service Port 37885 improper authentication
171850
Backdoor.Win32.Kwak.12 Service Port 37885 denial of service
171849
Backdoor.Win32.DarkKomet.gozu AQIpWUAQIpWU permission
171848
Worm.Win32.Ngrbot.acno ffffd76 permission
171847
Worm.Win32.Recyl.dp RECYCLER permission
171846
Worm.Win32.Ngrbot.abpr Win.Msi permission
171845
Virus.Win32.Sality.gen z_Drivers permission
171844
Trojan-Dropper.Win32.Dycler.yhb RECYCLER permission
171843
Worm.Win32.Detnat.c Recycled permission
171842
Trojan-Dropper.Win32.Demp.rft tmp permission
171841
Trojan-Dropper.Win32.Delf.da Service Port 37031 stack-based overflow
171840
TP-LINK Archer C3150v2 dhcp.htm setDefaultHostname cross site scripting
171839
McAfee ePolicy Orchestrator Agent information disclosure [CVE-2021-23890]
171838
McAfee ePolicy Orchestrator cross site scripting [CVE-2021-23889]
171837
McAfee ePolicy Orchestrator redirect [CVE-2021-23888]
171836
CA eHealth Performance Manager runpicEhealth unnecessary privileges
171835
CA eHealth Performance Manager Shared Object access control [CVE-2021-28249]
171834
CA eHealth Performance Manager excessive authentication [CVE-2021-28248]
171833
CA eHealth Performance Manager nhWeb cross site scripting
171832
CA eHealth Performance Manager Shared Object untrusted search path
171831
BaserCMS Blog Article cross site scripting [CVE-2021-20683]
171830
BaserCMS os command injection [CVE-2021-20682]
171829
BaserCMS cross site scripting [CVE-2021-20681]
171828
NEC SL2100 Command denial of service [CVE-2021-20677]
171827
Hashicorp Terraform Enterprise Two-factor Authentication improper authentication
171826
Zetetic SQLCipher crypto.c sqlcipher_export denial of service
171825
LibrIT PaSSHport user.py ldap injection
171824
Esri ArcReader/ArcGIS Desktop/ArcGIS Engine/ArcGIS Pro File uninitialized pointer
171823
Esri ArcReader/ArcGIS Desktop/ArcGIS Engine/ArcGIS Pro File Parser stack-based overflow
171822
Esri ArcGIS Server uninitialized pointer [CVE-2021-29095]
171821
Esri ArcGIS Server buffer overflow [CVE-2021-29094]
171820
Esri ArcGIS Server use after free [CVE-2021-29093]
171819
Seo Panel archive.php cross site scripting
171818
Seo Panel archive.php cross site scripting
171817
Seo Panel webmaster-tools.php cross site scripting
171816
GE Reason DR60 unnecessary privileges [CVE-2021-27454]
171815
GE MU320E hard-coded password [CVE-2021-27452]
171814
GE MU320E SSH Configuration File inadequate encryption [CVE-2021-27450]
171813
GE MU320E File System unnecessary privileges [CVE-2021-27448]
171812
GE Reason DR60 hard-coded password [CVE-2021-27440]
171811
GE Reason DR60 hard-coded password [CVE-2021-27438]
171810
Realtek xPON RTL9601D SDK Build-In Network Monitoring Tool insufficiently protected credentials
171809
Revive Adserver stats.php cross site scripting
171808
Revive Adserver campaign-zone-zones.php cross site scripting
171807
ACRN virtio.c paddr_guest2host null pointer dereference
171806
Aryanic HighMail Login Form cross site scripting [CVE-2020-23517]
171805
Invigo Automatic Device Management search_by.php pathname traversal
171804
Invigo Automatic Device Management admapi.php os command injection
171803
Invigo Automatic Device Management display_errors.php sql injection
171802
Invigo Automatic Device Management information disclosure [CVE-2020-10581]
171801
Invigo Automatic Device Management broadcast.php command injection
171800
Invigo Automatic Device Management sysmon.php path traversal
171799
HEUR.Trojan.Win32.Generic RECYCLER permission
171798
Trojan-Dropper.Win32.Dycler.vrp Drivers permission
171797
Backdoor.Win32.Agent.mzn Service Port 80 aspimgr.exe buffer overflow
171796
Trojan-Dropper.Win32.Delf.p Service Port 3080 mmtask.exe stack-based overflow
171795
Trojan-Dropper.Win32.Delf.p TCP Service mmtask.exe server-side request forgery
171794
Trojan-Proxy.Win32.Wimain TCP Services stack-based overflow
171793
Trojan-Dropper.Win32.Delf.xk Service Port 30005 server.exe memory corruption
171792
Backdoor.Win32.Zombam.l HTTP GET Request httpserver.exe buffer overflow
171791
Trojan.Win32.Scar.dxir P2 permission
171790
Trojan.Win32.Siscos.bqe Windupdt permission
171789
Trojan-Banker.Win32.Delf.ac BancoBrasil permission
171788
Trojan-Dropper.Win32.Hamer.10 Service Port 80 winlogon.exe memory corruption
171787
Trojan-Spy.Win32.KeyLogger.qt config permission
171786
Backdoor.Win32.Agent.bjev Windupdt permission
171785
Backdoor.Win32.GTbot.c WINNT permission
171784
Backdoor.Win32.Antilam.14.o Service Port 47891 backdoor
171783
Backdoor.Win32.BO2K.09.b Service Port 707 Remote Code Execution
171782
Backdoor.Win32.BO2K.ab PsyConf buffer overflow
171781
Backdoor.Win32.DarkKomet.irv updt.exe access control
171780
Trojan-Spy.Win32.Stealer.osh DESKTOP-2C3IQHO access control
171779
Backdoor.Win32.RemoteManipulator.fdo vp8encoder.dll access control
171778
Trojan-Proxy.Win32.Delf.ai HTTP TRACE Request buffer overflow
171777
Trojan.Win32.Hotkeychick.am Korektor_MPiPS-01 access control
171776
Backdoor.Win32.Azbreg.amw MSDCSC access control
171775
Trojan-Spy.Win32.SpyEyes.elr 40404504504 access control
171774
Trojan-Dropper.Win32.Daws.etlm Service Port 139 MSWDM.EXE denial of service
171773
Jasper JP2 Image Format Decoder null pointer dereference [CVE-2021-3467]
171772
GNU libmicrohttpd post_process_urlencoded buffer overflow
171771
OpenSSL Certificate Chain Verification certificate validation
171770
OpenSSL TLS Server denial of service [CVE-2021-3449]
171769
libtpms OpenSSL initialization [CVE-2021-3446]
171768
Jasper JP2 Image Format Decoder null pointer dereference [CVE-2021-3443]
171767
Esri ArcReader/ArcGIS Desktop/ArcGIS Engine/ArcGIS Pro use after free
171766
Netop Vision Pro authentication replay [CVE-2021-27195]
171765
Netop Vision Pro cleartext transmission [CVE-2021-27194]
171764
Netop Vision Pro API permission [CVE-2021-27193]
171763
Netop Vision Pro Windows Client access control [CVE-2021-27192]
171762
Nokia NetAct Site Configuration Tool Web Site sct unrestricted upload
171761
Nokia NetAct File Upload cross site scripting [CVE-2021-26596]
171760
Samsung Cloud Provider improper authentication [CVE-2021-25368]
171759
Samsung Notes path traversal [CVE-2021-25367]
171758
Samsung Internet Secret Mode improper authentication [CVE-2021-25366]
171757
Ssamsung Notes Pendingetent permission [CVE-2021-25355]
171756
Samsung Internet Deeplink improper authorization [CVE-2021-25354]
171755
Samsung Galaxy Themes Pendingetent improper authorization [CVE-2021-25353]
171754
Samsung Bixby Voice Pendingetent information disclosure [CVE-2021-25352]
171753
Samsung Account EmailValidationView improper authorization
171752
Samsung Account log file [CVE-2021-25350]
171751
Samsung Slow Motion Editor Pendingetent permission [CVE-2021-25349]
171750
Rockwell Automation MicroLogix 1400 ModBus Packet buffer overflow
171749
Micro Focus Access Manager information disclosure [CVE-2021-22496]
171748
Genivia gSOAP WS-Addressing Plugin integer overflow [CVE-2021-21783]
171747
Privoxy CGI Request denial of service [CVE-2021-20217]
171746
Privoxy Decompression resource consumption [CVE-2021-20216]
171745
Privoxy show-status CGI memory leak [CVE-2021-20215]
171744
Privoxy client-tags CGI handler memory leak [CVE-2021-20214]
171743
Privoxy accept-intercepted-requests null pointer dereference
171742
Privoxy PCRE memory leak [CVE-2021-20212]
171741
Privoxy memory leak [CVE-2021-20211]
171740
Privoxy show-status CGI memory leak [CVE-2021-20210]
171739
Duo Authentication Proxy Installer symlink [CVE-2021-1492]
171738
Bosch Video Streaming Gateway Installer uncontrolled search path
171737
Bosch Monitor Wall Installer uncontrolled search path [CVE-2020-6789]
171736
Bosch Configuration Manager Installer uncontrolled search path
171735
Bosch Video Client Installer uncontrolled search path [CVE-2020-6787]
171734
Bosch Video Recording Manager Installer uncontrolled search path
171733
Bosch BVMS/BVMS Viewer DLL uncontrolled search path [CVE-2020-6785]
171732
Bosch IP Helper DLL uncontrolled search path [CVE-2020-6771]
171731
Privoxy Response Buffer memory leak [CVE-2020-35502]
171730
Apache SpamAssassin Rule Configuration os command injection [CVE-2020-1946]
171729
ForgeRock OpenAM Webfinger Protocol ldap injection [CVE-2021-29156]
171728
MITREid Connect Server OpenID Connect Server server-side request forgery
171727
Fuji Xerox DocuCentre-VII/ApeosPort-VII/ApeosPort/DocuPrint Command denial of service
171726
APKLeaks Package Name os command injection [CVE-2021-21386]
171725
Mifos-Mobile App certificate validation [CVE-2021-21385]
171724
Cisco Japper null termination [CVE-2021-1471]
171723
Cisco Jabber null termination [CVE-2021-1469]
171722
Cisco 809 Industrial ISR IOx Application Framework resource consumption
171721
Cisco IOS XE SD-WAN CLI input validation [CVE-2021-1454]
171720
Cisco IOS XE Software Image insufficient verification of data authenticity
171719
Cisco IOS XE ROM Monitor insufficient verification of data authenticity
171718
Cisco IOS XE Easy Virtual Switching System memory corruption
171717
Cisco Aironet/Catalyst Boot Logic insufficient verification of data authenticity
171716
Cisco IOS XE DNS ALG denial of service [CVE-2021-1446]
171715
Cisco IOS XE Web UI command injection [CVE-2021-1443]
171714
Cisco IOS XE UPnP Subsystem log file [CVE-2021-1442]
171713
Cisco IOS XE Hardware Initialization os command injection [CVE-2021-1441]
171712
Cisco Aironet mDNS Gateway denial of service [CVE-2021-1439]
171711
Cisco Aironet TFTP information disclosure [CVE-2021-1437]
171710
Cisco IOS XE SD-WAN CLI path traversal [CVE-2021-1436]
171709
Cisco IOS XE Web UI path traversal [CVE-2021-1435]
171708
Cisco IOS XE SD-WAN CLI Command file access [CVE-2021-1434]
171707
Cisco IOS XE SD-WAN vDaemon memory corruption [CVE-2021-1433]
171706
Cisco IOS XE SD-WAN CLI command injection [CVE-2021-1432]
171705
Cisco IOS XE SD-WAN vDaemon denial of service [CVE-2021-1431]
171704
Cisco Aironet CLI Command exposure of resource [CVE-2021-1423]
171703
Cisco Jabber null termination [CVE-2021-1418]
171702
Cisco Jabber null termination [CVE-2021-1417]
171701
Cisco Jabber null termination [CVE-2021-1411]
171700
Cisco IOS XE Websocket insufficient verification of data authenticity
171699
Cisco IOS XE Unified Extensible Firmware Interface insufficient verification of data authenticity
171698
Cisco IOS XE Web Management Interface denial of service [CVE-2021-1394]
171697
Cisco IOS/IOS XE CLI insufficiently protected credentials [CVE-2021-1392]
171696
Cisco IOS XE Dragonite Debugger Local Privilege Escalation [CVE-2021-1391]
171695
Cisco IOS XE Diagnostic Test CLI Command write-what-where condition
171694
Cisco IOS/IOS XE IOx Application path traversal [CVE-2021-1385]
171693
Cisco IOS XE IOx Application command injection [CVE-2021-1384]
171692
Cisco IOS XE SD-WAN CLI input validation [CVE-2021-1383]
171691
Cisco IOS XE SD-WAN CLI command injection [CVE-2021-1382]
171690
Cisco IOS XE Debugging Console improper authorization [CVE-2021-1381]
171689
Cisco IOS/IOS XE ARP resource management [CVE-2021-1377]
171688
Cisco IOS XE Fast Reload signature verification [CVE-2021-1376]
171687
Cisco IOS XE Fast Reload signature verification [CVE-2021-1375]
171686
Cisco IOS XE Wireless Controller Web-based Management Interface cross site scripting
171685
Cisco IOS XE Wireless Controller CAPWAP Packet buffer overflow
171684
Cisco IOS XE SD-WAN Role-Based Access Control privileges management
171683
Cisco IOS XE Web UI denial of service [CVE-2021-1356]
171682
Cisco IOS XE DECnet denial of service [CVE-2021-1352]
171681
Cisco IOS XE SD-WAN CLI Management resource management [CVE-2021-1281]
171680
Cisco IOS XE Web UI denial of service [CVE-2021-1220]
171679
Tobesoft XPlatform out-of-bounds write [CVE-2020-7853]
171678
DaviewIndy ex.j2c Format File Daview.exe heap-based overflow
171677
go-ipfs Console Output escape output [CVE-2020-26283]
171676
go-ipfs DAG path traversal [CVE-2020-26279]
171675
GitLab Community Edition Private Project information disclosure
171674
GitLab Community Edition/Enterprise Edition Remote Privilege Escalation
171673
GitLab Community Edition/Enterprise Edition CI CD improper authorization
171672
GitLab Community Edition Wiki cross site scripting [CVE-2021-22185]
171671
GitLab Community Edition Outbound Requests server-side request forgery
171670
GitLab Community Edition Prometheus Integration information disclosure
171669
GitLab Community Edition Merge Request access control [CVE-2021-22176]
171668
GitLab Enterprise Edition information exposure [CVE-2021-22169]
171667
MaEPSBroker command injection [CVE-2020-7839]
171666
HID OMNIKEY 5427/OMNIKEY 5127 EEM Driver cross-site request forgery
171665
ThinkSAAS topic.php sql injection
171664
SpinetiX HMP350/HMP300/HMP400/HMP400W/DiVA spxmanage server-side request forgery
171663
Red Hat OpenShift operator-framework/hadoop passwd privileges assignment
171662
Red Hat OpenShift operator-framework/hive passwd privileges assignment
171661
Red Hat OpenShift operator-framework/presto passwd privileges assignment
171660
Red Hat OpenShift ansible-service-broker passwd privileges assignment
171659
Red Hat Openshift operator-framework/operator-metering passwd privileges assignment
171658
Plone CMS site-controlpanel cross site scripting [CVE-2021-29002]
171657
Contiki ICMPv6 Error Message rpl-ext-header.c integer underflow
171656
Doctor Appointment System contactus.php sql injection
171655
Doctor Appointment System contactus.php sql injection
171654
Doctor Appointment System contactus.php sql injection
171653
Doctor Appointment System contactus.php sql injection
171652
IBM Elastic Storage System/Elastic Storage Server UDP Request denial of service
171651
Bitweaver edit_group.php cross site scripting
171650
Bitweaver preferences.php cross site scripting
171649
Bitweaver users_import.php cross site scripting
171648
Bitweaver index.php cross site scripting
171647
Bitweaver edit_personal_page.php cross site scripting
171646
Bitweaver user_activity.php cross site scripting
171645
Bitweaver index.php cross site scripting
171644
Bitweaver permissions.php cross site scripting
171643
Bitweaver my_images.php cross site scripting
171642
Alpine Linux Configuration Framework haserl information disclosure
171641
MATLAB Extension Lint Configuration injection [CVE-2021-28967]
171640
Linux Kernel bpf Verifier out-of-bounds write [CVE-2021-3444]
171639
QEMU SDHCI Controller Emulation out-of-bounds write [CVE-2021-3409]
171638
TIBCO ActiveSpaces Community Edition access control [CVE-2021-28824]
171637
TIBCO eFTL Community Edition access control [CVE-2021-28823]
171636
TIBCO Enterprise Message Service access control [CVE-2021-28822]
171635
TIBCO Enterprise Message Service access control [CVE-2021-28821]
171634
TIBCO FTP Community Edition Server/C API/Golang API/Java API/.Net API access control
171633
TIBCO FTP Community Edition or access control
171632
TIBCO Rendezvous/Rendezvous Developer Edition Routing Daemon privileges management
171631
TIBCO Rendezvous/Rendezvous Developer Edition or access control
171630
Netflix Priam Filesystem File.createTempFile permission
171629
Netflix OSS Hollow Files.exists(parent) permission
171628
Dolphin CMS Page Builder cross site scripting [CVE-2021-27969]
171627
Mautic information disclosure [CVE-2021-27908]
171626
DynPG cross site scripting [CVE-2021-27531]
171625
DynPG index.php cross site scripting
171624
DynPG cross site scripting [CVE-2021-27529]
171623
DynPG cross site scripting [CVE-2021-27528]
171622
DynPG cross site scripting [CVE-2021-27527]
171621
DynPG cross site scripting [CVE-2021-27526]
171620
Clansphere CMS cross site scripting [CVE-2021-27310]
171619
Clansphere CMS cross site scripting [CVE-2021-27309]
171618
hosted-git-info fromUrl incorrect regex
171617
TIBCO API Exchange Gateway Config UI clickjacking [CVE-2021-23274]
171616
GitHub Enterprise Server Configuration command injection [CVE-2021-22864]
171615
Jellyfin path traversal [CVE-2021-21402]
171614
Nanopb Message Type realloc release of reference
171613
XWiki Ratings API sql injection [CVE-2021-21380]
171612
OMERO.web URL Validation redirect [CVE-2021-21377]
171611
OMERO.web information disclosure [CVE-2021-21376]
171610
Pygments SMLLexer infinite loop [CVE-2021-20270]
171609
SQLite SELECT Query select.c use after free
171608
Keycloak Account Console input validation [CVE-2021-20222]
171607
Linux Kernel n_tty.c n_tty_receive_char_special denial of service
171606
McAfee Data Loss Prevention privileges management [CVE-2020-7346]
171605
libass ass_parse.c parse_tag stack-based overflow
171604
Vivo AppStore Parameter redirect [CVE-2020-12483]
171603
Undertow HttpOpenListener resource consumption
171602
Netgear RBS850 information disclosure [CVE-2021-29082]
171601
Netgear RBR750 stack-based overflow [CVE-2021-29081]
171600
Netgear RBS750 password recovery [CVE-2021-29080]
171599
Netgear RBK852/RBK853/RBK854/RBR850/RBS850 command injection
171598
Netgear RBS750 command injection [CVE-2021-29078]
171597
Netgear RBS750 command injection [CVE-2021-29077]
171596
Netgear RBK852/RBK853/RBK854/RBR850/RBS850 command injection
171595
Netgear RBS750 stack-based overflow [CVE-2021-29075]
171594
Netgear RBS750 stack-based overflow [CVE-2021-29074]
171593
Netgear RAX200 stack-based overflow [CVE-2021-29073]
171592
Netgear RBK852/RBK853/RBK854/RBR850/RBS850 command injection
171591
Netgear RBS750 command injection [CVE-2021-29071]
171590
Netgear RBK852/RBK853/RBK854/RBR850/RBS850 command injection
171589
Netgear XR450/XR500/WNR2000v5 command injection [CVE-2021-29069]
171588
Netgear XR300 buffer overflow [CVE-2021-29068]
171587
Netgear RBS750 improper authentication [CVE-2021-29067]
171586
Netgear RBK852/RBK853/RBK854/RBR850/RBS850 improper authentication
171585
Netgear RBR850 improper authentication [CVE-2021-29065]
171584
copy-props Prototype code injection [CVE-2020-28503]
171583
OpenEMR cross site scripting [CVE-2021-25922]
171582
OpenEMR Allergies cross site scripting [CVE-2021-25921]
171581
OpenEMR Create New User access control [CVE-2021-25920]
171580
OpenEMR Create New User cross site scripting [CVE-2021-25919]
171579
OpenEMR Create New User cross site scripting [CVE-2021-25918]
171578
OpenEMR Create New User cross site scripting [CVE-2021-25917]
171577
Huawei Secospace USG9500 use after free [CVE-2021-22321]
171576
Huawei ManageOne access control [CVE-2021-22314]
171575
TYPO3 Page Module cross site scripting [CVE-2021-21370]
171574
TYPO3 information exposure [CVE-2021-21359]
171573
TYPO3 Form Designer Backend Module cross site scripting [CVE-2021-21358]
171572
TYPO3 Form Designer Backend Module unrestricted upload [CVE-2021-21357]
171571
TYPO3 unrestricted upload [CVE-2021-21355]
171570
XStream deserialization [CVE-2021-21351]
171569
XStream deserialization [CVE-2021-21350]
171568
XStream deserialization [CVE-2021-21349]
171567
XStream deserialization [CVE-2021-21348]
171566
XStream deserialization [CVE-2021-21347]
171565
XStream deserialization [CVE-2021-21346]
171564
XStream deserialization [CVE-2021-21345]
171563
XStream deserialization [CVE-2021-21344]
171562
XStream deserialization [CVE-2021-21343]
171561
XStream server-side request forgery [CVE-2021-21342]
171560
XStream denial of service [CVE-2021-21341]
171559
TYPO3 Database Field cross site scripting [CVE-2021-21340]
171558
TYPO3 User Session cleartext storage [CVE-2021-21339]
171557
TYPO3 Login Handling redirect [CVE-2021-21338]
171556
Linux Kernel RPA PCI Hotplug Driver rpadlpar_sysfs.c buffer overflow
171555
Linux Kernel PEBS Status ds.c intel_pmu_drain_pebs_nhm denial of service
171554
PunBB BBcode Tag cross site scripting [CVE-2021-28968]
171553
Grafana Enterprise Usage Insights HTTP API Endpoint denial of service
171552
Grafana Enterprise Team Sync HTTP API improper authentication
171551
Grafana Enterprise HTTP API access control [CVE-2021-28146]
171550
Grafana Enterprise Dashboard permission [CVE-2021-27962]
171549
SAP 3D Visual Enterprise Viewer 3DS File denial of service [CVE-2021-27596]
171548
SAP 3D Visual Enterprise Viewer PDF File denial of service [CVE-2021-27595]
171547
SAP 3D Visual Enterprise Viewer BMP File denial of service [CVE-2021-27594]
171546
SAP 3D Visual Enterprise Viewer GIF File denial of service [CVE-2021-27593]
171545
4images Admin Login Panel cross site scripting [CVE-2021-27308]
171544
HPE Network Orchestrator sql injection [CVE-2021-26578]
171543
Apache OFBiz deserialization [CVE-2021-26295]
171542
Sophos Connect Client Website Remote Code Execution [CVE-2021-25265]
171541
Huawei Secospace USG6600 Message denial of service [CVE-2021-22320]
171540
Huawei ManageOne permission [CVE-2021-22311]
171539
Huawei Secospace USG9500 log file [CVE-2021-22310]
171538
Huawei USG9500/USG9520/USG9560/USG9580 random values [CVE-2021-22309]
171537
Huawei Secospace SG9500 Packet denial of service [CVE-2020-9213]
171536
Huawei USG9500 information disclosure [CVE-2020-9212]
171535
Huawei eUDC660 information disclosure [CVE-2020-9206]
171534
IBM Planning Analytics server-side request forgery [CVE-2020-4882]
171533
es6-crawler-detect User Agent incorrect regex [CVE-2020-28501]
171532
Linux Kernel Cloning Operation ctree.c get_old_root denial of service
171531
Shibboleth Service Provider Template injection [CVE-2021-28963]
171530
vscode-sass-lint Workspace Remote Code Execution [CVE-2021-28956]
171529
git-bug git.bat uncontrolled search path
171528
Atlassian JIRA Server/Data Center behind-the-firewall Protection improper authentication
171527
Atlassian JIRA Server/Data Center API Endpoint ActionsAndOperations information disclosure
171526
OTRS FAQ Category access control [CVE-2021-21438]
171525
OTRSCIsInCustomerFrontend General Catalog access control [CVE-2021-21437]
171524
killport Package child_process command injection
171523
SOPlanning improper authentication [CVE-2020-13963]
171522
OpenWrt DDNS Package detail.lua command injection
171521
lxml HTML5 defs.py cross site scripting
171520
Chris Walz Bit code injection [CVE-2021-28954]
171519
C Flylint Exension Repository code injection [CVE-2021-28953]
171518
Linux Kernel Soundwire Device Driver sdm845.c buffer overflow
171517
Linux Kernel Thread io_uring.c deadlock
171516
Linux Kernel Inode fuse_i.h infinite loop
171515
KDE Discover URL KNSResource.cpp Remote Privilege Escalation
171514
Linux Kernel Spectre Mitigation verifier.c integer underflow
171513
Linux Kernel Spectre Mitigation verifier.c out-of-bounds read
171512
FUDForum index.php cross site scripting
171511
FUDForum index.php cross site scripting
171510
NetApp Cloud Manager denial of service [CVE-2021-26992]
171509
NetApp Cloud Manager unknown vulnerability [CVE-2021-26991]
171508
NetApp Cloud Manager authorization [CVE-2021-26990]
171507
schema-inspector Email Validation resource consumption [CVE-2021-21267]
171506
Tenable Nessus Agent IAM Role Security Token information disclosure
171505
Moodle Forum Subscribe Link redirect [CVE-2019-14831]
171504
Moodle Mobile Launch Endpoint redirect [CVE-2019-14830]
171503
Moodle Activity Creation unknown vulnerability [CVE-2019-14829]
171502
Moodle Course improper authorization [CVE-2019-14828]
171501
Openshift Container Platform GlusterFS StorageClass insufficiently protected credentials
171500
Openshift Container Platform access control [CVE-2019-10200]
171499
http-proxy-agent resource consumption [CVE-2019-10196]
171498
PostgreSQL Windows Installer access control [CVE-2019-10128]
171497
PostgreSQL Windows Installer access control [CVE-2019-10127]
171496
Apache PDFbox memory allocation [CVE-2021-27906]
171495
Apache PDFbox PDF File iteration [CVE-2021-27807]
171494
Stormshield Network Security ClamAV Service denial of service
171493
FTAPI Background Image Upload cross site scripting [CVE-2021-25278]
171492
FTAPI File Submission cross site scripting [CVE-2021-25277]
171491
MinIO PUT Request improper enforcement of message integrity [CVE-2021-21390]
171490
wrongthink inadequate encryption [CVE-2021-21387]
171489
IBM Resilient SOAR information disclosure [CVE-2020-4635]
171488
Ovation Dynamic Content cross site scripting [CVE-2021-3327]
171487
Kramdown Route Formatter Formatters unknown vulnerability
171486
BusyBox gzip Data decompress_gunzip.c huft_build exceptional condition
171485
Western Digital ArmorLock App improper authentication [CVE-2021-28653]
171484
TranzWare e-Commerce Payment Gateway index.jsp cross site scripting
171483
TranzWare e-Commerce Payment Gateway XML Parser exec xml external entity reference
171482
TranzWare FIMI login_tw.php cross site scripting
171481
Tor Proxy assertion [CVE-2021-28090]
171480
Tor Proxy Directory Protocol resource consumption [CVE-2021-28089]
171479
MariaDB untrusted search path [CVE-2021-27928]
171478
MikroTik RouterOS RSC File export command injection [Disputed]
171477
ozum eslint-fixer os command injection [CVE-2021-26275]
171476
Pillow SGIRleDecode.c out-of-bounds read
171475
Pillow PDF Parser incorrect regex [CVE-2021-25292]
171474
Pillow TiffDecode.c TiffreadRGBATile out-of-bounds read
171473
Pillow Offset TiffDecode.c memcpy out-of-bounds write
171472
Pillow YCbCr File TiffDecode heap-based overflow
171471
shescape _Shescape_ argument injection
171470
Zen Cart tpl_main_page.php cross site scripting
171469
IT-Recht Kanzlei Plugin itrk-api.php rechtstext_language sql injection
171468
Squid Web Proxy Config Setting uri_whitespace request smuggling
171467
QEMU NIC stack-based overflow [CVE-2021-3416]
171466
transformers Markdown cross site scripting
171465
ShellCheck shellcheck.executablePath unknown vulnerability
171464
Swift Development Environment Extension Workspace Remote Code Execution
171463
SwiftFormat Workspace Remote Code Execution [CVE-2021-28791]
171462
Microsoft Workspace Remote Code Execution [CVE-2021-28790]
171461
Apple swift-format Workspace Remote Code Execution [CVE-2021-28789]
171460
Acexy Wireless-N WiFi Repeater SSID cross site scripting [CVE-2021-28160]
171459
Concrete CMS Survey Block cross site scripting [CVE-2021-28145]
171458
Exacq exacqVision Web Service information disclosure [CVE-2021-27656]
171457
Advantech WebAccess/SCADA cross site scripting [CVE-2021-27436]
171456
Grafana Snapshot denial of service [CVE-2021-27358]
171455
SeedDMS out.EditFolder.php cross-site request forgery
171454
SeedDMS out.EditDocument.php cross-site request forgery
171453
JetBrains PhpStorm Debug Log source code [CVE-2021-25764]
171452
Rockwell Automation DriveTools SP/Drives AOP uncontrolled search path
171451
ExWiki.js Mustache Expression cross site scripting [CVE-2021-21383]
171450
Cisco RV132W ADSL2+/RV134W VDSL2 Web-based Management Interface stack-based overflow
171449
Zoho ManageEngine Desktop Central MSP DLL dcinventory.exe uncontrolled search path
171448
Redash ldap injection [CVE-2020-36144]
171447
Cairo image-compositor image-compositor.c out-of-bounds write
171446
openvswitch LLDP Packet resource consumption [CVE-2020-27827]
171445
Softaculous Data Store access control [CVE-2020-26886]
171444
MediaArea MediaInfo ChooseParser_ChannelGrouping heap-based overflow
171443
Utimaco SecurityServer Environment Variable permission [CVE-2020-26155]
171442
Rockwell Automation FactoryTalk Services Platform unknown vulnerability
171441
Red Hat Quay Web Application session expiration [CVE-2019-3867]
171440
Red Hat 3scale API Management Platform apicast inadequate encryption
171439
nbdkit denial of service [CVE-2019-14851]
171438
nbdkit Backend Plugin resource consumption [CVE-2019-14850]
171437
Seo Panel alerts.php cross site scripting
171436
Seo Panel archive.php sql injection
171435
Seo Panel settings.php cross site scripting
171434
Seo Panel archive.php cross site scripting
171433
Zoom Screen Sharing information disclosure [CVE-2021-28133]
171432
Kong Gateway JWT Plugin access control [CVE-2021-27306]
171431
WoWonder sql injection [CVE-2021-26935]
171430
FastStone Image Viewer CUR File FSViewer.exe memory corruption
171429
FastStone Image Viewer CUR File buffer overflow [CVE-2021-26236]
171428
FastStone Image Viewer CUR File FSViewer.exe memory corruption
171427
FastStone Image Viewer CUR File FSViewer.exe memory corruption
171426
FastStone Image Viewer CUR File FSViewer.exe memory corruption
171425
Modern Events Calendar Lite Plugin POST Parameter mec_fes_form sql injection
171424
MStore API Plugin Authentication Cookies improper authentication
171423
Modern Events Calendar Lite Plugin cross site scripting [CVE-2021-24147]
171422
Modern Events Calendar Lite Plugin Export access control [CVE-2021-24146]
171421
Modern Events Calendar Lite Plugin File Import unrestricted upload
171420
Contact Form 7 Database Addon Plugin csv injection [CVE-2021-24144]
171419
AccessPress Social Icons Plugin Widget Attribute sql injection
171418
301 Redirects - Easy Redirect Manager Plugin WordPress sql injection
171417
Advanced Database Cleaner Plugin sql injection [CVE-2021-24141]
171416
Ajax Load More Plugin admin-ajax.php sql injection
171415
10Web Photo Gallery Plugin model.php sql injection
171414
AdRotate Plugin sql injection [CVE-2021-24138]
171413
Blog2Social Plugin Post Re-Share sql injection [CVE-2021-24137]
171412
Testimonials Widget Plugin cross site scripting [CVE-2021-24136]
171411
WP Customer Reviews Plugin cross site scripting [CVE-2021-24135]
171410
Constant Contact Forms Plugin Post cross site scripting [CVE-2021-24134]
171409
ActiveCampaign Plugin Settings cross-site request forgery [CVE-2021-24133]
171408
Slider by 10Web Plugin save_slider_db sql injection
171407
Anti-Spam by CleanTalk Plugin sql injection [CVE-2021-24131]
171406
WP Google Map Plugin Manage Locations Page sql injection [CVE-2021-24130]
171405
Themify Portfolio Post Plugin Custom Panel cross site scripting
171404
Team Members Plugin cross site scripting [CVE-2021-24128]
171403
ThirstyAffiliates Affiliate Link Manager Plugin cross site scripting
171402
Envira Gallery Lite Plugin cross site scripting [CVE-2021-24126]
171401
Contact Form Submissions Plugin sql injection [CVE-2021-24125]
171400
WP Shieldon Plugin CAPTCHA Page cross site scripting [CVE-2021-24124]
171399
PowerPress Plugin unrestricted upload [CVE-2021-24123]
171398
port-killer child_process input validation
171397
Libvirt Agents Plugin Hypervisor Domain cross-site request forgery
171396
Warnings Next Generation Plugin authorization [CVE-2021-21626]
171395
CloudBees AWS Credentials Plugin authorization [CVE-2021-21625]
171394
Role-based Authorization Strategy Plugin Read authorization
171393
Matrix Authorization Strategy Plugin authorization [CVE-2021-21623]
171392
Unisys Stealth Management Server information disclosure [CVE-2021-3141]
171391
Hgiga MailSherlock URL Parameter sql injection [CVE-2021-22848]
171390
Pion WebRTC DTLS Connection certificate validation [CVE-2021-28681]
171389
StackStorm Python 3 infinite loop [CVE-2021-28667]
171388
Paid Memberships Pro sql injection [CVE-2021-20678]
171387
M-System DL8-A/DL8-B/DL8-C/DL8-D/DL8-E Access Restriction access control
171386
M-System DL8-A/DL8-B/DL8-C/DL8-D/DL8-E denial of service [CVE-2021-20675]
171385
Cybozu Office Custom App access control [CVE-2021-20634]
171384
Cybozu Office Cabinet access control [CVE-2021-20633]
171383
Cybozu Office Bulletin Board access control [CVE-2021-20632]
171382
Cybozu Office Custom App input validation [CVE-2021-20631]
171381
Cybozu Office Phone Message access control [CVE-2021-20630]
171380
Cybozu Office E-Mail cross site scripting [CVE-2021-20629]
171379
Cybozu Office Address Book cross site scripting [CVE-2021-20628]
171378
Cybozu Office Address Book cross site scripting [CVE-2021-20627]
171377
Cybozu Office Workflow access control [CVE-2021-20626]
171376
Cybozu Office Bulletin Board access control [CVE-2021-20625]
171375
Cybozu Office Scheduler access control [CVE-2021-20624]
171374
Advantech Spectre RT ERT351 excessive authentication [CVE-2019-18235]
171373
Advantech Spectre RT Industrial Routers ERT351 Error Response cross site scripting
171372
Advantech Spectre RT ERT351 cleartext transmission [CVE-2019-18231]
171371
Linux Kernel ioctl_linux.c rtw_wx_set_scan buffer overflow
171370
ua-parser-js Header denial of service [CVE-2021-27292]
171369
pygments Lexer denial of service [CVE-2021-27291]
171368
Taidii Diibear App logcat log file [CVE-2020-35456]
171367
Taidii Diibear App Shared Preferences insufficiently protected credentials
171366
Taidii Diibear App Configuration information disclosure [CVE-2020-35454]
171365
Fluxbb Login Form resource consumption [CVE-2020-28873]
171364
Apache Subversion mod_authz_svn null pointer dereference [CVE-2020-17525]
171363
Fujitsu ServerView Suite iRMC Save Configuration XML Document cross site scripting
171362
GNOME gnome-autoar Symlink autoar-extractor.c pathname traversal
171361
EIC E-Document System permission [CVE-2021-22860]
171360
EIC E-Document System sql injection [CVE-2021-22859]
171359
Apache Ambari pathname traversal [CVE-2020-13924]
171358
Qualcomm Snapdragon Auto GPU Memory use after free [CVE-2020-11309]
171357
Qualcomm Snapdragon Auto Unicode String buffer overflow [CVE-2020-11308]
171356
Qualcomm Snapdragon Consumer IOT Argument integer overflow [CVE-2020-11305]
171355
Qualcomm Snapdragon Auto Video buffer overflow [CVE-2020-11299]
171354
Qualcomm Snapdragon Auto msm ioctl Event use after free [CVE-2020-11290]
171353
Qualcomm Snapdragon Auto qseecom Driver memory corruption [CVE-2020-11230]
171352
Qualcomm Snapdragon Auto RPM Region privileges management [CVE-2020-11228]
171351
Qualcomm Snapdragon Auto RTT TTY Packet Parser out-of-bounds write
171350
Qualcomm Snapdragon Auto Data Modem out-of-bounds read [CVE-2020-11226]
171349
Qualcomm Snapdragon Auto MT SMS buffer overflow [CVE-2020-11222]
171348
Qualcomm Snapdragon Auto QTEE Diagnostic information disclosure
171347
Qualcomm Snapdragon Auto SCM Command toctou [CVE-2020-11220]
171346
Qualcomm Snapdragon Auto Baseband denial of service [CVE-2020-11218]
171345
Qualcomm Snapdragon Auto EL3 Stack access control [CVE-2020-11199]
171344
Qualcomm Snapdragon Auto SDP String out-of-bounds write [CVE-2020-11192]
171343
Qualcomm Snapdragon Auto SDP Value buffer overflow [CVE-2020-11190]
171342
Qualcomm Snapdragon Auto SDP Value buffer overflow [CVE-2020-11189]
171341
Qualcomm Snapdragon Auto SDP Value buffer overflow [CVE-2020-11188]
171340
Qualcomm Snapdragon Auto Histogram Dimension infinite loop [CVE-2020-11186]
171339
Qualcomm Snapdragon Auto SDP Value buffer overflow [CVE-2020-11171]
171338
Qualcomm Snapdragon Auto ROHC Header out-of-bounds read [CVE-2020-11166]
171337
shadow Physical Terminal securetty access control
171336
Openshift Builder Container Image or insufficiently protected credentials
171335
NATS Server/JWT Library Import Token access control [CVE-2021-3127]
171334
VHS sql injection [CVE-2021-28381]
171333
Aimeos Backend cross site scripting [CVE-2021-28380]
171332
Online Ordering System design.php sql injection
171331
Online Ordering System initiateorder.php unrestricted upload
171330
Fabric8 Kubernetes Client copy Command path traversal [CVE-2021-20218]
171329
Red Hat Certification rhcert file access
171328
varnish-modules Configuration null pointer dereference [CVE-2021-28543]
171327
Silverstripe CMS silverstripe-queuedjobs cross site scripting
171326
patchmerge Prototype code injection [CVE-2021-25916]
171325
Juniper Pulse Secure PSA5000/Pulse Secure PSA7000 BIOS Firmware unknown vulnerability
171324
Google Chrome Blink use after free [CVE-2021-21193]
171323
Google Chrome Tab Groups heap-based overflow [CVE-2021-21192]
171322
Google Chrome WebRTC use after free [CVE-2021-21191]
171321
IBM Spectrum Scale REST API excessive authentication [CVE-2020-4891]
171320
IBM Spectrum Scale REST API denial of service [CVE-2020-4890]
171319
IBM Spectrum Scale Log File injection [CVE-2020-4851]
171318
ZyXEL LTE4506-M606 JSON gui.cgi improper authentication
171317
Portainer access control [CVE-2020-24264]
171316
Portainer permission [CVE-2020-24263]
171315
Apache Hive Cookie Signature Verification timing discrepancy
171314
grub2 improper validation of integrity check value [CVE-2021-3418]
171313
Cloudera Data Engineering JWT Authentication information disclosure
171312
Cryptshare Server Delete Personal Data Page cross site scripting
171311
urllib3 Library certificate validation [CVE-2021-28363]
171310
MyBB Custom Moderator Tools cross site scripting [CVE-2021-27949]
171309
MyBB User Group sql injection [CVE-2021-27948]
171308
MyBB Forum Management sql injection [CVE-2021-27947]
171307
MyBB Poll Vote Count sql injection [CVE-2021-27946]
171306
MyBB Theme XML File sql injection [CVE-2021-27890]
171305
MyBB Message Parser cross site scripting [CVE-2021-27889]
171304
ShopXO phar File unrestricted upload [CVE-2021-27817]
171303
openMAINT Add Card Building cross site scripting [CVE-2021-27695]
171302
Siemens Solid Edge SE2020/Solid Edge SE2021 PAR File Parser out-of-bounds read
171301
Siemens Solid Edge SE2020/Solid Edge SE2021 PAR File Parser out-of-bounds write
171300
ExpressionEngine _lang.php save code injection
171299
NetApp Element Plug-In for vCenter Server SpringBoot Framework Remote Code Execution
171298
Siemens SCALANCE SC-600 SSH Authentication excessive authentication
171297
Siemens SIMATIC S7-PLCSIM divide by zero [CVE-2021-25675]
171296
Siemens SIMATIC S7-PLCSIM null pointer dereference [CVE-2021-25674]
171295
Siemens SIMATIC S7-PLCSIM infinite loop [CVE-2021-25673]
171294
Medix orgot Password Appstore Module access control [CVE-2021-25672]
171293
Siemens RUGGEDCOM RM1224 STP BPDU Frame stack-based overflow
171292
Facebook mvfst QUIC Session assertion [CVE-2021-24029]
171291
McAfee Endpoint Product Removal Tool unquoted search path [CVE-2021-23879]
171290
Tyk Gateway Management API handleAddOrUpdateApi pathname traversal
171289
kill-process-by-name child_process command injection
171288
ps-kill command injection [CVE-2021-23355]
171287
Wireshark URL Handling injection [CVE-2021-22191]
171286
IBM API Connect Registration Remote Privilege Escalation [CVE-2021-20440]
171285
libnbd opt.c nbd_unlocked_opt_go denial of service
171284
Moodle Web Service authorization [CVE-2021-20283]
171283
Moodle Verification authorization [CVE-2021-20282]
171282
Moodle Online Users Block information disclosure [CVE-2021-20281]
171281
Moodle Feedback Answer cross site scripting [CVE-2021-20280]
171280
Moodl User Profile Field cross site scripting [CVE-2021-20279]
171279
IBM Security Guardium privileges management [CVE-2020-4184]
171278
Grav CMS Backup path traversal [CVE-2020-29556]
171277
Grav CMS path traversal [CVE-2020-29555]
171276
Grav CMS Scheduler cross-site request forgery [CVE-2020-29553]
171275
Siemens Solid Edge SE2020/Solid Edge SE2021 SEECTCXML File xml external entity reference
171274
Siemens Solid Edge SE2020/Solid Edge SE2021 DFT File Parser out-of-bounds write
171273
myDBR CSRF Token cross site scripting [CVE-2020-28149]
171272
Hamilton Medical T1-Ventillator Configuration Interface information disclosure
171271
Hamilton Medical T1-Ventillator XML Validation denial of service
171270
Hamilton Medical T1-Ventillator Configuration Interface hard-coded credentials
171269
Siemens SIMATIC MV400 TCP Stack denial of service [CVE-2020-25241]
171268
Siemens SINEMA Remote Connect Server URL authorization [CVE-2020-25240]
171267
Siemens SINEMA Remote Connect Server UMC Authorization Server authorization
171266
Siemens LOGO! 8 BM exceptional condition [CVE-2020-25236]
171265
Quadbase EspressReports ES MenuPage Section input validation
171264
Quadbase ExpressDashboard cross-site request forgery [CVE-2020-24982]
171263
zzzcms zzzphp sql injection [CVE-2020-24877]
171262
Barracuda Web Application Firewall Online Demo Certificate FFM-SSLInspect denial of service
171261
SSH Tectia Client ConnectSecure privileges management [CVE-2021-27893]
171260
SSH Tectia Client ConnectSecure privileges management [CVE-2021-27892]
171259
SSH Tectia Client ConnectSecure entropy [CVE-2021-27891]
171258
Argo CD cross site scripting [CVE-2021-26924]
171257
Argo CD Endpoint version improper authentication
171256
Xilinx Zynq-7000 nand Driver buffer overflow [CVE-2021-27208]
171255
Valid pki-core Key authorization [CVE-2021-20179]
171254
DomainMod session expiration [CVE-2020-35358]
171253
Vesta Control Panel/myVesta UploadHandler.php unrestricted upload
171252
Gitea Issue cross site scripting [CVE-2021-28378]
171251
Linux Kernel RPC Message fastrpc.c fastrpc_internal_invoke privileges management
171250
courier-authlib authdaemon permission
171249
Apache OpenMeetings NetTest Web Service resource consumption
171248
Tiny Tiny RSS OTP Code improper authentication [CVE-2021-28373]
171247
Storage Performance Development Kit PDU null pointer dereference
171246
Zoho ManageEngine ServiceDesk Plus SAML Login improper authentication
171245
SonicWALL SMA100 Configuration File information disclosure [CVE-2021-20018]
171244
SonicWALL SMA100 os command injection [CVE-2021-20017]
171243
pupnp Parser_parseDocument denial of service
171242
Eclipse Theia Notification Message cross site scripting [CVE-2021-28162]
171241
Eclipse Theia Debug Console cross site scripting [CVE-2021-28161]
171240
is-svg Package Regular Expression denial of service [CVE-2021-28092]
171239
ssri Regular Expression denial of service [CVE-2021-27290]
171238
printf Package Regular Expression printf.js denial of service
171237
ZTE ZXONE 9700 /ZXONE 8700/ZXONE 19700 Diagnostic Function Interface input validation
171236
Dell SupportAssist Client Costura Fody Plugin uncontrolled search path
171235
XWiki Wiki Macro permissions [CVE-2021-21379]
171234
msgpack5 Prototype code injection [CVE-2021-21368]
171233
Elementary Switchboard Bluetooth Plug authorization [CVE-2021-21367]
171232
xmldom System Identifier deserialization [CVE-2021-21366]
171231
Adobe Connect Registration Form injection [CVE-2021-21085]
171230
Adobe Photoshop memory corruption [CVE-2021-21082]
171229
Adobe Connect cross site scripting [CVE-2021-21080]
171228
Adobe Connect cross site scripting [CVE-2021-21079]
171227
Adobe Creative Cloud Desktop Application CCXProcess untrusted search path
171226
Adobe Animate heap-based overflow [CVE-2021-21077]
171225
Adobe Animate out-of-bounds read [CVE-2021-21076]
171224
Adobe Animate out-of-bounds read [CVE-2021-21075]
171223
Adobe Animate out-of-bounds read [CVE-2021-21074]
171222
Adobe Animate out-of-bounds read [CVE-2021-21073]
171221
Adobe Animate out-of-bounds read [CVE-2021-21072]
171220
Adobe Animate memory corruption [CVE-2021-21071]
171219
Adobe Creative Cloud Desktop Application Installer access control
171218
Adobe Creative Cloud Desktop Application temp file [CVE-2021-21068]
171217
Adobe Photoshop CoolType Library out-of-bounds write [CVE-2021-21067]
171216
Adobe Framemaker out-of-bounds read [CVE-2021-21056]
171215
GnuTLS pre_shared_key.c client_send_params use after free
171214
GnuTLS key_share Extension use after free [CVE-2021-20231]
171213
IBM DataPower Gateway inadequate encryption [CVE-2020-4831]
171212
fltk Crate Constructor out-of-bounds read [CVE-2021-28308]
171211
fltk Crate Window Icon null pointer dereference [CVE-2021-28307]
171210
fltk Crate Image null pointer dereference [CVE-2021-28306]
171209
diesel Crate SQLite Backend sqlite3_column_name use after free
171208
Synology DiskStation Manager Web Request iscsi_snapshot_comm_core out-of-bounds read
171207
Synology DiskStation Manager Web Request iscsi_snapshot_comm_core use after free
171206
Synology DiskStation Manager Thread iscsi_snapshot_comm_core race condition
171205
Barracuda Web Application Firewall Online Demo lookup.cgi ldap injection
171204
Apple Safari WebKit memory corruption [CVE-2021-1844]
171203
Apple macOS WebKit memory corruption [CVE-2021-1844]
171202
Apple watchOS WebKit memory corruption [CVE-2021-1844]
171201
Apple iOS/iPadOS WebKit memory corruption [CVE-2021-1844]
171200
F5 BIG-IQ REST services cross site scripting [CVE-2021-23006]
171199
F5 BIG-IQ High Availability missing encryption [CVE-2021-23005]
171198
F5 BIG-IP TCP Profile unknown vulnerability [CVE-2021-23004]
171197
F5 BIG-IP TCP Profile denial of service [CVE-2021-23003]
171196
F5 BIG-IP APM/BIG-IP APM Clients VPN information disclosure [CVE-2021-23002]
171195
F5 BIG-IP ASM iControl REST unrestricted upload [CVE-2021-23001]
171194
F5 BIG-IP TMM denial of service [CVE-2021-23000]
171193
F5 BIG-IP HTTP2 Profile resource consumption [CVE-2021-22999]
171192
F5 BIG-IP SNAT resource consumption [CVE-2021-22998]
171191
F5 BIG-IP Advanced WAF/ASM TMUI Remote Privilege Escalation [CVE-2021-22990]
171190
F5 BIG-IQ High Availability unknown vulnerability [CVE-2021-22997]
171189
F5 BIG-IQ Data Collection denial of service [CVE-2021-22996]
171188
F5 BIG-IQ High Availability unknown vulnerability [CVE-2021-22995]
171187
F5 BIG-IP iControl REST cross site scripting [CVE-2021-22994]
171186
F5 BIG-IP Advanced WAF/ASM TMUI cross site scripting [CVE-2021-22993]
171185
F5 BIG-IP Advanced WAF/ASM TMUI unknown vulnerability [CVE-2021-22989]
171184
F5 BIG-IP TMUI Remote Privilege Escalation [CVE-2021-22988]
171183
F5 BIG-IP Advanced WAF/ASM Data Plane buffer overflow [CVE-2021-22992]
171182
F5 BIG-IP Data Plane buffer overflow [CVE-2021-22991]
171181
F5 BIG-IP TMUI Remote Privilege Escalation [CVE-2021-22987]
171180
F5 BIG-IP/BIG-IQ iControl REST Remote Code Execution [CVE-2021-22986]
171179
Camunda Modeler IPC Message writeFile state issue [Disputed]
171178
GNOME GLib g_file_replace symlink
171177
D-Link DIR-841 ping/ping6/traceroute jsonrpc command injection
171176
Schneider Electric PowerLogic ION9000 memory corruption [CVE-2021-22714]
171175
Schneider Electric PowerLogic ION8600 memory corruption [CVE-2021-22713]
171174
Schneider Electric Interactive Graphical SCADA System Configuration Group File Def.exe buffer overflow
171173
Schneider Electric Interactive Graphical SCADA System Configuration Group File Def.exe buffer overflow
171172
Schneider Electric Interactive Graphical SCADA System Configuration Group File Def.exe buffer overflow
171171
Schneider Electric Interactive Graphical SCADA System Configuration Group File Def.exe buffer overflow
171170
MagicConnect Client untrusted search path [CVE-2021-20674]
171169
Linux Kernel Floppy Disk Drive Controller Driver fd0 race condition
171168
JMS Client for RabbitMQ StreamMessage Data deserialization [CVE-2020-36282]
171167
Dan Bloomberg Leptonica colorquant1.c pixFewColorsOctcubeQuantMixed heap-based overflow
171166
Dan Bloomberg Leptonica tiffio.c pixReadFromTiffStream heap-based overflow
171165
Dan Bloomberg Leptonica adaptmap_reg.c rasteropGeneralLow heap-based overflow
171164
Dan Bloomberg Leptonica ccbord.c findNextBorderPixel heap-based overflow
171163
Dan Bloomberg Leptonica pixconv.c pixConvert2To8 denial of service
171162
Quadbase EspressReports ES File Upload cross-site request forgery
171161
Quadbase EspressReports ES POST Request cross-site request forgery
171160
Wind River VxWorks DNS ipdnsc_decode_name stack-based overflow
171159
food-and-drink-menu Plugin fdm_cart Cookie class-cart-manager.php load_cart_from_cookie deserialization
171158
Bloomreach Experience Manager cross-site request forgery [CVE-2020-14989]
171157
Bloomreach Experience Manager Login Page unrestricted upload
171156
D-Link DIR-3060 prog.cgi SetVirtualServerSettings command injection
171155
Progress Telerik UI for ASP.NET AJAX Telerik.Web.UI.WebResource.axd command injection
171154
ImpressCMS Profile content.php cross site scripting
171153
Batflat CMS Navigation cross site scripting [CVE-2021-27679]
171152
Batflat CMS Snippets cross site scripting [CVE-2021-27678]
171151
Batflat CMS Galleries cross site scripting [CVE-2021-27677]
171150
CSZ CMS cross site scripting [CVE-2021-26776]
171149
Flatpak File Forwarding injection [CVE-2021-21381]
171148
IBM Tivoli Netcool/OMNIbus_GUI Web UI cross site scripting [CVE-2021-20336]
171147
IBM DB2/DB2 Connect Server buffer overflow [CVE-2020-5025]
171146
IBM DB2/DB2 Connect Server SSL Handshake denial of service [CVE-2020-5024]
171145
IBM DB2/DB2 Connect Server permission [CVE-2020-4976]
171144
Bloomreach Experience Manager Updater Editor permission assignment
171143
LUCY Security Awareness Software Migration Tool static unrestricted upload
171142
Envoy JWT Token improper authentication [CVE-2021-21378]
171141
swagger-codegen Directory temp file [CVE-2021-21364]
171140
swagger-codegen temp file [CVE-2021-21363]
171139
Facebook HHVM Dynamic Property use after free [CVE-2020-1900]
171138
Facebook HHVM Type Code unserialize uninitialized pointer
171137
Facebook HHVM fb_unserialize recursion
171136
cszcms new cross site scripting
171135
Palo Alto Cortex XSOAR SSO log file [CVE-2021-3034]
171134
Clipper IPC Message Remote Privilege Escalation [CVE-2021-28134]
171133
Open5GS WebUI improper authentication [CVE-2021-28122]
171132
Web Based Quiz System register.php cross site scripting
171131
Google Go ZIP Archive denial of service [CVE-2021-27919]
171130
Google Go Token Reader Skip infinite loop
171129
Facebook Gameroom fbgames Protocol argument injection [CVE-2021-24030]
171128
Facebook HHVM preg_quote integer overflow
171127
lib3mf 3MF File releaseZIP use after free
171126
SAP NetWeaver Application Server Java redirect [CVE-2021-21491]
171125
PJSIP INVITE denial of service [CVE-2021-21375]
171124
Tenable for Jira Cloud yaml.load deserialization
171123
containerd Environment Variable exposure of resource [CVE-2021-21334]
171122
October CMS Host Header Remote Privilege Escalation [CVE-2021-21265]
171121
Linux Kernel Signal unix_stream_recvmsg resource consumption
171120
libjpeg-turbo GIF Image divide by zero [CVE-2021-20205]
171119
Google Android face.cc GenerateFaceMask out-of-bounds write
171118
Google Android platform.h sound_trigger_event_alloc out-of-bounds write
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
171117
Google Android convert.cpp convertToHidl out-of-bounds read
171116
Google Android NXP NFC Firmware privileges management [CVE-2021-0462]
171115
Google Android iaxxx-module.c iaxxx_core_sensor_change_state out-of-bounds write
171114
Google Android FingerTipS Touch Screen Driver out-of-bounds read
171113
Google Android fts_proc.c fts_driver_test_write out-of-bounds read
171112
Google Android FingerTipS Touch Screen Driver out-of-bounds read
171111
Google Android FingerTipS Touch Screen Driver out-of-bounds write
171110
Google Android Citadel Chip Firmware out-of-bounds write [CVE-2021-0456]
171109
Google Android Citadel Chip Firmware out-of-bounds write [CVE-2021-0455]
171108
Google Android Citadel Chip Firmware out-of-bounds write [CVE-2021-0454]
171107
Google Android Titan M Chip Firmware information disclosure [CVE-2021-0453]
171106
Google Android Titan M Chip Firmware information disclosure [CVE-2021-0452]
171105
Google Android Titan M Chip Firmware information disclosure [CVE-2021-0451]
171104
Google Android Titan M Chip Firmware information disclosure [CVE-2021-0450]
171103
Google Android Titan M Chip Firmware information disclosure [CVE-2021-0449]
171102
Google Android xt_qtaguid.c qtaguid_untag use after free
171101
Google Android Foreground ActiveServices.java bindServiceLocked Local Privilege Escalation
171100
Google Android sdp_discovery.cc sdp_copy_raw_data double free
171099
Google Android builtins-arm.cc Generate_ArgumentsAdaptorTrampoline out-of-bounds write
171098
Google Android reboot.cpp StopServicesAndLogViolations use after free
171097
Google Android android_os_Parcel.cpp android_os_Parcel_readString8 out-of-bounds read
171096
Google Android PAC File scanner.cc NewCapacity out-of-bounds write
171095
Google Android main.cpp main double free
171094
Google Android Privileges ChooseTypeAndAccountActivity.java onCreate information disclosure
171093
Google Android WifiNetworkSuggestionsManager.java permission
171092
Google Android UiModeManagerService.java setNightModeActivated permission
171091
Google Android Broadcast ImsPhoneCallTracker.java onReceive privileges management
171090
Google Android QuotaUtils.cpp FindQuotaDeviceForUuid use after free
171089
Google Android UsbConfirmActivity improper restriction of rendered ui layers
171088
Google Android WiFi ConnectToNetworkNotificationBuilder.java createConnectToAvailableNetworkNotification privileges management
171087
Google Android jdapistd.c read_and_discard_scanlines denial of service
171086
Google Android CaptivePortalLoginActivity.java done privileges management
171085
Google Android SliceManagerService.java checkSlicePermission information disclosure
171084
Google Android Pendingetent DeviceStorageMonitorService.java updateNotifications information disclosure
171083
Google Android Provisioning URL DcTracker.java onReceive permission
171082
Google Android pvmp3_getbits.cpp getUpTo17bits out-of-bounds read
171081
Google Android pvmp3_getbits.cpp getNbits out-of-bounds read
171080
Google Android delta_performer.cc Write input validation
171079
Google Android MediaProvider.java checkUriPermission permission
171078
Google Android VoiceInteractionManagerService.java onPackageModified random values
171077
Google Android IAudioPolicyService.cpp onTransact out-of-bounds read
171076
Google Android Pendingetent RemoteMediaSlice.java getMediaOutputSliceAction permission
171075
Google Android nci_hrcv.cc nci_proc_rf_management_ntf out-of-bounds read
171074
Google Android NFC Server NxpMfcReader.cc Write out-of-bounds write
171073
Google Android Setting UI CrossProfileAppsServiceImpl.java state issue
171072
Google Android bitwise.c oggpack_look out-of-bounds read
171071
IBM WebSphere Application Server JAX-RPC Application path traversal
171070
IBM SPSS Modeler Subscription Installer symlink [CVE-2020-4717]
171069
Baby Care System Edit Page Tab cross site scripting [CVE-2020-35752]
171068
Netgear JGS516PE/GS116Ev2 TFTP Server denial of service [CVE-2020-35233]
171067
Netgear JGS516PE/GS116Ev2 TFTP Firmware Update Remote Privilege Escalation
171066
Netgear JGS516PE/GS116Ev2 NSDP Protocol improper authentication
171065
Netgear JGS516PE/GS116Ev2 Web Administration Panel integer overflow
171064
Netgear JGS516PE/GS116Ev2 NSDP improper authentication [CVE-2020-35229]
171063
Netgear JGS516PE/GS116Ev2 Administration Web Panel cross site scripting
171062
Netgear JGS516PE/GS116Ev2 Administration Web Panel buffer overflow
171061
Netgear JGS516PE/GS116Ev2 DHCP Configuration injection [CVE-2020-35226]
171060
Netgear JGS516PE/GS116Ev2 NSDP Protocol denial of service [CVE-2020-35225]
171059
Netgear JGS516PE/GS116Ev2 NSDP Protocol buffer overflow [CVE-2020-35224]
171058
Netgear JGS516PE/GS116Ev2 Web Administration Panel cross-site request forgery
171057
Netgear GS516PE/GS116Ev2 NSDP Protocol information disclosure
171056
Netgear JGS516PE/GS116Ev2 NSDP Passwort unknown vulnerability
171055
Netgear JGS516PE/GS116Ev2 TFTP Server Remote Privilege Escalation
171054
Fuel CMS 3 cross-site request forgery
171053
Siemens SIMATIC MV400 ISN Generator initialization [CVE-2020-27632]
171052
Fuel CMS 1 sql injection
171051
Fuel CMS privileges management [CVE-2020-23722]
171050
Fuel CMS cross site scripting [CVE-2020-23721]
171049
Emerson Smart Wireless Gateway 1420 Administrator Console improper authentication
171048
Emerson Smart Wireless Gateway 1420 Administrative Task privileges management
171047
Facebook HHVM crypt stack-based overflow
171046
Facebook HHVM substr_compare out-of-bounds read
171045
Facebook HHVM In-Memory File buffer overflow [CVE-2020-1918]
171044
Facebook HHVM xbuf_format_converter heap-based overflow
171043
Facebook HHVM ldap_escape heap-based overflow
171042
PJSIP certificate validation [CVE-2020-15260]
171041
Google Android PackageManagerService.java deletePackageVersionedInternal permission
171040
GROWI cross site scripting [CVE-2021-20673]
171039
GROWI cross site scripting [CVE-2021-20672]
171038
GROWI File Validation input validation [CVE-2021-20671]
171037
GROWI or access control
171036
GROWI path traversal [CVE-2021-20669]
171035
GROWI path traversal [CVE-2021-20668]
171034
GROWI Content Security Policy cross site scripting [CVE-2021-20667]
171033
Apache Velocity Tools VelocityView cross site scripting [CVE-2020-13959]
171032
Apache Velocity Engine Template command injection [CVE-2020-13936]
171031
Western Digital My Cloud OS SMB/AFP symlink [CVE-2021-3310]
171030
ExpressVPN Router Nginx Webserver integer overflow [CVE-2020-29238]
171029
Microsoft Edge memory corruption [CVE-2021-26411]
171028
Microsoft Windows Win32k privileges management [CVE-2021-26900]
171027
Microsoft Windows Win32k privileges management [CVE-2021-26875]
171026
Microsoft Windows Win32k privileges management [CVE-2021-26863]
171025
Microsoft Windows Win32k privileges management [CVE-2021-27077]
171024
Microsoft Windows WalletService privileges management [CVE-2021-26885]
171023
Microsoft Windows WalletService privileges management [CVE-2021-26871]
171022
Microsoft Windows Virtual Registry Provider privileges management
171021
Microsoft Windows User Profile Service privileges management
171020
Microsoft Windows Update Stack Setup privileges management [CVE-2021-1729]
171019
Microsoft Windows Update Stack privileges management [CVE-2021-26889]
171018
Microsoft Windows Update Service privileges management [CVE-2021-26866]
171017
Microsoft Windows UPnP Device Host privileges management [CVE-2021-26899]
171016
Microsoft Windows Projected File System privileges management
171015
Microsoft Windows Print Spooler privileges management [CVE-2021-26878]
171014
Microsoft Windows Print Spooler privileges management [CVE-2021-1640]
171013
Microsoft Windows Overlay Filter privileges management [CVE-2021-26874]
171012
Microsoft Windows NAT denial of service [CVE-2021-26879]
171011
Microsoft Windows Media Photo Codec information disclosure [CVE-2021-26884]
171010
Microsoft Windows Installer privileges management [CVE-2021-26862]
171009
Microsoft Windows Hyper-V Remote Privilege Escalation [CVE-2021-26867]
171008
Microsoft Windows Graphics Local Privilege Escalation [CVE-2021-26861]
171007
Microsoft Windows Graphics privileges management [CVE-2021-26868]
171006
Microsoft Windows Extensible Firmware Interface unknown vulnerability
171005
Microsoft Windows Event Tracing information disclosure [CVE-2021-24107]
171004
Microsoft Windows Event Tracing privileges management [CVE-2021-26901]
171003
Microsoft Windows Event Tracing privileges management [CVE-2021-26898]
171002
Microsoft Windows Event Tracing privileges management [CVE-2021-26872]
171001
Microsoft Windows Error Reporting privileges management [CVE-2021-24090]
171000
Microsoft Windows DNS Server Remote Code Execution [CVE-2021-26897]
170999
Microsoft Windows DNS Server Remote Code Execution [CVE-2021-26895]
170998
Microsoft Windows DNS Server Remote Code Execution [CVE-2021-26894]
170997
Microsoft Windows DNS Server Remote Code Execution [CVE-2021-26893]
170996
Microsoft Windows DNS Server code injection [CVE-2021-26877]
170995
Microsoft Windows DNS Server denial of service [CVE-2021-27063]
170994
Microsoft Windows DNS Server denial of service [CVE-2021-26896]
170993
Microsoft Windows Container Execution Agent privileges management
170992
Microsoft Windows Container Execution Agent privileges management
170991
Microsoft Windows App-V Overlay Filter privileges management
170990
Microsoft Windows Admin Center information disclosure [CVE-2021-27066]
170989
Microsoft Windows ActiveX Installer Service information disclosure
170988
Microsoft Windows Update Assistant privileges management [CVE-2021-27070]
170987
Microsoft Visual Studio Code Remote Code Execution [CVE-2021-27060]
170986
Microsoft Visual Studio Code Java Extension Pack Remote Code Execution
170985
Microsoft Visual Studio Code ESLint Extension Remote Code Execution
170984
Microsoft Windows User Profile Service denial of service [CVE-2021-26886]
170983
Microsoft Windows Storage Spaces Controller privileges management
170982
Microsoft Visual Studio Code Remote Containers Extension Remote Code Execution
170981
Microsoft Windows Remote Access API privileges management [CVE-2021-26882]
170980
Microsoft Quantum Development Kit for Visual Studio Code Remote Code Execution
170979
Microsoft Windows OpenType Font Parser code injection [CVE-2021-26876]
170978
Microsoft Windows Media Foundation Remote Privilege Escalation
170977
Microsoft Windows 10 Version 2004 for 32-bit Systems privileges management
170976
Microsoft Office/Visio/365 Apps for Enterprise Local Privilege Escalation
170975
Microsoft Word input validation [CVE-2021-24104]
170974
Microsoft SharePoint Server/Office Web Apps Remote Privilege Escalation
170973
Microsoft SharePoint Server/Office Web Apps information disclosure
170972
Microsoft Office PowerPoint Remote Code Execution [CVE-2021-27056]
170971
Microsoft Power BI Report Server information disclosure [CVE-2021-26859]
170970
Microsoft Office Remote Code Execution [CVE-2021-27059]
170969
Microsoft Office Remote Code Execution [CVE-2021-27057]
170968
Microsoft Office Remote Code Execution [CVE-2021-24108]
170967
Microsoft 365 Apps for Enterprise ClickToRun Remote Code Execution
170959
Microsoft Office Excel Remote Code Execution [CVE-2021-27054]
170958
Microsoft Office Excel Remote Code Execution [CVE-2021-27053]
170957
Microsoft Internet Explorer Remote Code Execution [CVE-2021-27085]
170956
Microsoft Internet Explorer memory corruption [CVE-2021-26411]
170955
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27062]
170954
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27061]
170953
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27051]
170952
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27050]
170951
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27049]
170950
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27048]
170949
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-27047]
170948
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-26902]
170947
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-24110]
170946
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-24089]
170945
Microsoft Visual Studio Git link following [CVE-2021-21300]
170944
Microsoft Windows DirectX privileges management [CVE-2021-24095]
170943
Microsoft Edge uninitialized resource [CVE-2021-21190]
170942
Microsoft Edge Payments improper authentication [CVE-2021-21189]
170941
Microsoft Edge Blink use after free [CVE-2021-21188]
170940
Microsoft Edge URL Formatting Remote Code Execution [CVE-2021-21187]
170939
Microsoft Edge QR Scanning authorization [CVE-2021-21186]
170938
Microsoft Edge Extensions Remote Code Execution [CVE-2021-21185]
170937
Microsoft Edge Performance API origin validation [CVE-2021-21184]
170936
Microsoft Edge Performance API origin validation [CVE-2021-21183]
170935
Microsoft Edge Navigations authorization [CVE-2021-21182]
170934
Microsoft Edge Autofill information disclosure [CVE-2021-21181]
170933
Microsoft Edge Tab Search use after free [CVE-2021-21180]
170932
Microsoft Edge Network Internals use after free [CVE-2021-21179]
170931
Microsoft Edge Remote Code Execution [CVE-2021-21178]
170930
Microsoft Edge Autofill improper authentication [CVE-2021-21177]
170929
Microsoft Edge Full Screen Mode Remote Code Execution [CVE-2021-21176]
170928
Microsoft Edge Site Isolation origin validation [CVE-2021-21175]
170927
Microsoft Edge Referrer information disclosure [CVE-2021-21174]
170926
Microsoft Edge Network Inter Network Internals information disclosure
170925
Microsoft Edge File System API Remote Code Execution [CVE-2021-21172]
170924
Microsoft Edge TabStrip/Navigation Remote Code Execution [CVE-2021-21171]
170923
Microsoft Edge Loader Remote Code Execution [CVE-2021-21170]
170922
Microsoft Edge V8 out-of-bounds read [CVE-2021-21169]
170921
Microsoft Edge appcache Remote Code Execution [CVE-2021-21168]
170920
Microsoft Edge Bookmarks use after free [CVE-2021-21167]
170919
Microsoft Edge Audio information disclosure [CVE-2021-21166]
170918
Microsoft Edge Audio information disclosure [CVE-2021-21165]
170917
Microsoft Edge information disclosure [CVE-2021-21164]
170916
Microsoft Edge Reader Mode information disclosure [CVE-2021-21163]
170915
Microsoft Edge WebRTC use after free [CVE-2021-21162]
170914
Microsoft Edge TabStrip heap-based overflow [CVE-2021-21161]
170913
Microsoft Edge WebAudio heap-based overflow [CVE-2021-21160]
170912
Microsoft Edge TabStrip heap-based overflow [CVE-2021-21159]
170911
Microsoft Edge OpenJPEG heap-based overflow [CVE-2020-27844]
170910
Microsoft Azure Spring Cloud information disclosure [CVE-2021-27075]
170909
Microsoft Azure Sphere Local Privilege Escalation [CVE-2021-27080]
170908
Microsoft Azure Sphere unknown vulnerability [CVE-2021-27074]
170907
Microsoft Windows Application Virtualization code injection [CVE-2021-26890]
170906
Lenovo LXCO FFDC Service Log log file [CVE-2021-3417]
170905
Linux Kernel Linking State code injection [CVE-2021-3411]
170904
Twinkle Tray IPC Message Remote Privilege Escalation [CVE-2021-28119]
170903
Squid Web Proxy WCCP Protocol out-of-bounds read [CVE-2021-28116]
170902
OUGC Feedback Plugin Edit cross site scripting [CVE-2021-28115]
170901
Web Based Quiz System admin.php cross site scripting
170900
SAP 3D Visual Enterprise Viewer U3D File denial of service [CVE-2021-27592]
170899
SAP 3D Visual Enterprise Viewer PDF File denial of service [CVE-2021-27591]
170898
SAP 3D Visual Enterprise Viewer TIFF File denial of service [CVE-2021-27590]
170897
SAP 3D Visual Enterprise Viewer SVG File denial of service [CVE-2021-27589]
170896
SAP 3D Visual Enterprise Viewer HPGL File denial of service [CVE-2021-27588]
170895
SAP 3D Visual Enterprise Viewer JT File denial of service [CVE-2021-27587]
170894
SAP 3D Visual Enterprise Viewer IFF File denial of service [CVE-2021-27586]
170893
SAP 3D Visual Enterprise Viewer CGM File denial of service [CVE-2021-27585]
170892
SAP 3D Visual Enterprise Viewer PSD File denial of service [CVE-2021-27584]
170891
changeset Prototype code injection [CVE-2021-25915]
170890
jspdf addImage incorrect regex
170889
madge dot sql injection
170888
TIBCO Spotfire Analyst Spotfire Client cross site scripting [CVE-2021-23273]
170887
SAP 3D Visual Enterprise Viewer GIF File denial of service [CVE-2021-21493]
170886
IBM Knowledge Management deserialization [CVE-2021-21488]
170885
SAP Payment Engine improper authorization [CVE-2021-21487]
170884
SAP Enterprise Financial Services improper authorization [CVE-2021-21486]
170883
SAP HANA Database LDAP Authentication improper authentication
170882
SAP NetWeaver MigrationService improper authorization [CVE-2021-21481]
170881
SAP MII Dashboard access control [CVE-2021-21480]
170880
Hyperledger Besu HTTP JSON-RPC API Service resource consumption
170879
Git Symbolic Links link following [CVE-2021-21300]
170878
Netty Content-Length Header request smuggling [CVE-2021-21295]
170877
IBM Cloud Pak for Multicloud Management Monitoring Header information disclosure
170876
Privoxy pcre_compile memory corruption
170875
Privoxy chunked_body_is_complete memory corruption
170874
Privoxy Socks Server null pointer dereference [CVE-2021-20274]
170873
Privoxy CGI Request denial of service [CVE-2021-20273]
170872
Privoxy CGI Request assertion [CVE-2021-20272]
170871
Linux Kernel eBPF Code Verifier sock_map_alloc out-of-bounds read
170870
QEMU virtio-fs Shared File System Daemon permissions [CVE-2021-20263]
170869
Keycloak Password Update missing authentication [CVE-2021-20262]
170868
QEMU eepro100 i8255x Device Emulator infinite loop [CVE-2021-20255]
170867
ansible-tower Job Isolation file access [CVE-2021-20253]
170866
ImageMagick resample.c divide by zero
170865
ImageMagick webp.c divide by zero
170864
ImageMagick visual-effects.c divide by zero
170863
ImageMagick resize.c divide by zero
170862
ImageMagick jp2.c divide by zero
170861
Lenovo PCManager Configuration denial of service [CVE-2020-8357]
170860
Lenovo LXCO FFDC Service Log log file [CVE-2020-8356]
170859
LibTIFF TIFF2PDF heap-based overflow [CVE-2020-35524]
170858
LibTIFF tif_getimage.c integer overflow
170857
LibTIFF tif_pixarlog.c memory corruption
170856
LibTIFF tif_read.c memory corruption
170855
Apache Oozie OozieSharelibCLI temp file [CVE-2020-35451]
170854
Athom Homey/Homey Pro hard-coded key [CVE-2020-28952]
170853
i-net Clear Reports redirect [CVE-2020-28150]
170852
Eclipse Help Subsystem missing authentication [CVE-2020-27225]
170851
Time in Status App cross site scripting [CVE-2021-27222]
170850
Oryx Embedded CycloneTCP TCP Packet denial of service [CVE-2021-26788]
170849
Facebook react-dev-utils getProcessForPort os command injection
170848
Elasticsearch Field Level Security information disclosure [CVE-2021-22134]
170847
Dell iDRAC8 Host Header injection [CVE-2021-21510]
170846
Dell EMC PowerScale OneFS API input validation [CVE-2021-21506]
170845
Dell EMC PowerScale OneFS os command injection [CVE-2021-21503]
170844
MinIO MC Share Upload URL improper authorization [CVE-2021-21362]
170843
gradle-vagrant-plugin Environment information disclosure [CVE-2021-21361]
170842
Products.GenericSetup Generic Setup Tool information disclosure
170841
Pollbot redirect [CVE-2021-21354]
170840
Products.PluggableAuthService redirect [CVE-2021-21337]
170839
Frappe Products.PluggableAuthService information disclosure [CVE-2021-21336]
170838
SPNEGO HTTP Authentication Module Username improper authentication
170837
RATCF Multi-Factor Authentication improper authentication [CVE-2021-21329]
170836
GLPI Self-Service Interface authorization [CVE-2021-21326]
170835
GLPI cross site scripting [CVE-2021-21325]
170834
GLPI resource injection [CVE-2021-21324]
170833
IBM DataPower Gateway server-side request forgery [CVE-2020-5014]
170832
IBM API Connect Registration Invitation Link information disclosure
170831
IBM API Connect Database Replication cleartext transmission [CVE-2020-4695]
170830
KeyCloak Client Registration Endpoint missing authentication
170829
Maxum Rumpus Folder Name cross site scripting [CVE-2020-27576]
170828
Maxum Rumpus Web Administration command injection [CVE-2020-27575]
170827
Maxum Rumpus cross-site request forgery [CVE-2020-27574]
170826
Dr.Web Security Space Autoupdate signature verification [CVE-2020-23967]
170825
Pires go-proxyproto parseVersion1 resource consumption
170824
MantisBT session expiration [CVE-2009-20001]
170823
NATS nats-server NATS Service denial of service [CVE-2020-28466]
170822
Linux Kernel iSCSI Data Structure iscsi_host_get_param information disclosure
170821
Linux Kernel Netlink Message scsi_transport_iscsi.c iscsi_if_recv_msg out-of-bounds read
170820
Linux Kernel iSCSI Transport scsi_transport_iscsi.c information disclosure
170819
AfterLogic Aurora/WebMail Pro settings.xml path traversal
170818
Wazuh API files input validation
170817
newlib nano_pvalloc heap-based overflow
170816
ansi_up ANSI Escape Code cross site scripting [CVE-2021-3377]
170815
Deutsche Post Mailoptimizer ZIP Archive path traversal [CVE-2021-28042]
170814
OpenSSH ssh-agent double free [CVE-2021-28041]
170813
OSSEC XML Tag os_xml.c _ReadElem recursion
170812
Xen Dom0/Driver Domain denial of service [CVE-2021-28039]
170811
Xen Netback Driver denial of service [CVE-2021-28038]
170810
jpeg-xl JXL File coeff_order.cc ReadPermutation heap-based overflow
170809
Kentico CMS Blog Module sql injection [CVE-2021-27581]
170808
Netgear R7800 FTP certificate validation [CVE-2021-27257]
170807
Netgear R7800 apply_save.cgi improper authentication
170806
Netgear R7800 Endpoint refresh_status.aspx missing authentication
170805
Netgear R7800 Endpoint apply_save.cgi hard-coded key
170804
SPIFFE SPIRE Node Attestor authorization [CVE-2021-27099]
170803
SPIFFE SPIRE FetchX509SVID RPC certificate validation [CVE-2021-27098]
170802
Aruba AirWave Management Platform Web-based Management Interface os command injection
170801
Aruba AirWave Management Platform Web-based Management Interface os command injection
170800
Aruba AirWave Management Platform Web-based Management Interface xml entity expansion
170799
Aruba AirWave Management Platform Web-based Management Interface cross site scripting
170798
Aruba AirWave Management Platform Web-based Management Interface cross site scripting
170797
Aruba AirWave Management Platform API sql injection [CVE-2021-26966]
170796
Aruba AirWave Management Platform sql injection [CVE-2021-26965]
170795
Aruba AirWave Management Platform Web-based Management Interface improper authentication
170794
Aruba AirWave Management Platform CLI Remote Privilege Escalation
170793
Aruba AirWave Management Platform CLI command injection [CVE-2021-26962]
170792
Aruba AirWave Management Platform Web-based Management Interface cross-site request forgery
170791
Aruba AirWave Management Platform Web-based Management Interface cross-site request forgery
170790
SquareBox CatDV Server RMI getConnections improper authentication
170789
ZTE H196Q Product information disclosure [CVE-2021-21725]
170788
Zoho ManageEngine ADManager Plus cross site scripting [CVE-2020-35594]
170787
TOTVS Fluig Lake path traversal [CVE-2020-29134]
170786
Secomea GateManager Firmware improper validation of integrity check value
170785
Secomea GateManager Web GUI cross-site request forgery [CVE-2020-29030]
170784
Secomea GateManager Web GUI cross site scripting [CVE-2020-29029]
170783
Secomea GateManager Web GUI cross site scripting [CVE-2020-29028]
170782
Secomea SiteManager Web UI access control [CVE-2020-29020]
170781
xmlhttprequest/xmlhttprequest-ssl XMLHttpRequest injection [CVE-2020-28502]
170780
Zoho ManageEngine Desktop Central Authentication Secret improper authentication
170779
Apache Superset Dashboard cross site scripting [CVE-2021-27907]
170778
internment Crate memory corruption [CVE-2021-28037]
170777
quinn Crate SocketAddrV6 memory corruption
170776
stack_dst Crate push_inner uninitialized pointer
170775
stack_dst Crate push_inner double free
170774
byte_struct Crate deserialization [CVE-2021-28033]
170773
nano_arena Crate split_at out-of-bounds write
170772
scratchpad Crate move_elements double free
170771
truetype Crate take_bytes uninitialized pointer
170770
toodee Crate Row Insert uninitialized pointer [CVE-2021-28029]
170769
toodee Crate Row Insert double free [CVE-2021-28028]
170768
bam Crate bgzip Block Load out-of-bounds write [CVE-2021-28027]
170767
SUSE Rancher cross site scripting [CVE-2021-25313]
170766
Movable Type Add Asset Screen cross site scripting [CVE-2021-20665]
170765
Movable Type Asset Registration Screen cross site scripting [CVE-2021-20664]
170764
Movable Type Role Authority Setting cross site scripting [CVE-2021-20663]
170763
Zoho ManageEngine Application Control Plus Nginx Configuration Setting access control
170762
activerecord-session_store timing discrepancy [CVE-2019-25025]
170761
MSI Dragon Center IOCTL Request MsIo64.sys buffer overflow
170760
SonLogger POST Request SaveUploadedHotspotLogoFile unrestricted upload
170759
SonLogger POST Request saveUser improper authentication
170758
SonicWALL Directory Services Connector SSO Agent improper authentication
170757
IdentityModel Branca improper authentication [CVE-2020-36255]
170756
Sangoma Asterisk SIP Request chan_sip.c improper authentication
170755
ytnef File ytnef.c SwapWord heap-based overflow
170754
ytnef ytnef.c TNEFSubjectHandler double free
170753
Doctor Appointment System admin.php sql injection
170752
Yubico yubihsm-shell _send_secure_msg out-of-bounds read
170751
NetApp Clustered Data ONTAP SMB Access denial of service [CVE-2021-26989]
170750
NetApp Clustered Data ONTAP information disclosure [CVE-2021-26988]
170749
AfterLogic Aurora/WebMail Pro DAV DAVServer.php pathname traversal
170748
Joomla! Form Filter input validation [CVE-2021-26029]
170747
Joomla! ZIP Package path traversal [CVE-2021-26028]
170746
Joomla! Category exposure of resource [CVE-2021-26027]
170745
Samsung Internet Permission permission [CVE-2021-25348]
170744
Samsung Mobile Device Email App improper authentication [CVE-2021-25347]
170743
Samsung Mobile Device quram Library memory corruption [CVE-2021-25346]
170742
Samsung Mobile Device hwcomposer denial of service [CVE-2021-25345]
170741
Samsung Mobile Device knox_custom Service permission [CVE-2021-25344]
170740
Samsung Mobile Device memory corruption [CVE-2021-25343]
170739
Samsung SMP SDK Provider denial of service [CVE-2021-25342]
170738
Samsung S Assistant denial of service [CVE-2021-25341]
170737
Samsung Mobile Device Keyboard access control [CVE-2021-25340]
170736
Samsung Mobile Devices HArx memory corruption [CVE-2021-25339]
170735
Samsung Mobile Devices RKP access control [CVE-2021-25338]
170734
Samsung Mobile Devices Clipboard Service access control [CVE-2021-25337]
170733
Samsung Mobile Devices NotificationManagerService privileges management
170732
Samsung Mobile Devices Lockscreen access control [CVE-2021-25335]
170731
Samsung Mobile Devices Application denial of service [CVE-2021-25334]
170730
Samsung Pay Mini Application Lockscreen access control [CVE-2021-25333]
170729
Samsung Pay Mini Application Lockscreen access control [CVE-2021-25332]
170728
Samsung Pay Mini Application Lockscreen access control [CVE-2021-25331]
170727
Facebook Zstandard permission [CVE-2021-24032]
170726
Facebook Zstandard permission [CVE-2021-24031]
170725
html-parse-stringify Regex resource consumption [CVE-2021-23346]
170724
total.js set code injection
170723
Joomla! com_media path traversal [CVE-2021-23132]
170722
Joomla! Template Manager input validation [CVE-2021-23131]
170721
Joomla! Feed Field cross site scripting [CVE-2021-23130]
170720
Joomla! Message cross site scripting [CVE-2021-23129]
170719
Joomla! FOFEncryptRandval random values
170718
Joomla! 2FA Secret random values [CVE-2021-23127]
170717
Joomla! 2FA Secret rand random values
170716
GitLab Community Edition/Enterprise Edition improper authentication
170715
GitLab Community Edition/Enterprise Edition Epics Page cross site scripting
170714
Fortinet FortiProxy SSL VPN Portal access control [CVE-2021-22128]
170713
IBM Engineering Web UI cross site scripting [CVE-2021-20351]
170712
IBM Engineering Web UI cross site scripting [CVE-2021-20350]
170711
IBM Engineering Web UI cross site scripting [CVE-2021-20340]
170710
fs-path removeSync command injection
170709
IBM Engineering Web UI cross site scripting [CVE-2020-4975]
170708
IBM Engineering Web UI cross site scripting [CVE-2020-4866]
170707
IBM Engineering Web UI cross site scripting [CVE-2020-4863]
170706
IBM Engineering Web UI cross site scripting [CVE-2020-4857]
170705
IBM Engineering Web UI cross site scripting [CVE-2020-4856]
170704
CGAL libcgal Nef polygon-parsing SNC_io_parser.h read_sface out-of-bounds read
170703
CGAL libcgal Nef polygon-parsing SNC_io_parser.h read_sloop out-of-bounds read
170702
Courier Management System sql injection [CVE-2020-35329]
170701
Courier Management System cross site scripting [CVE-2020-35328]
170700
Courier Management System admin_class.php sql injection
170699
CGAL libcgal Nef polygon-parsing SNC_io_parser.h read_sloop out-of-bounds read
170698
CGAL libcgal Nef polygon-parsing PM_io_parser.h read_vertex out-of-bounds read
170697
Linux Kernel GPU Nouveau Driver DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC null pointer dereference
170696
Fortinet FortiGate HTTP Header unknown vulnerability [CVE-2020-15938]
170695
Xerox AltaLink C8070 Drive Encryption cleartext storage [CVE-2019-18630]
170694
GLPI dropdownConnect.php getItemForItemtype injection
170693
QCubed POST Request profile.php deserialization
170692
QCubed profile.php sql injection
170691
QCubed profile.php cross site scripting
170690
ForkCMS Ajax endpoint injection [CVE-2020-24036]
170689
Google Chrome PDFium uninitialized pointer [CVE-2021-21190]
170688
Google Chrome Payments improper authentication [CVE-2021-21189]
170687
Google Chrome Blink use after free [CVE-2021-21188]
170686
Google Chrome URL Format unknown vulnerability [CVE-2021-21187]
170685
Google Chrome QR Scanning authorization [CVE-2021-21186]
170684
Google Chrome Extensions Remote Code Execution [CVE-2021-21185]
170683
Google Chrome Performance API origin validation [CVE-2021-21184]
170682
Google Chrome Performance API origin validation [CVE-2021-21183]
170681
Google Chrome Navigation authorization [CVE-2021-21182]
170680
Google Chrome Autofill information disclosure [CVE-2021-21181]
170679
Google Chrome OpenJPEG heap-based overflow [CVE-2020-27844]
170678
Google Chrome Tab Search use after free [CVE-2021-21180]
170677
Google Chrome Network Internals use after free [CVE-2021-21179]
170676
Google Chrome Compositing Remote Code Execution [CVE-2021-21178]
170675
Google Chrome Autofill improper authentication [CVE-2021-21177]
170674
Google Chrome Full Screen Mode Remote Code Execution [CVE-2021-21176]
170673
Google Chrome Site Isolation sandbox [CVE-2021-21175]
170672
Google Chrome Referrer Remote Code Execution [CVE-2021-21174]
170671
Google Chrome Network Internals information disclosure [CVE-2021-21173]
170670
Google Chrome File System API Remote Code Execution [CVE-2021-21172]
170669
Google Chrome TabStrip/Navigation Remote Code Execution [CVE-2021-21171]
170668
Google Chrome Loader Remote Code Execution [CVE-2021-21170]
170667
Google Chrome V8 out-of-bounds read [CVE-2021-21169]
170666
Google Chrome AppCache Remote Code Execution [CVE-2021-21168]
170665
Google Chrome Bookmarks use after free [CVE-2021-21167]
170664
Google Chrome Audio memory corruption [CVE-2021-21166]
170663
Google Chrome Audio memory corruption [CVE-2021-21165]
170662
Google Chrome origin validation [CVE-2021-21164]
170661
Google Chrome Reader Mode origin validation [CVE-2021-21163]
170660
Google Chrome WebRTC use after free [CVE-2021-21162]
170659
Google Chrome TabStrip heap-based overflow [CVE-2021-21161]
170658
Google Chrome WebAudio heap-based overflow [CVE-2021-21160]
170657
Google Chrome TabStrip heap-based overflow [CVE-2021-21159]
170656
Xerox AltaLink C8070 Clone Install unknown vulnerability [CVE-2019-18629]
170655
Xerox AltaLink C8070 cleartext transmission [CVE-2019-18628]
170654
openark Orchestrator orchestrator.js cross site scripting
170653
AdGuard inadequate encryption [CVE-2021-27935]
170652
LumisXP API PageControllerXml.jsp xml external entity reference
170651
Zabbix CControllerAuthenticationUpdate cross-site request forgery
170650
BigProf Online Invoicing System csv injection [CVE-2021-27839]
170649
genugate Web Interface improper authentication [CVE-2021-27215]
170648
markdown2 Regular Expression denial of service [CVE-2021-26813]
170647
Trend Micro Visua Scan API/Advanced Threat Scan Engine File denial of service
170646
Node.js DNS Server hosts dns rebinding
170645
Node.js File Descriptor Limit resource consumption [CVE-2021-22883]
170644
Nextcloud Server Notification cross site scripting [CVE-2021-22878]
170643
NextCloud access control [CVE-2021-22877]
170642
Fatek FvDesigner Project File out-of-bounds write [CVE-2021-22683]
170641
Rockwell Automation Studio 5000 Logix Designer/RSLogix 5000 insufficiently protected credentials
170640
Fatek FvDesigner Project File uninitialized pointer [CVE-2021-22670]
170639
Fatek FvDesigner Project File stack-based overflow [CVE-2021-22666]
170638
Fatek FvDesigner Project File use after free [CVE-2021-22662]
170637
Fatek FvDesigner Project File out-of-bounds read [CVE-2021-22638]
170636
GitLab Community Edition/Enterprise Edition Branch Log information disclosure
170635
GitLab Community Edition/Enterprise Edition Merge Request cross site scripting
170634
Bitnami Docker Container .env random values
170633
VMware View Planner logupload Web Application improper authorization
170632
DataDog API Client Java Temporary Files prepareDownloadFilecreates temp file
170631
GLPI Ticket Update cross site scripting [CVE-2021-21314]
170630
GLPI common.tabs.php cross site scripting
170629
GLPI Document Upload document.form.php cross site scripting
170628
IBM Security Verify Bridge external hard-coded credentials [CVE-2021-20442]
170627
IBM Security Verify Bridge inadequate encryption [CVE-2021-20441]
170626
grub2 Calculation Setparam_prefix out-of-bounds write
170625
grub2 Options out-of-bounds write [CVE-2021-20225]
170624
Tenable Tenable.sc/Tenable.sc Core Hypertext Preprocessor deserialization
170623
Nextcloud Server credentials storage [CVE-2020-8296]
170622
zoujingli ThinkAdmin Dashboard hard-coded credentials [CVE-2020-35296]
170621
wp-hotel-booking Plugin Cookie class-wphb-sessions.php deserialization
170620
Epignosis EfrontPro password recovery [CVE-2020-28597]
170619
Slic3r libslic3r AMF File endElement out-of-bounds read
170618
grub2 cutmem Command memory corruption [CVE-2020-27779]
170617
grub2 Command Line stack-based overflow [CVE-2020-27749]
170616
grub2 USB Device Initialization memory corruption [CVE-2020-25647]
170615
grub2 rmmod use after free [CVE-2020-25632]
170614
Fortinet FortiGate Log Dashboard cross site scripting [CVE-2020-15937]
170613
grub2 ACPI Command memory corruption [CVE-2020-14372]
170612
WebKit WebKitGTK Web Page AudioSourceProviderGStreamer use after free
170611
Advantech WebAccess/SCADA access control [CVE-2020-13554]
170610
Pillow ICO Container memory allocation [CVE-2021-27923]
170609
Pillow Image memory allocation [CVE-2021-27922]
170608
Pillow BLP Container memory allocation [CVE-2021-27921]
170607
SuSE Linux Enterprise Server salt improper authentication [CVE-2021-25315]
170606
Argo CD SSO Provider cross site scripting [CVE-2021-23347]
170605
GitHub Enterprise Server GraphQL API improper authorization [CVE-2021-22863]
170604
GitHub Enterprise Server Fork improper authorization [CVE-2021-22862]
170603
GitHub Enterprise Server REST API improper authorization [CVE-2021-22861]
170602
Oracle Cloud Infrastructure Data Science Notebook Sessions Local Privilege Escalation
170601
pug Template injection [CVE-2021-21353]
170600
Anuko Time Tracker Password Reset password recovery [CVE-2021-21352]
170599
GitHub Enterprise Server Parser Configuration command injection
170598
Stormshield Network Security Table Management denial of service
170597
e107 CMS usersettings.php protection mechanism
170596
Microsoft Exchange Server Remote Privilege Escalation [CVE-2021-27078]
170595
Microsoft Exchange Server Remote Code Execution [CVE-2021-27065]
170594
Microsoft Exchange Server Remote Code Execution [CVE-2021-26858]
170593
Microsoft Exchange Server Remote Code Execution [CVE-2021-26857]
170592
Microsoft Exchange Server unknown vulnerability [CVE-2021-26855]
170591
Microsoft Exchange Server Remote Privilege Escalation [CVE-2021-26854]
170590
Microsoft Exchange Server Remote Privilege Escalation [CVE-2021-26412]
170589
Samsung MobileWips App denial of service [CVE-2021-25330]
170588
HarmonyOS Filesystem denial of service [CVE-2021-22296]
170587
HarmonyOS Component API permission [CVE-2021-22294]
170586
GitLab Community Edition/Enterprise Edition Project resource consumption
170585
Dell EMC OpenManage Server Administrator path traversal [CVE-2021-21514]
170584
Dell EMC OpenManage Server Administrator Distributed Web Server improper authentication
170583
GLPI kanban.php cross site scripting
170582
GLPI resource injection [CVE-2021-21255]
170581
IBM Cloud APM information disclosure [CVE-2020-4726]
170580
IBM Cloud APM APM UI cross site scripting [CVE-2020-4725]
170579
IBM Cloud APM DNS Query name resolution [CVE-2020-4719]
170578
bPanel Administrative Ajax Endpoint aj_*.php sql injection
170577
BlackBoard Collaborate Ultra Class Room cross site scripting
170576
UltimateKode Neo Billing cross site scripting [CVE-2020-23518]
170575
MB Connect Line mymbCONNECT24/mbCONNECT24 GET Parameter redirect.php cross site scripting
170574
MB Connect Line mymbCONNECT24/mbCONNECT24 LDAP server-side request forgery
170573
MB Connect Line mymbCONNECT24/mbCONNECT24 web2go Session privileges management
170572
MB Connect Line mymbCONNECT24/mbCONNECT24 privileges management
170571
MISP SharingGroupServer.php access control
170570
LG Mobile Device Fingerprint unknown vulnerability [CVE-2021-27901]
170569
Apache Ambari Views cross site scripting [CVE-2020-1936]
170568
ZendTo Filename cross site scripting [CVE-2021-27888]
170567
JPEG XL memory corruption [CVE-2021-27804]
170566
Accellion FTA User Endpoint cross site scripting [CVE-2021-27731]
170565
Accellion FTA Admin Endpoint argument injection [CVE-2021-27730]
170564
Gigaset DX600A Telnet Administrator Service excessive authentication
170563
Gigaset DX600A AT Command buffer overflow [CVE-2021-25306]
170562
fastify-http-proxy escape output [CVE-2021-21322]
170561
fastify-reply-from HTTP Request escape output [CVE-2021-21321]
170560
matrix-react-sdk insufficient verification of data authenticity
170559
EPrints Latex os command injection [CVE-2021-3342]
170558
WPS Hide Login post_password protection mechanism
170557
rakibtg Docker Dashboard API terminal.js os command injection
170556
YMFE YApi JSON Web Token random values [CVE-2021-27884]
170555
Veritas Backup Exec TLS Communication improper authentication
170554
Veritas Backup Exec SHA Authentication improper authentication
170553
Veritas Backup Exec TLS Communication improper authentication
170552
Doctor Appointment System contactus.php cross site scripting
170551
Doctor Appointment System contactus.php cross site scripting
170550
EPrints toolbox os command injection
170549
EPrints JSON phrase xml external entity reference
170548
EPrints dataset_dictionary cross site scripting
170547
EPrints Latex os command injection [CVE-2021-26476]
170546
EPrints cal cross site scripting
170545
object-collider Prototype code injection [CVE-2021-25914]
170544
ONLYOFFICE DocumentServer Server Module Remote Privilege Escalation
170543
ONLYOFFICE DocumentServer Core Module heap-based overflow [CVE-2021-25832]
170542
ONLYOFFICE DocumentServer Core Module Remote Privilege Escalation
170541
ONLYOFFICE DocumentServer Core Module Remote Privilege Escalation
170540
ONLYOFFICE DocumentServer Code Module denial of service [CVE-2021-25829]
170539
VMware Spring-integration-zip Incomplete Fix CVE-2018-1263 path traversal
170538
Dell EMC SRS Policy Manager XML Parser xml external entity reference
170537
Dell EMC SourceOne cross site scripting [CVE-2021-21515]
170536
Apache AsterixDB UDF Deployment path traversal [CVE-2020-9479]
170535
MongoDB Regex denial of service [CVE-2020-7929]
170534
Crowd ResourceDownloadRewriteRule path traversal
170533
MongoDB Generic Explain Command denial of service [CVE-2018-25004]
170532
Apache Tomcat Incomplete Fix CVE-2020-9484 deserialization [CVE-2021-25329]
170531
Apache Tomcat h2c Connection information disclosure [CVE-2021-25122]
170530
Dataiku DSS Project access control [CVE-2021-27225]
170529
SerComm Combo VD625 HTTP Header injection [CVE-2021-27132]
170528
SaltStack Salt SSH Client os command injection [CVE-2021-3197]
170527
i-doit cross site scripting [CVE-2021-3151]
170526
SaltStack Salt API thin.py salt.utils.thin.gen_thin command injection
170525
SaltStack Salt eauth Token session expiration [CVE-2021-3144]
170524
wpa_supplicant P2P Provision Discovery Request p2p_pd.c denial of service
170523
Zint Barcode Generator C API upcean.c ean_leading_zeroes buffer overflow
170522
Visualware MyConnection Server Web Service unrestricted upload
170521
Synology DiskStation Manager faad path traversal [CVE-2021-26567]
170520
Synology DiskStation Manager synorelayd insertion of sensitive information into sent data
170519
Synology DiskStation Manager HTTP Session cleartext transmission
170518
Synology DiskStation Manager HTTP Session channel accessible
170517
Synology DiskStation Manager Kernel Module access control [CVE-2021-26563]
170516
Synology DiskStation Manager HTTP Header out-of-bounds write
170515
Synology DiskStation Manager HTTP Header stack-based overflow
170514
Synology DiskStation Manager HTTP Session channel accessible
170513
SaltStack Salt salt.modules.cmdmod log file
170512
SaltStack Salt Jinja Renderer injection [CVE-2021-25283]
170511
SaltStack Salt salt.wheel.pillar_roots.write pathname traversal
170510
SaltStack Salt salt-api improper authentication [CVE-2021-25281]
170509
Redis integer overflow [CVE-2021-21309]
170508
PrestaShop Soft Logout System improper authentication [CVE-2021-21308]
170507
PrestaShop Admin Panel csv injection [CVE-2021-21302]
170506
Google Android cameraisp out-of-bounds write [CVE-2021-0406]
170505
Google Android Performance Driver out-of-bounds write [CVE-2021-0405]
170504
Google Android mobile_log_d information disclosure [CVE-2021-0404]
170503
Google Android netdiag information disclosure [CVE-2021-0403]
170502
Google Android jpeg out-of-bounds write [CVE-2021-0402]
170501
Google Android vow memory corruption [CVE-2021-0401]
170500
Google Android vpu memory corruption [CVE-2021-0367]
170499
Google Android vpu memory corruption [CVE-2021-0366]
170498
Zenphoto CMS Uploader Plugin unrestricted upload [CVE-2020-36079]
170497
SaltStack Salt certificate validation [CVE-2020-35662]
170496
SaltStack Salt certificate validation [CVE-2020-28972]
170495
SaltStack Salt Process Name command injection [CVE-2020-28243]
170494
GNU C Library Mutlibyte iconv infinite loop
170493
Eclipse Jetty Accept Header algorithmic complexity [CVE-2020-27223]
170492
Scytl sVote X-Forwarded-For Header injection [CVE-2019-25023]
170491
Scytl sVote Event Alias Runtime.getRuntime.exec code injection
170490
Scytl sVote Database Manager hard-coded password [CVE-2019-25021]
170489
Scytl sVote sdm-ws-rest API preconfiguration improper authentication
170488
OpenText Content Server cross site scripting [CVE-2021-3010]
170487
LMA ISIDA Retriever sql injection [CVE-2021-26904]
170486
LMA ISIDA Retriever cross site scripting [CVE-2021-26903]
170485
Mozilla Firefox memory corruption [CVE-2021-23979]
170484
Mozilla Firefox/Firefox ESR/Thunderbird memory corruption [CVE-2021-23978]
170483
Mozilla Firefox memory corruption [CVE-2021-23965]
170482
Mozilla Firefox/Firefox ESR/Thunderbird memory corruption [CVE-2021-23964]
170481
thecodingmachine Gotenberg html server-side request forgery
170480
ProSoft ICX35-HWC-A/ICX35-HWC-E Module Webpage access control
170479
Node-Red Projects API path traversal [CVE-2021-21298]
170478
Node-Red Admin API dynamically-determined object attributes [CVE-2021-21297]
170477
Synapse .well-known resource consumption
170476
Synapse redirect [CVE-2021-21273]
170475
ownCloud Client DLL injection [CVE-2020-28646]
170474
best it Amazon Pay Plugin information disclosure [CVE-2020-28199]
170473
Kaspersky Rescue Disk/Endpoint Security UEFI Module improper authentication
170472
ABB AC500 V2 Web Visualization resource consumption [CVE-2020-24686]
170471
Bosch DIVAR IP 5000 access control [CVE-2019-11684]
170470
Keylime Agent/Registrar signature verification [CVE-2021-3406]
170469
Custom Global Variables Plugin Form Field cross site scripting
170468
Triconsole Datepicker Calendar calendar_form.php cross site scripting
170467
Microsoft Edge unknown vulnerability [CVE-2021-24113]
170466
Mozilla Firefox toctou [CVE-2021-23977]
170465
Mozilla Firefox Fullscreen improper restriction of rendered ui layers
170464
Mozilla Firefox Developer Page allocation of resources [CVE-2021-23975]
170463
Mozilla Firefox DOMParser API cross site scripting [CVE-2021-23974]
170462
Mozilla Firefox/Firefox ESR/Thunderbird Decoding unknown vulnerability
170461
Mozilla Firefox HTTP Authentication improper restriction of rendered ui layers
170460
Mozilla Firefox Referer Policy information disclosure [CVE-2021-23971]
170459
Mozilla Firefox Shared Jump Table assertion [CVE-2021-23970]
170458
Mozilla Firefox/Firefox ESR/Thunderbird Content Security Policy information disclosure
170457
Mozilla Firefox/Firefox ESR/Thunderbird Content Security Policy unknown vulnerability
170456
Mozilla Firefox WebRTC Share permission [CVE-2021-23963]
170455
Mozilla Firefox RowCountChanged denial of service
170454
Mozilla Firefox information disclosure [CVE-2021-23961]
170453
Mozilla Firefox/Firefox ESR/Thunderbird Garbage Collector denial of service
170452
Mozilla Firefox Error Page cross site scripting [CVE-2021-23959]
170451
Mozilla Firefox Screen Sharing information disclosure [CVE-2021-23958]
170450
Mozilla Firefox intent Scheme sandbox [CVE-2021-23957]
170449
Mozilla Firefox File Picker unrestricted upload [CVE-2021-23956]
170448
Mozilla Firefox Pointer Lock clickjacking [CVE-2021-23955]
170447
Mozilla Firefox/Firefox ESR/Thunderbird Javascript Switch memory corruption
170446
Mozilla Firefox/Firefox ESR/Thunderbird PDF Reader unknown vulnerability
170445
ZTE ZXR10 8900E memory leak [CVE-2021-21724]
170444
aiohttp redirect [CVE-2021-21330]
170443
Vapor Bootstrap denial of service [CVE-2021-21328]
170442
mongo-java-driver certificate validation [CVE-2021-20328]
170441
mongodb-client-encryption certificate validation [CVE-2021-20327]
170440
QEMU vmxnet3 NIC Emulator integer overflow [CVE-2021-20203]
170439
restify-paginate HTTP Host Header denial of service [CVE-2020-27543]
170438
tpm2-tss Initialization initialization [CVE-2020-24455]
170437
gopeak masterlab Upgrade.php server-side request forgery
170436
Microsoft Windows Extended Protection for Authentication improper authentication
170435
Micro Focus Solutions Business Manager information disclosure
170434
Micro Focus Solutions Business Manager session fixiation [CVE-2019-18946]
170433
Micro Focus Solutions Business Manager access control [CVE-2019-18945]
170432
Micro Focus Solutions Business Manager cross site scriting [CVE-2019-18944]
170431
Micro Focus Solutions Business Manager xml external entity reference
170430
Micro Focus Solutions Business Manager cross site scripting [CVE-2019-18942]
170429
Trojan.Win32.Gofot.htx SkinH.dll buffer overflow
170428
Backdoor.Win32.Wollf.h Service Port 7614 wrm.exe improper authentication
170427
Backdoor.Win32.Delf.adag FTP Server hard-coded credentials
170426
Backdoor.Win32.Agent.xw HTTP GET Request null pointer dereference
170425
Backdoor.Win32.Agent.xs Recycler permission
170424
Backdoor.Win32.DarkKomet.irv Windupdt permission
170423
Trojan.Win32.Pincav.cmfl Windupdt permission
170422
Trojan.Win32.Pluder.o z_Drivers permission
170421
Trojan-Proxy.Win32.Daemonize.i Service Port 5823 memory corruption
170420
Backdoor.Win32.Ketch.h Web Server buffer overflow
170419
Backdoor.Win32.Inject.tyq hotfix permission
170418
Backdoor.Win32.Bionet.10 Service Port 12348 missing authentication
170417
Backdoor.Win32.DarkKomet.apcc msdcsc.exe permission
170416
Backdoor.Win32.DarkKomet.bhfh permission
170415
Backdoor.Win32.Agent.aak HTTP Service Port 8080 buffer overflow
170414
Backdoor.Win32.Agent.aak HTTP Server cross-site request forgery
170413
Backdoor.Win32.Agent.aak Web Service Port 8080 hard-coded credentials
170412
Backdoor.Win32.Burbul.b Service Port 2121 missing authentication
170411
Backdoor.Win32.Indexer.a Service Port 47885 denial of service
170410
Backdoor.Win32.Indexer.a Service Port 47885 hard-coded credentials
170409
Backdoor.Win32.Bifrose.ahvb Temp permission
170408
Backdoor.Win32.Azbreg.aant RECYCLER permission
170407
Backdoor.Win32.Cabrotor.21 ROBADO permission
170406
Trojan-Spy.Win32.WinSpy.wlt Service Port 443 dlink.exe permission
170405
Backdoor.Win32.Cafeini.08.b Service Port 51966 improper authentication
170404
Backdoor.Win32.Backlash.101 Service Port 11831 d3d8thk.exe improper authentication
170403
Nagios XI Web System graphtemplates.php code injection
170402
Adobe Bridge TTF File out-of-bounds write [CVE-2021-21066]
170401
Adobe Bridge TTF File out-of-bounds write [CVE-2021-21065]
170400
Magento UPWARD-php/UPWARD Connector YAML File path traversal
170399
openSUSE cyrus-sasl temp file [CVE-2020-8032]
170398
Dropbear Filename scp.c unknown vulnerability
170397
comrak Crate cross site scripting [CVE-2021-27671]
170396
Appspace jsonprequest server-side request forgery
170395
Cisco AnyConnect Secure Mobility Client Interprocess Communication denial of service
170394
Cisco Application Services Engine missing authentication [CVE-2021-1396]
170393
Cisco Application Services Engine missing authentication [CVE-2021-1393]
170392
Cisco ACI Multi-Site Orchestrator API Endpoint privileges management
170391
Cisco NX-OS IPv6 memory leak [CVE-2021-1387]
170390
Cisco FXOS/NX-OS UDLD out-of-bounds write [CVE-2021-1368]
170389
Cisco NX-OS Protocol Independent Multicast denial of service
170388
Cisco NX-OS Service Port 9075 file access [CVE-2021-1361]
170387
Cisco Nexus 9000 SFP Interface access control [CVE-2021-1231]
170386
Cisco Nexus 9000 BGP UPDATE Message denial of service [CVE-2021-1230]
170385
Cisco NX-OS ICMPv6 memory leak [CVE-2021-1229]
170384
Cisco Nexus 9000 ACI Mode access control [CVE-2021-1228]
170383
Cisco NX-OS NX-API cross-site request forgery [CVE-2021-1227]
170382
LightCMS SensitiveWords cross site scripting
170381
GNU C Library nscd netgroupcache.c double free
170380
Advantech BB-ESWGP506-2SFP-T hard-coded credentials [CVE-2021-22667]
170379
OpenSLP Service Port 427 heap-based overflow [CVE-2021-21974]
170378
VMware vCenter Server/Cloud Foundation vSphere Client server-side request forgery
170377
VMware vCenter Server/Cloud Foundation vSphere Client Remote Privilege Escalation
170376
Artifact Repository Parameter Plugin cross site scripting [CVE-2021-21622]
170375
Jenkins Support Core Plugin insertion of sensitive information into sent data
170374
Claim Plugin cross-site request forgery [CVE-2021-21620]
170373
Claim Plugin Display Name cross site scripting [CVE-2021-21619]
170372
Repository Connector Plugin Permission cross site scripting [CVE-2021-21618]
170371
Configuration Slicing Plugin cross-site request forgery [CVE-2021-21617]
170370
Active Choices Plugin cross site scripting [CVE-2021-21616]
170369
Helpcom hard-coded key [CVE-2020-7846]
170368
Voiceye WSActiveBridgeES stack-based overflow [CVE-2020-7836]
170367
IBM MQ Message denial of service [CVE-2020-4931]
170366
Openscad STL File import_stl.cc import_stl stack-based overflow
170365
Eclipse Theia Markdown cross site scripting [CVE-2020-27224]
170364
CoolKit eWeLink Quick Pairing Mode inadequate encryption [CVE-2020-12702]
170363
Apache XmlGraphics Commons XMPParser server-side request forgery
170362
Apache Batik NodePickerPanel server-side request forgery [CVE-2020-11987]
170361
Contec SolarView Compact SV-CPT-MC310 improper authentication
170360
Contec SolarView Compact SV-CPT-MC310 pathname traversal [CVE-2021-20661]
170359
Contec SolarView Compact SV-CPT-MC310 cross site scripting [CVE-2021-20660]
170358
Contec SolarView Compact SV-CPT-MC310 PHP Script unrestricted upload
170357
Contec SolarView Compact SV-CPT-MC310 Web Server os command injection
170356
Contec SolarView Compact SV-CPT-MC310 access control [CVE-2021-20657]
170355
Contec SolarView Compact SV-CPT-MC310 information disclosure
170354
libcaca canvas.c caca_resize buffer overflow
170353
Artifex MuPDF memory corruption [CVE-2021-3407]
170352
libEBML ReadData heap-based overflow
170351
Directus Password Reset information disclosure [CVE-2021-27583]
170350
Jasper jp2_dec.c jp2_decode null pointer dereference
170349
Aruba ClearPass Policy Manager Web-based Management Interface command injection
170348
Aruba ClearPass Policy Manager Web-based Management Interface command injection
170347
Aruba ClearPass Policy Manager OnGuard privileges management
170346
Directus api-aa information disclosure [CVE-2021-26595]
170345
Directus PATCH Method privileges management [CVE-2021-26594]
170344
Directus API {id} information disclosure
170343
UniFi Protect Controller denial of service [CVE-2021-22882]
170342
VMware Spring Security security check for standard [CVE-2021-22112]
170341
Brave Web Browser Proxy information disclosure [CVE-2021-21323]
170340
Red Hat Satellite BMC Interface information disclosure [CVE-2021-20256]
170339
Red Hat 3scale API Management Platform Backend resource consumption
170338
mbsync Mailbox Name Validator path traversal [CVE-2021-20247]
170337
Linux Kernel BPF __cgroup_bpf_run_filter_getsockopt heap-based overflow
170336
Openshift ose-docker-builder file access [CVE-2021-20182]
170335
Nextcloud Deck resource injection [CVE-2020-8297]
170334
Aruba ClearPass Policy Manager OnGuard buffer overflow [CVE-2020-7120]
170333
SoftMaker Office PlanMaker Document heap-based overflow [CVE-2020-28587]
170332
Undertow AJP Connector denial of service [CVE-2020-27782]
170331
KACO New Energy XP100U information disclosure [CVE-2021-3252]
170330
MITREid Connect OpenID Connect Server OAuthConfirmationController.java improper authorization
170329
Snow Inventory Agent Configuration privileges management [CVE-2021-27579]
170328
Polaris Office PDF File PolarisOffice.exe divide by zero
170327
Jasper jp2_decode out-of-bounds read
170326
Aruba ClearPass Policy Manager Web-based Management Interface sql injection
170325
Aruba ClearPass Policy Manager Web-based Management Interface sql injection
170324
Aruba ClearPass Policy Manager Web-based Management Interface command injection
170323
Aruba ClearPass Policy Manager Web-based Management Interface command injection
170322
Aruba ClearPass Policy Manager cross site scripting [CVE-2021-26682]
170321
Aruba ClearPass Policy Manager command injection [CVE-2021-26681]
170320
Aruba ClearPass Policy Manager Web-based Management Interface cross site scripting
170319
Collabora Online loolforkit privileges management [CVE-2021-25630]
170318
Luxion KeyShot Extraction path traversal [CVE-2021-22651]
170317
VMware Spring Cloud Netflix Zuul Sensitive Headers authorization
170316
stunnel certificate validation [CVE-2021-20230]
170315
PostgreSQL Query authorization [CVE-2021-20229]
170314
Linux Kernel Object io_uring use after free
170313
Undertow HTTP Request 1.x request smuggling
170312
Openshift Installer Kublet missing authentication [CVE-2021-20198]
170311
ipTIME NAS-I Bulletin Manage unrestricted upload [CVE-2020-7847]
170310
IBM Planning Analytics information disclosure [CVE-2020-4953]
170309
theme-core utils.js command injection [CVE-2020-28432]
170308
wc-cmd index.js command injection
170307
nuance-gulp-build-common index.js command injection
170306
geojson2kml index.js command injection
170305
fastadmin cross site scripting [CVE-2020-26609]
170304
Advantech WebAccess/SCADA WADashboard external reference [CVE-2020-25161]
170303
WECON LeviStudioU Project File buffer overflow [CVE-2020-16243]
170302
Keycloak HTTP Header authentication bypass [CVE-2020-14359]
170301
Rendertron Screenshot server-side request forgery [CVE-2020-8902]
170300
NanoHTTPD HTTP GET RouterNanoHTTPD.java GeneralHandler cross site scripting
170299
netplex json-smart-v1/json-smart-v2 unusual condition [CVE-2021-27568]
170298
CIRA Canadian Shield App certificate validation [CVE-2021-27189]
170297
Nozomi Guardian/CMC Web GUI path traversal [CVE-2021-26725]
170296
Nozomi Guardian/CMC Web GUI os command injection [CVE-2021-26724]
170295
Atlassian JIRA Server for Slack Plugin Endpoint injection [CVE-2021-26068]
170294
Keybase Desktop Client Cache information disclosure [CVE-2021-23827]
170293
Luxion KeyShot Project File null pointer dereference [CVE-2021-22649]
170292
Luxion KeyShot Project File out-of-bounds write [CVE-2021-22647]
170291
Luxion KeyShot Network Share dll Remote Privilege Escalation
170290
Luxion KeyShot Project File out-of-bounds read [CVE-2021-22643]
170289
Google Chrome Web Sockets use after free [CVE-2021-21157]
170288
Google Chrome V8 heap-based overflow [CVE-2021-21156]
170287
Google Chrome Tab Strip heap-based overflow [CVE-2021-21155]
170286
Google Chrome Tab Strip heap-based overflow [CVE-2021-21154]
170285
Google Chrome GPU Process stack-based overflow [CVE-2021-21153]
170284
Google Chrome Media heap-based overflow [CVE-2021-21152]
170283
Google Chrome Payments use after free [CVE-2021-21151]
170282
Google Chrome HTML Page use after free [CVE-2021-21150]
170281
Google Chrome Data Transfer buffer overflow [CVE-2021-21149]
170280
Atlassian atlassian-gadgets HTTP Request MessageBundleWhiteList server-side request forgery
170279
Gist Chatbot Chatbox cross site scripting [CVE-2020-35852]
170278
Atlassian JIRA Server/Data Center CachingResourceDownloadRewriteRule information disclosure
170277
Atlassian Confluence Server/Confluence Data Center ConfluenceResourceDownloadRewriteRule information disclosure
170276
libxls XLS Cell Parser xls2csv.c null pointer dereference
170275
ImageMagick quantum-private.h integer overflow
170274
FontForge SFD File Parser out-of-bounds write [CVE-2020-25690]
170273
YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php unrestricted upload
170272
Appspace Network Tab cross site scripting [CVE-2021-27564]
170271
Monica Contact Page cross site scripting [CVE-2021-27559]
170270
Genymotion Desktop Clipboard information disclosure [CVE-2021-27549] [Disputed]
170269
Monica Contact Page cross site scripting [CVE-2021-27371]
170268
Monica Contact Page cross site scripting [CVE-2021-27370]
170267
Monica Contact Page cross site scripting [CVE-2021-27369]
170266
Monica Contact Page cross site scripting [CVE-2021-27368]
170265
MyBB MyCode cross site scripting [CVE-2021-27279]
170264
Shinobi auth.js names access control
170263
Yz1 Filename buffer overflow [CVE-2020-24175]
170262
Astrid Tasks VoiceCommandActivity permission [CVE-2020-22475]
170261
webERP ManualContents.php file inclusion
170260
Inspur ClusterEngine Control Server command injection [CVE-2020-21224]
170259
Automated Logic WebCTRL GET Request failuremessage.jsp cross site scripting
170258
Qualcomm Snapdragon Auto Hypervisor out-of-bounds read [CVE-2020-3664]
170257
Qualcomm Snapdragon Auto WLAN module denial of service [CVE-2020-11297]
170256
Qualcomm Snapdragon Auto NOA IE integer overflow [CVE-2020-11296]
170255
Qualcomm Snapdragon Auto RTT Frame information disclosure [CVE-2020-11287]
170254
Qualcomm Snapdragon Auto USB Control Transfer null pointer dereference
170253
Qualcomm Snapdragon Auto MKV Clip buffer overflow [CVE-2020-11283]
170252
Qualcomm Snapdragon Auto kgsl Driver access control [CVE-2020-11282]
170251
Qualcomm Snapdragon Auto RTT Frame information disclosure [CVE-2020-11281]
170250
Qualcomm Snapdragon Auto FTMR denial of service [CVE-2020-11280]
170249
Qualcomm Snapdragon Auto Host WMI Command denial of service [CVE-2020-11278]
170248
Qualcomm Snapdragon Compute RPC Message race condition [CVE-2020-11277]
170247
Qualcomm Snapdragon Auto P2P IE buffer overflow [CVE-2020-11276]
170246
Qualcomm Snapdragon Auto Beacon Frame buffer overflow [CVE-2020-11275]
170245
Qualcomm Snapdragon Auto Hash Table use after free [CVE-2020-11272]
170244
Qualcomm Snapdragon Auto Global Control Element out-of-bounds read
170243
Qualcomm Snapdragon Auto RTT Responder denial of service [CVE-2020-11270]
170242
Qualcomm Snapdragon Auto EAPOL Frame memory corruption [CVE-2020-11269]
170241
Qualcomm Snapdragon Auto Video Driver buffer overflow [CVE-2020-11253]
170240
Qualcomm Snapdragon Auto Camera Driver array index [CVE-2020-11223]
170239
Qualcomm Snapdragon Auto Sub-System memory corruption [CVE-2020-11204]
170238
Qualcomm Snapdragon Auto GSM/WCDMA stack-based overflow [CVE-2020-11203]
170237
Qualcomm Snapdragon Auto TZ information disclosure [CVE-2020-11198]
170236
Qualcomm Snapdragon Auto out-of-bounds write [CVE-2020-11195]
170235
Qualcomm Snapdragon Auto out-of-bounds read [CVE-2020-11194]
170234
Qualcomm Snapdragon Auto BSI Module memory corruption [CVE-2020-11187]
170233
Qualcomm Snapdragon Auto SPC unknown vulnerability [CVE-2020-11177]
170232
Qualcomm Snapdragon Auto Music Playback out-of-bounds read [CVE-2020-11170]
170231
Qualcomm Snapdragon Auto IKEv2 Parameter Update buffer overflow
170230
Qualcomm Snapdragon Compute Audio Module use after free [CVE-2020-11147]
170229
Netshield NANO 25 C Library manual_ping.cgi os command injection
170228
URI.js Backslash path traversal [CVE-2021-27516]
170227
url-parse Backslash path traversal [CVE-2021-27515]
170226
EyesOfNetwork improper authentication [CVE-2021-27514]
170225
EyesOfNetwork admin_ITSM xml.php unrestricted upload
170224
Smarty Function code injection [CVE-2021-26120]
170223
Smarty Sandbox Mode $smarty.template_object sandbox
170222
Botan unknown vulnerability [CVE-2021-24115]
170221
Django ASGI channels.http.AsgiHandler information disclosure
170220
Acronis Cyber Protect Console cross site scripting [CVE-2020-35664]
170219
MantisBT Custom Field manage_custom_field_update.php helper_ensure_confirmed unknown vulnerability
170218
Acronis Cyber Protect Notification Service unknown vulnerability
170217
OpenEnergyMonitor EmonCMS schedule.php cross site scripting
170216
Digium Asterisk WebRTC Client res_rtp_asterisk.c stack-based overflow
170215
BloodHound GenericAll.jsx command injection
170214
Webware WebDesktop server-side request forgery [CVE-2021-3204]
170213
slashify Package Localhost redirect [CVE-2021-3189]
170212
Visualware MyConnection Server Reports access control [CVE-2021-27509]
170211
Telegram App Terminate Session session expiration [CVE-2021-27351]
170210
Yeastar NeoGate TG400 pathname traversal [CVE-2021-27328]
170209
Zoho ManageEngine ADSelfService Plus Administrative Interface server-side request forgery
170208
Sangoma Asterisk WebRTC Client res_rtp_asterisk.c stack-based overflow
170207
Livy Server Session Name cross site scripting [CVE-2021-26544]
170206
docsify cross site scripting [CVE-2021-23342]
170205
Schneider Electric PowerLogic PM800 Network Traffic cleartext transmission
170204
Schneider Electric PowerLogic PM800 Network Traffic cleartext transmission
170203
Schneider Electric PowerLogic PM800 HTTP Web Interface cross-site request forgery
170202
Dell EMC PowerProtect Cyber Recovery information disclosure [CVE-2021-21512]
170201
Mitsubishi FA Engineering Software buffer overflow [CVE-2021-20588]
170200
Mitsubishi FA Engineering Software buffer overflow [CVE-2021-20587]
170199
Johnson Controls Metasys Reporting Engine Web Services path traversal
170198
Linux Kernel Socket Connection sco.c sco_sock_getsockopt null pointer dereference
170197
png-img PNG File InitStorage_ integer overflow
170196
SmartStoreNET create cross-site request forgery
170195
Mailtrain campaigns.js sql injection [CVE-2020-24617]
170194
TweetStream Library Eventmachine certificate validation [CVE-2020-24393]
170193
voloko twitter-stream certificate validation [CVE-2020-24392]
170192
Sytech XL Reporter access control [CVE-2020-13549]
170191
Alfresco Enterprise Content Management FreeMarker Template injection
170190
Jinjava information disclosure [CVE-2020-12668]
170189
Intel Server Boards/Server Systems/Compute Modules BMC Firmware buffer overflow
170188
ModernFlow Search Screen/Profile Screen improper authentication
170187
Apache MyFaces Core cross-site request forgery [CVE-2021-26296]
170186
ownCloud Server Request information disclosure [CVE-2020-36252]
170185
ownCloud Server Share denial of service [CVE-2020-36251]
170184
ownCloud App Lock Protection time protection mechanism
170183
ownCloud Server File Type information disclosure [CVE-2020-36249]
170182
ownCloud App Backup Archive information disclosure [CVE-2020-36248]
170181
Open OnDemand cross-site request forgery [CVE-2020-36247]
170180
tribe29 Checkmk local Local Privilege Escalation
170179
ownCloud Preview improper authentication [CVE-2020-10254]
170178
ownCloud external server-side request forgery
170177
progfay scrapbox-parser Regular Expression denial of service
170176
Askey RTF8115VW HTTP Header injection [CVE-2021-27404]
170175
Askey RTF8115VW te_acceso_router.cgi cross site scripting
170174
Chamilo agenda_list.php cross site scripting
170173
Amaze File Manager symlink [CVE-2020-36246]
170172
OpenRepeater ajax_system.php os command injection
170171
PressBooks cross site scripting [CVE-2021-3271]
170170
Digium Asterisk SDP Negotiation res_pjsip_session.c denial of service
170169
Netis WF2780/WF2411 Ping Command os command injection [CVE-2021-26747]
170168
Sangoma Asterisk T.38 Negotiaton denial of service [CVE-2021-26717]
170167
Sangoma Asterisk SRTP Packet res_srtp.c access control
170166
Atlassian Bitbucket Server/Data Center Installer access control
170165
Sangoma Asterisk SIP 181 Response res_pjsip_diversion.c buffer overflow
170164
Pi-hole Options Header cross site scripting [CVE-2020-35592]
170163
Pi-Hole Session Cookie session fixiation [CVE-2020-35591]
170162
FinalWire AIDA64 Engineer SEH buffer overflow [CVE-2020-19513]
170161
Xen IOMMU Update memory corruption [CVE-2021-27379]
170160
KollectApps deserialization [CVE-2021-27335]
170159
Friendica parse_url server-side request forgery
170158
Opencast authorization [CVE-2021-21318]
170157
GE Digital HMI-SCADA iFIX Registry access control [CVE-2019-18243]
170156
prismjs prism-asciidoc/prism-rest/prism-tap/prism-eiffel resource consumption
170155
Pimcore CustomReportController.php downloadCsvAction file inclusion
170154
IBM Maximo for Civil Infrastructure Web UI cross site scripting
170153
IBM Maximo for Civil Infrastructure information disclosure [CVE-2021-20445]
170152
IBM Maximo for Civil Infrastructure Web UI cross site scripting
170151
IBM Maximo for Civil Infrastructure Library unknown vulnerability
170150
IBM WebSphere Application Server path traversal [CVE-2021-20354]
170149
IBM Jazz Reporting Service Web UI cross site scripting [CVE-2020-4933]
170148
Endalia Selection Portal Identification Number resource injection
170147
DJI Mavic 2 Firmware Upgrade dji_sys command injection
170146
merge Package Prototype _recursiveMerge code injection
170145
three Package Color denial of service [CVE-2020-28496]
170144
FasterXML jackson-dataformat-cbor memory corruption [CVE-2020-28491]
170143
async-git command injection [CVE-2020-28490]
170142
ReportLab server-side request forgery [CVE-2020-28463]
170141
GE Digital HMI-SCADA iFIX Section Object access control [CVE-2019-18255]
170140
rand_core Crate read_u64_into entropy
170139
yottadb Crate ydb_subscript_prev_st use after free
170138
nb-connect Crate SocketAddrV6 memory corruption
170137
Traefik IFRAME origin validation [CVE-2021-27375]
170136
Doctor Appointment System search_result.php sql injection
170135
OpenNMS Meridian/Horizon/Newts Access Control access control
170134
VertiGIS WebOffice access control [CVE-2021-27374]
170133
Bolt FileEditController.php pathname traversal
170132
Das U-Boot Boot Loader Local Privilege Escalation [CVE-2021-27138]
170131
Das U-Boot Boot Loader Local Privilege Escalation [CVE-2021-27097]
170130
Canary Mail IMAP MCIMAPSession.cpp certificate validation
170129
avashi avahi-daemon-check-dns.sh symlink
170128
Tesla SolarCity Solar Monitoring Gateway Digi ConnectPort X2e hard-coded credentials
170127
ISC BIND GSS-TSIG denial of service [CVE-2020-8625]
170126
GramAddict UIAutomator2/ATX-Agent code injection [CVE-2020-36245]
170125
Agora Video SDK Network Traffic missing encryption [CVE-2020-25605]
170124
Advantech WebAccess/SCADA COM Server access control [CVE-2020-13555]
170123
Advantech WebAccess/SCADA Loaded Module access control [CVE-2020-13553]
170122
Advantech WebAccess/SCADA Services access control [CVE-2020-13552]
170121
Advantech WebAccess/SCADA access control [CVE-2020-13551]
170120
Advantech WebAccess/SCADA HTTP Request information disclosure
170119
Digi ConnectPort X2e Python S50dropbear.sh symlink
170118
WPG Plugin memory corruption [CVE-2021-27362]
170117
WPG Plugin memory corruption [CVE-2021-27224]
170116
PHPGurukul Car Rental Project changeimage1.php unrestricted upload
170115
Apache Airflow Lineage Endpoint improper authentication [CVE-2021-26697]
170114
Apache Airflow Configurations Endpoint airflow.cfg access control
170113
Baby Care System posts.php unrestricted upload
170112
Baby Care System contentsectionpage.php sql injection
170111
Feiteng HR Portal deserialization [CVE-2021-22855]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
170110
Feiteng HR Portal sql injection [CVE-2021-22854]
170109
Feiteng HR Portal access control [CVE-2021-22853]
170108
Wireshark USB HID Dissector denial of service [CVE-2021-22174]
170107
Wireshark USB HID Dissector denial of service [CVE-2021-22173]
170106
Cisco Identity Services Engine Admin Portal privileges assignment
170105
Cisco Identity Services Engine privileges assignment [CVE-2021-1412]
170104
Cisco StarOS SSH Service resource consumption [CVE-2021-1378]
170103
Cisco Webex Meetings Desktop App information disclosure [CVE-2021-1372]
170102
Cisco AnyConnect Secure Mobility Client Interprocess Communication uncontrolled search path
170101
Cisco Webex Meetings Web-based Interface cross site scriting
170100
Intel SOC Driver Package for STK1A32SC permission [CVE-2021-0109]
170099
Intel RealSense DCM permission [CVE-2020-8765]
170098
Intel SSD Toolbox permission [CVE-2020-8701]
170097
Intel Graphics Drivers access control [CVE-2020-8678]
170096
uPrism.io CURIX URL input validation [CVE-2020-7849]
170095
EFM ipTIME C200 IP Camera GET Request os command injection [CVE-2020-7848]
170094
Online Book Store detail.php sql injection
170093
Seat-Reservation-System index.php sql injection
170092
74cms ConfigController.class.php permission
170091
Intel 700-Series of Ethernet Controller denial of service [CVE-2020-24505]
170090
Intel Ethernet E810 Adapter Driver resource consumption [CVE-2020-24504]
170089
Intel Ethernet E810 Adapter Driver information disclosure [CVE-2020-24503]
170088
Intel Ethernet E810 Adapter Driver denial of service [CVE-2020-24502]
170087
Intel E810 Ethernet Controller <=1.4.1.12 denial of service [CVE-2020-24501]
170086
Intel E810 Ethernet Controller buffer overflow [CVE-2020-24500]
170085
Intel E810 Ethernet Controller buffer overflow [CVE-2020-24498]
170084
Intel E810 Ethernet Controller denial of service [CVE-2020-24497]
170083
Intel 722 Ethernet Controller denial of service [CVE-2020-24496]
170082
Intel 700-Series of Ethernet Controller denial of service [CVE-2020-24495]
170081
Intel 722 Ethernet Controller denial of service [CVE-2020-24494]
170080
Intel 700-Series of Ethernet Controller denial of service [CVE-2020-24493]
170079
Intel 722 Ethernet Controller denial of service [CVE-2020-24492]
170078
Intel CPU Debug Message information disclosure [CVE-2020-24491]
170077
Intel Trace Analyzer and Collector uncontrolled search path [CVE-2020-24485]
170076
Intel 7360 Cell Modem denial of service [CVE-2020-24482]
170075
Intel Quartus Prime Pro/Quartus Prime Standard Edition permission
170074
Intel XTU out-of-bounds write [CVE-2020-24480]
170073
Intel Graphics Driver out-of-bounds write [CVE-2020-24462]
170072
Intel PROSet/Wireless WiFi Cleanup denial of service [CVE-2020-24458]
170071
Intel EPID SDK input validation [CVE-2020-24453]
170070
Intel SGX Platform Software denial of service [CVE-2020-24452]
170069
Intel Optane DC Persistent Memory Installer uncontrolled search path
170068
Intel Graphics Drivers unusual condition [CVE-2020-24450]
170067
Intel Graphics Drivers Exception denial of service [CVE-2020-24448]
170066
Intel Graphics Drivers out-of-bounds write [CVE-2020-12386]
170065
Intel Graphics Drivers input validation [CVE-2020-12385]
170064
Intel Graphics Drivers access control [CVE-2020-12384]
170063
Intel Server Boards/Server Systems/Compute Modules BMC Firmware out-of-bounds read
170062
Intel Server Boards/Server Systems/Compute Modules BMC Firmware input validation
170061
Intel Server Boards/Server Systems/Compute Modules BMC Firmware hard-coded key
170060
Intel Server Boards/Server Systems/Compute Modules heap-based overflow
170059
Intel Server Boards/Server Systems/Compute Modules BMC Firmware buffer overflow
170058
Intel Graphics Drivers denial of service [CVE-2020-12372]
170057
Intel Graphics Drivers divide by zero [CVE-2020-12371]
170056
Intel Graphics Drivers denial of service [CVE-2020-12370]
170055
Intel Graphics Drivers out-of-bounds write [CVE-2020-12369]
170054
Intel Graphics Drivers integer overflow [CVE-2020-12368]
170053
Intel Graphics Drivers integer overflow [CVE-2020-12367]
170052
Intel Graphics Drivers input validation [CVE-2020-12366]
170051
Intel Graphics Drivers denial of service [CVE-2020-12365]
170050
Intel Graphics Drivers null pointer dereference [CVE-2020-12364]
170049
Intel Graphics Drivers denial of service [CVE-2020-12363]
170048
Intel Graphics Drivers integer overflow [CVE-2020-12362]
170047
Intel Graphics Drivers use after free [CVE-2020-12361]
170046
Intel Collaboration Suite for WebRTC API control flow [CVE-2020-12339]
170045
Intel Graphics Drivers Kernel Mode Driver control flow [CVE-2020-0544]
170044
Intel Ethernet I210 Controller denial of service [CVE-2020-0525]
170043
Intel Ethernet I210 Controller denial of service [CVE-2020-0524]
170042
Intel Ethernet I210 Controller denial of service [CVE-2020-0523]
170041
Intel Ethernet I210 Controller denial of service [CVE-2020-0522]
170040
Intel Graphics Drivers Control Flow Management control flow [CVE-2020-0521]
170039
Intel HD Graphics Control Panel access control [CVE-2020-0518]
170038
CGE property management system Account Management improper authentication
170037
CGE property management system pathname traversal [CVE-2021-22857]
170036
CGE property management system Cookie sql injection [CVE-2021-22856]
170035
Jetty git Operation resource consumption [CVE-2021-22553]
170034
McAfee Web Gateway User Interface privileges management [CVE-2021-23885]
170033
akka-http-core Transfer-Encoding request smuggling [CVE-2021-23339]
170032
Accellion FTA Admin Endpoint os command injection [CVE-2021-27104]
170031
Accellion FTA POST Request wmProgressstat.html server-side request forgery
170030
Accellion FTA Web Service os command injection [CVE-2021-27102]
170029
Accellion FTA Host Header document_root.html sql injection
170028
Xen Backend drm_xen_front allocation of resources
170027
Xen Cache memory corruption [CVE-2021-26933]
170026
Xen Batch Hypercall unknown vulnerability [CVE-2021-26932]
170025
Xen SCSI Backend blkback.c allocation of resources
170024
Xen PV Backend blkback.c state issue
170023
Soliton FileZen os command injection [CVE-2021-20655]
170022
NEC Calsos CSDJ/Calsos CSDJ-D/Calsos CSDJ-A access control [CVE-2021-20653]
170021
QNAP Photo Station cross site scripting [CVE-2020-2502]
170020
QNAP NAS Surveillance Station stack-based overflow [CVE-2020-2501]
170019
BlackCat CMS ajax_save.php cross site scripting
170018
Dekart Private Disk Type3 null pointer dereference [CVE-2021-27203]
170017
Racom MIDGE configd access control [CVE-2021-20075]
170016
Racom MIDGE Command Line Interface os command injection [CVE-2021-20074]
170015
Racom MIDGE cross-site request forgery [CVE-2021-20073]
170014
Racom MIDGE path traversal [CVE-2021-20072]
170013
Racom MIDGE sms.php cross site scripting
170012
Racom MIDGE virtualization.php cross site scripting
170011
Racom MIDGE regionalSettings.php cross site scripting
170010
Racom MIDGE Error cross site scripting [CVE-2021-20068]
170009
Racom MIDGE information disclosure [CVE-2021-20067]
170008
JSDom unknown vulnerability [CVE-2021-20066]
170007
OPC Foundation OPC UA .NET Standard certificate validation [CVE-2020-29457]
170006
DualShield Login Form information exposure [CVE-2020-28918]
170005
Zscaler Client Connector RPC privileges management [CVE-2020-11635]
170004
Pelco Digital Sentry Server ActiveX Control RTSPLive555.dll SetCameraConnectionParameter buffer overflow
170003
Testes de Codigo Administrative Interface access control [CVE-2021-25648]
170002
OpenSSL EVP_DecryptUpdate return value
170001
OpenSSL EVP_DecryptUpdate return value
170000
OpenSSL RSA Signature inadequate encryption [CVE-2021-23839]
169999
uap-core Regular Expression resource consumption [CVE-2021-21317]
169998
less-openui5 Theming Resource File injection [CVE-2021-21316]
169997
System Information Library si.processLoad os command injection
169996
Hilscher EtherNet-IP Core Ethernet stack-based overflow
169995
Hilscher PROFINET IO Device stack-based overflow [CVE-2021-20986]
169994
MB connect line mymbCONNECT24/mbCONNECT24 information disclosure
169993
MB connect line mymbCONNECT24/mbCONNECT24 Login Page cross site scripting
169992
MB connect line mymbCONNECT24/mbCONNECT24 information disclosure
169991
MB connect line mymbCONNECT24/mbCONNECT24 hard-coded credentials
169990
MB connect line mymbCONNECT24/mbCONNECT24 JSON File file inclusion
169989
MB connect line mymbCONNECT24/mbCONNECT24 Login excessive authentication
169988
MB connect line mymbCONNECT24/mbCONNECT24 injection [CVE-2020-35564]
169987
MB connect line mymbCONNECT24/mbCONNECT24 cross site scripting
169986
MB connect line mymbCONNECT24/mbCONNECT24 HA Module server-side request forgery
169985
MB connect line mymbCONNECT24/mbCONNECT24 redirect.php
169984
MB connect line mymbCONNECT24/mbCONNECT24 resource consumption
169983
MB connect line mymbCONNECT24/mbCONNECT24 MySQL Access Check server-side request forgery
169982
MB connect line mymbCONNECT24/mbCONNECT24 access control [CVE-2020-35557]
169981
Secomea SiteManager cross site scripting [CVE-2020-29027]
169980
Secomea SiteManager-Embedded URL cross site scripting [CVE-2020-29025]
169979
Secomea GateManager missing secure attribute [CVE-2020-29024]
169978
Secomea GateManager CSV Report Generator csv injection [CVE-2020-29023]
169977
Secomea GateManager Host Header request smuggling [CVE-2020-29022]
169976
NFStream Module denial of service [CVE-2020-25340]
169975
PNPSCADA browse.jsp sql injection
169974
Apple macOS Sudo out-of-bounds write [CVE-2021-3156]
169973
Apple macOS Intel Graphics Driver race condition [CVE-2021-1806]
169972
Apple macOS Intel Graphics Driver out-of-bounds write [CVE-2021-1805]
169971
ActivePresenter memory corruption [CVE-2021-3375]
169970
E-Learning System sql injection [CVE-2021-3239]
169969
Mutare Voice getfile.asp file inclusion
169968
Mutare Voice Admin Portal diagzip.asp information disclosure
169967
Mutare Voice Adminlog.asp sql injection
169966
Mutare Voice Settings.asp missing encryption
169965
Hestia Control Panel Domain Name Remote Privilege Escalation
169964
Mumble Open Webpage Text link following [CVE-2021-27229]
169963
GNOME GLib g_bytes_new memory corruption
169962
GNOME GLib g_byte_array_new_take buffer overflow
169961
steghide information disclosure [CVE-2021-27211]
169960
Endian Firewall Community os command injection [CVE-2021-27201]
169959
Teachers Record Management System POST Parameter search-teacher.php sql injection
169958
CASAP Automated Enrollment System Login Panel improper authentication
169957
Library System sql injection [CVE-2021-26200]
169956
Nagios XI sshterm.php cross site scripting
169955
Nagios XI HTTP Request cloud-vm.inc.php os command injection
169954
Nagios XI HTTP Request switch.inc.php os command injection
169953
Nagios XI HTTP Request windowswmi.inc.php os command injection
169952
qlib CLI behavioral workflow [CVE-2021-23338]
169951
lodash Template command injection [CVE-2021-23337]
169950
cpython urllib.parse.parse_qs request smuggling
169949
Dell EMC Avamar Server Web UI improper authorization [CVE-2021-21511]
169948
IBM Spectrum Protect Operations Center RPC denial of service
169947
IBM Spectrum Protect Operations Center Servlet Request unrestricted upload
169946
IBM Spectrum Protect Operations Center Session improper authentication
169945
CITSmart ldap injection [CVE-2020-35775]
169944
Batflat User Tab Sruu.pl code injection
169943
D-Bus Policy Rules use after free [CVE-2020-35512]
169942
OpenEMR non_reported.php sql injection
169941
OpenEMR usergroup_admin.php sql injection
169940
OpenEMR immunization_report.php sql injection
169939
OpenEMR patient_select.php sql injection
169938
Secomea GateManager Web UI insufficient permissions or privileges
169937
Secomea GateManager File Upload path traversal [CVE-2020-29026]
169936
Microweber Unzip Module pathname traversal [CVE-2020-28337]
169935
Nagios XI Webapp Query command injection [CVE-2020-24899]
169934
Nagios XI Request command injection [CVE-2020-22427]
169933
Centreon sql injection [CVE-2020-22425]
169932
lodash Regular Expression denial of service [CVE-2020-28500]
169931
PHP URL Validation filter_var input validation
169930
Atlassian JIRA Server/Data Center Custom Field information disclosure
169929
Atlassian JIRA Server/Data Center Endpoint ViewWorkflowSchemes.jspa cross site scripting
169928
Atlassian JIRA Server/Data Center Custom Field information disclosure
169927
Atlassian JIRA Server/Data Center Screens Modal View cross site scripting
169926
Atlassian JIRA Server/Data Center Plugin Report Page information disclosure
169925
pystemon YAML Deserialization config.py safe_load deserialization
169924
OpenLDAP slapd schema_init.c issuerAndThisUpdateCheck denial of service
169923
Horde Groupware Webmail Edition Text Filter Library Text2html.php preProcess cross site scripting
169922
LimeSurvey Participant Model sql injection [CVE-2019-25019]
169921
TP-LINK Archer C5v information disclosure [CVE-2021-27210]
169920
TP-LINK Archer C5v missing encryption [CVE-2021-27209]
169919
NeDi System Files System-Files.php injection
169918
NeDi Nodes Traffic Nodes-Traffic.php os command injection
169917
NeDi Monitoring History Monitoring-History.php sql injection
169916
F5 BIG-IP APM VPN Traffic memory allocation [CVE-2021-22985]
169915
F5 BIG-IP ASM/Advanced WAF Client Request redirect [CVE-2021-22984]
169914
F5 BIG-IP AFM Configuration Utility cross site scripting [CVE-2021-22983]
169913
F5 BIG-IP DNS/BIG-IP GTM big3d buffer overflow [CVE-2021-22982]
169912
F5 BIG-IP TLS Protocol certificate validation [CVE-2021-22981]
169911
F5 BIG-IP APM Client Troubleshooting Utility Edge Client untrusted search path
169910
F5 BIG-IP Configuration utility cross site scripting [CVE-2021-22979]
169909
F5 BIG-IP iControl REST Endpoint cross site scripting [CVE-2021-22978]
169908
F5 BIG-IP TMM denial of service [CVE-2021-22977]
169907
F5 BIG-IP ASM/Advanced WAF Websocket resource consumption [CVE-2021-22976]
169906
F5 BIG-IP Traffic Management Microkernel denial of service [CVE-2021-22975]
169905
F5 BIG-IP/BIG-IQ iControl REST race condition [CVE-2021-22974]
169904
F5 BIG-IP JSON Parser out-of-bounds read [CVE-2021-22973]
169903
Micro Focus Operations Bridge Manager Remote Privilege Escalation
169902
IBM Security Verify Information Queue hard-coded credentials
169901
IBM Security Verify Information Queue Session Identifier resource transfer
169900
IBM Security Verify Information Queue cleartext storage [CVE-2021-20410]
169899
IBM Security Verify Information Queue HSTS information disclosure
169898
IBM Security Verify Information Queue Cryptographic Key cleartext storage
169897
IBM Security Verify Information Queue Source Code cleartext storage
169896
IBM Security Verify Information Queue risky encryption [CVE-2021-20406]
169895
Apache Thrift Short Message denial of service [CVE-2020-13949]
169894
OpenZFS NFS Share access control [CVE-2013-20001]
169893
Pelco Digital Sentry Server DSUtility.dll AppendToTextFile origin validation
169892
Telegram information disclosure [CVE-2021-27205]
169891
Telegram Passcode credentials storage [CVE-2021-27204]
169890
Sovremennye Delovye Tekhnologii FX Aggregator Terminal Client denial of service
169889
Sovremennye Delovye Tekhnologii FX Aggregator Terminal Client login.sav credentials storage
169888
Elecom File Manager pathname traversal [CVE-2021-20651]
169887
Elecom NCC-EWF100RMWH2 cross-site request forgery [CVE-2021-20650]
169886
Elecom WRC-300FEBK-S certificate validation [CVE-2021-20649]
169885
Elecom WRC-300FEBK-S os command injection [CVE-2021-20648]
169884
Elecom WRC-300FEBK-S cross-site request forgery [CVE-2021-20647]
169883
Elecom WRC-300FEBK-A cross-site request forgery [CVE-2021-20646]
169882
Elecom WRC-300FEBK-A cross site scripting [CVE-2021-20645]
169881
Elecom WRC-1467GHBK-A Web Setup Page cross site scripting [CVE-2021-20644]
169880
Elecom LD-PS-U1 access control [CVE-2021-20643]
169879
Logitec LAN-W300N-RS URL denial of service [CVE-2021-20642]
169878
Logitec LAN-W300N-RS cross-site request forgery [CVE-2021-20641]
169877
Logitec LAN-W300N-PGRB buffer overflow [CVE-2021-20640]
169876
Logitec LAN-W300N-PGRB os command injection [CVE-2021-20639]
169875
Logitec LAN-W300N-PGRB os command injection [CVE-2021-20638]
169874
Logitec LAN-W300N-PR5B URL denial of service [CVE-2021-20637]
169873
Logitec LAN-W300N-PR5B cross-site request forgery [CVE-2021-20636]
169872
Logitec LAN-WH450N-GR information disclosure [CVE-2021-20635]
169871
Joe Schofield get-ip-range package resource consumption [CVE-2021-27191]
169870
PEEL Shopping Cart change_params.php cross site scripting
169869
Pelco Digital Sentry Server XML External Entity out-of-bounds read
169868
Teradici PCoIP Soft Client null pointer dereference [CVE-2021-25690]
169867
Teradici PCoIP Soft Client out-of-bounds write [CVE-2021-25689]
169866
Teradici PCoIP Agent log file [CVE-2021-25688]
169865
Action Pack Host Authorization Middleware redirect [CVE-2021-22881]
169864
ActiveRecord PostgreSQL Adapter resource consumption [CVE-2021-22880]
169863
Advantech iView sql injection [CVE-2021-22658]
169862
Advantech iView pathname traversal [CVE-2021-22656]
169861
Advantech iView sql injection [CVE-2021-22654]
169860
Advantech iView Configuration missing authentication [CVE-2021-22652]
169859
VMware vSphere Replication command injection [CVE-2021-21976]
169858
Adminer adminer.php server-side request forgery
169857
next-auth Prisma Database Adapter authentication spoofing [CVE-2021-21310]
169856
Lucee Server Admin authorization [CVE-2021-21307]
169855
Wire Video Capture information disclosure [CVE-2021-21301]
169854
hyper Crate Transfer-Encoding request smuggling [CVE-2021-21299]
169853
Adobe Acrobat Reader PDF File memory corruption [CVE-2021-21063]
169852
Adobe Acrobat Reader PDF File memory corruption [CVE-2021-21062]
169851
Adobe Acrobat PDF File use after free [CVE-2021-21061]
169850
Adobe Acrobat information disclosure [CVE-2021-21060]
169849
Adobe Acrobat Reader PDF File memory corruption [CVE-2021-21059]
169848
Adobe Acrobat Reader PDF File memory corruption [CVE-2021-21058]
169847
Adobe Acrobat Reader PDF File null pointer dereference [CVE-2021-21057]
169846
Adobe Dreamweaver untrusted search path [CVE-2021-21055]
169845
Adobe Illustrator out-of-bounds write [CVE-2021-21054]
169844
Adobe Illustrator out-of-bounds write [CVE-2021-21053]
169843
Adobe Animate out-of-bounds write [CVE-2021-21052]
169842
Adobe Photoshop Javascript File buffer overflow [CVE-2021-21051]
169841
Adobe Photoshop out-of-bounds read [CVE-2021-21050]
169840
Adobe Photoshop out-of-bounds read [CVE-2021-21049]
169839
Adobe Photoshop memory corruption [CVE-2021-21048]
169838
Adobe Photoshop out-of-bounds write [CVE-2021-21047]
169837
Adobe Acrobat Reader memory corruption [CVE-2021-21046]
169836
Adobe Acrobat Reader access control [CVE-2021-21045]
169835
Adobe Acrobat Reader JPEG File out-of-bounds write [CVE-2021-21044]
169834
Adobe Acrobat Reader out-of-bounds read [CVE-2021-21042]
169833
Adobe Acrobat Reader use after free [CVE-2021-21041]
169832
Adobe Acrobat Reader use after free [CVE-2021-21040]
169831
Adobe Acrobat Reader use after free [CVE-2021-21039]
169830
Adobe Acrobat Reader JPEG File out-of-bounds write [CVE-2021-21038]
169829
Adobe Acrobat Reader path traversal [CVE-2021-21037]
169828
Adobe Acrobat Reader integer overflow [CVE-2021-21036]
169827
Adobe Acrobat Reader use after free [CVE-2021-21035]
169826
Adobe Acrobat Reader out-of-bounds read [CVE-2021-21034]
169825
Adobe Acrobat Reader use after free [CVE-2021-21033]
169824
Magento session expiration [CVE-2021-21032]
169823
Magento session expiration [CVE-2021-21031]
169822
Magento Customer Address Upload cross site scripting [CVE-2021-21030]
169821
Magento Admin Console cross site scripting [CVE-2021-21029]
169820
Adobe Acrobat Reader use after free [CVE-2021-21028]
169819
Magento GraphQL API cross-site request forgery [CVE-2021-21027]
169818
Magento Integrations Module improper authorization [CVE-2021-21026]
169817
Magento Product Layout Update xml injection [CVE-2021-21025]
169816
Magento Search Module sql injection [CVE-2021-21024]
169815
Magento Admin Console cross site scripting [CVE-2021-21023]
169814
Magento Product Module resource injection [CVE-2021-21022]
169813
Adobe Acrobat Reader use after free [CVE-2021-21021]
169812
Magento Login as Customer Module access control [CVE-2021-21020]
169811
Magento Widgets Module xml injection [CVE-2021-21019]
169810
Magento Scheduled Operation Module os command injection [CVE-2021-21018]
169809
Adobe Acrobat Reader heap-based overflow [CVE-2021-21017]
169808
Magento WebAPI os command injection [CVE-2021-21016]
169807
Magento Customer Attribute os command injection [CVE-2021-21015]
169806
Magento unrestricted upload [CVE-2021-21014]
169805
IBM Security Verify Information Queue encoding error [CVE-2021-20405]
169804
IBM Security Verify Information Queue Cookie denial of service
169803
IBM Security Verify Information Queue cross-site request forgery
169802
IBM Security Verify Information Queue information exposure [CVE-2021-20402]
169801
podman Container authorization [CVE-2021-20188]
169800
Hirschmann OS2/RSP/RSPE HSR Ring denial of service [CVE-2020-9307]
169799
SuSE Open Build Service Web Page Generation cross site scripting
169798
SuSE CaaS Platform temp file [CVE-2020-8030]
169797
SuSE CaaS Platform permission assignment [CVE-2020-8029]
169796
SUSE Linux Enterprise Server/OpenSUSE temp file [CVE-2020-8027]
169795
IBM Case Manager/Business Automation Workflow Web UI cross site scripting
169794
Open vSwitch Packet resource consumption [CVE-2020-35498]
169793
SolarWinds Network Performance Monitor WriteToFile sql injection
169792
Qognify Ocularis EventCoordinator Endpoint deserialization [CVE-2020-27868]
169791
Netgear Nighthawk AC2400 mini_httpd command injection [CVE-2020-27867]
169790
Netgear Nighthawk AC2400 mini_httpd authentication bypass [CVE-2020-27866]
169789
D-Link DAP-1860 uhttpd authentication bypass [CVE-2020-27865]
169788
D-Link DAP-1860 HNAP Service command injection [CVE-2020-27864]
169787
D-Link DVA-2800/DSL-2888A dhttpd authentication bypass [CVE-2020-27863]
169786
D-Link DVA-2800/DSL-2888A dhttpd command injection [CVE-2020-27862]
169785
Netgear Orbi UA_Parser Utility os command injection [CVE-2020-27861]
169784
Shenzhen Yunding Oclean App hard-coded key [CVE-2020-25493]
169783
KeyCloak Email information exposure [CVE-2020-1717]
169782
Teradici Cloud Access Connector Web Form cross-site request forgery
169781
Teradici Cloud Access Connector Web Application Pages authentication bypass
169780
Keycloak OIDC Logout Endpoint cross-site request forgery [CVE-2020-10734]
169779
AutoTrace Bitmap Image main.c use after free
169778
AutoTrace Bitmap Image input-bmp.c malloc integer overflow
169777
is-user-valid ldap injection [CVE-2021-23335]
169776
static-eval FunctionExpressions code injection
169775
MongoDB Ops Manager SSL cleartext transmission [CVE-2021-20335]
169774
Fluent Bit flb_avro.c flb_malloc null pointer dereference
169773
samba-client Package process.exec command injection
169772
FiberHome HG6245D Telnet Daemon denial of service [CVE-2021-27179]
169771
FiberHome HG6245D NVRAM missing encryption [CVE-2021-27178]
169770
FiberHome HG6245D Telnet Server improper authentication [CVE-2021-27177]
169769
FiberHome HG6245D wifictl_5g.cfg permission
169768
FiberHome HG6245D wifictl_2g.cfg permission
169767
FiberHome HG6245D wifi_custom.cfg permission
169766
FiberHome HG6245D API improper authentication [CVE-2021-27173]
169765
FiberHome HG6245D system-config.sh hard-coded password
169764
FiberHome HG6245D CLI out-of-bounds write [CVE-2021-27171]
169763
FiberHome HG6245D Firewall access control [CVE-2021-27170]
169762
FiberHome AN5506-04-FA hard-coded password [CVE-2021-27169]
169761
FiberHome HG6245D hard-coded credentials [CVE-2021-27168]
169760
FiberHome HG6245D libci_adaptation_layer.so init_3bb_password hard-coded credentials
169759
FiberHome HG6245D hard-coded password [CVE-2021-27166]
169758
FiberHome HG6245D Telnet Daemon hard-coded credentials [CVE-2021-27165]
169757
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27164]
169756
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27163]
169755
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27162]
169754
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27161]
169753
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27160]
169752
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27159]
169751
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27158]
169750
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27157]
169749
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27156]
169748
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27155]
169747
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27154]
169746
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27153]
169745
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27152]
169744
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27151]
169743
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27150]
169742
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27149]
169741
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27148]
169740
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27147]
169739
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27146]
169738
FiberHome HG6245D Web Daemon hard-coded credentials [CVE-2021-27145]
169737
FiberHome HG6245D Web Daemon hard-coded password [CVE-2021-27144]
169736
FiberHome HG6245D Web Daemon hard-coded password [CVE-2021-27143]
169735
FiberHome HG6245D Private Key permission [CVE-2021-27142]
169734
FiberHome HG6245D umconfig.txt hard-coded key
169733
FiberHome HG6245D web.log log file
169732
FiberHome HG6245D info.asp information disclosure
169731
Trend Micro Security code injection [CVE-2021-25251]
169730
Elastic APM Agent for Go HTTP Header log file [CVE-2021-22133]
169729
Fleet Request resource consumption [CVE-2021-21296]
169728
Lenovo XClarity Administrator FFDC Service Log cleartext transmission
169727
Elasticsearch Audit Logging log file [CVE-2020-7021]
169726
Prusa Research PrusaSlicer OBJ File objparse buffer overflow
169725
Prusa Research PrusaSlicer OBJ File Obj.cpp load_obj out-of-bounds write
169724
Tencent WeChat WXAM Decoder memory corruption [CVE-2020-27874]
169723
SolarWinds Orion Platform VulnerabilitySettings.aspx improper authentication
169722
SolarWinds Orion Platform ExportToPDF.aspx information disclosure
169721
SoftMaker Office PlanMaker Document Parser heap-based overflow
169720
SDG Technologies Plug and Play SCADA cross site scripting [CVE-2020-24842]
169719
Linux Kernel User Namespace ovl_path_open privileges assignment
169718
AccuSoft ImageGear PSD Header out-of-bounds write [CVE-2020-13585]
169717
Micrium uC-HTTP HTTP Request denial of service [CVE-2020-13583]
169716
SoftMaker Office PlanMaker Document heap-based overflow [CVE-2020-13581]
169715
Genivia gSOAP WS-Security Plugin denial of service [CVE-2020-13578]
169714
Genivia gSOAP WS-Security Plugin denial of service [CVE-2020-13577]
169713
Genivia gSOAP WS-Addressing Plugin integer overflow [CVE-2020-13576]
169712
Genivia gSOAP WS-Addressing Plugin denial of service [CVE-2020-13575]
169711
Genivia gSOAP SOAP Request denial of service [CVE-2020-13574]
169710
AccuSoft ImageGear GIF Parser heap-based overflow [CVE-2020-13572]
169709
AccuSoft ImageGear SGI RLE Decompression out-of-bounds write
169708
phpGACL/OpenEMR HTTP Request return_page redirect
169707
AccuSoft ImageGear TIFF Parser out-of-bounds write [CVE-2020-13561]
169706
Backdoor.Win32.BackAttack.18 Service Port 80 improper authentication
169705
Palo Alto Prisma Cloud Compute SAML Authentication signature verification
169704
xterm UTF-8 Character memory corruption [CVE-2021-27135]
169703
henriquedornas phpMyAdmin SQL information disclosure [CVE-2021-26939]
169702
henriquedornas Online Live Chat cross site scripting [CVE-2021-26938]
169701
ReplaySorcery access control [CVE-2021-26936]
169700
IBM WebSphere Application Server xml external entity reference
169699
Google Android OkHostnameVerifier.java verifyHostName certificate validation
169698
Google Android IsoInterface.java parseNextBox information disclosure
169697
Google Android WindowContainer.java loadAnimation unusual condition
169696
Google Android SystemSettingsValidators denial of service
169695
Google Android Metadata FileSystemProvider.java moveInMediaStore cleartext storage
169694
Google Android BluetoothPermissionRequest.java onReceive permission
169693
Google Android C2SoftHevcDec.cpp process out-of-bounds write
169692
Google Android ResolverActivity.java onTargetSelected permission assignment
169691
Google Android Bluetooth BluetoothPermissionActivity.java onCreate permission
169690
Google Android SurfaceFlinger.cpp bootFinished use after free
169689
Google Android Notification NotificationAccessConfirmationActivity.java onCreate improper restriction of rendered ui layers
169688
Google Android storaged.cpp remove_user_ce use after free
169687
Google Android Bluetooth AdvertiseManager.java out-of-bounds write
169686
Google Android Bluetooth Scan GattService.java deliverBatchScan permission
169685
Google Android ActivityManagerService.java getContentProviderImpl permission
169684
Google Android WiFi-Direct p2p.c p2p_copy_client_info out-of-bounds write
169683
Google Android ih264d_parse_pslice.c ih264d_parse_pslice out-of-bounds write
169682
Google Android UninstallerActivity onCreate improper restriction of rendered ui layers
169681
Google Android PackageInstaller permission [CVE-2021-0305]
169680
Google Android PackageInstaller permission [CVE-2021-0302]
169679
IBM Spectrum Protect Plus resource consumption [CVE-2020-5023]
169678
Tips and Tricks HQ All In One WP Security & Firewall wp-security-blacklist-menu.php cross site scripting
169677
ftp-srv Command pathname traversal [CVE-2020-26299]
169676
Issuer integer overflow [CVE-2020-24838]
169675
ZCFees Transaction integer underflow [CVE-2020-24837]
169674
SoftMaker Office TextMaker Document Parser heap-based overflow
169673
McAfee Endpoint Security ePO Extension cross site scripting [CVE-2021-23881]
169672
McAfee Total Protection Remote Procedure Call privileges management
169671
McAfee Total Protection MTP Self-Defense privileges management
169670
McAfee Total Protection privileges management [CVE-2021-23873]
169669
McAfee Endpoint Security null pointer dereference [CVE-2021-23883]
169668
McAfee Endpoint Security ENS File privileges management [CVE-2021-23882]
169667
McAfee Endpoint Security privileges management [CVE-2021-23880]
169666
McAfee Endpoint Security cleartext storage [CVE-2021-23878]
169665
Wekan Fieldbleed cross site scripting [CVE-2021-20654]
169664
GENIVI Diagnostic Log and Trace dlt_common.c dlt_buffer_write_block heap-based overflow
169663
Monitorr upload.php unrestricted upload
169662
InoERP json_fp.php input validation
169661
Backdoor.Win32.Aphexdoor.LiteSock Service Port 113 moo buffer overflow
169660
Backdoor.Win32.NetTerrorist Service Port 785 improper authentication
169659
Trojan.Win32.Cafelom.bu DNF-II.exe heap-based overflow
169658
Backdoor.Win32.Wollf.15 Service Port 7614 improper authentication
169657
Trojan-Spy.Win32.WinSpy.vwl Service Port 443 permission
169656
Trojan-Spy.Win32.WebCenter.a Service Port 80 web.exe information disclosure
169655
Trojan-Spy.Win32.SpyEyes.awow $Recycle$ permission
169654
Trojan-Spy.Win32.SpyEyes.auwl cleansweep.exe permission
169653
Trojan-Spy.Win32.SpyEyes.auqj wedfsadeex.exe permission
169652
Trojan.Win32.Gentee.h Paltalk permission
169651
Trojan.Win32.Gentee.b WINNT permission
169650
Trojan.Win32.Delf.uq downsoft permission
169649
Email-Worm.Win32.Sircam.eb winupdate.exe permission
169648
Trojan.Win32.Cospet.abg Service Port 2185 dir permission
169647
Trojan.Win32.Comei.pgo dir permission
169646
Backdoor.Win32.RemoteManipulator.brr permission
169645
Backdoor.Win32.NetBull.11.b Service Port 23456 mfc42.dll buffer overflow
169644
Backdoor.Win32.Xyligan.blp FengYun.dll permission
169643
HPE T0986H01 Idelji Web ViewPoint Suite access control [CVE-2021-3191]
169642
Hyper Crate Transfer-Encoding request smuggling [CVE-2021-26959]
169641
xcb Crate cast_event return value
169640
xcb Crate change_property out-of-bounds read
169639
xcb Crate value unknown vulnerability
169638
xcb Crate name return value
169637
qwutils Crate Clone insert_slice_clone double free
169636
postscript Crate uninitialized pointer [CVE-2021-26953]
169635
ms3d Crate read uninitialized pointer
169634
calamine Crate set_len heap-based overflow
169633
GNU Screen UTF-8 Encoding encoding.c denial of service
169632
SmartFoxServer Console Module javashell.py protection mechanism
169631
SmartFoxServer Password server.xml missing encryption
169630
SmartFoxServer AdminTool Console cross site scripting [CVE-2021-26549]
169629
Siemens SCALANCE W740/SCALANCE W780 ARP allocation of resources
169628
HPE 3500/6200/8200 Management Interface denial of service [CVE-2021-25141]
169627
HPE Moonshot Provisioning Manager khuploadfile.cgi pathname traversal
169626
HPE Moonshot Provisioning Manager khuploadfile.cgi stack-based overflow
169625
Cscape Project File Parser out-of-bounds read [CVE-2021-22663]
169624
HPE T0662H01 Idelji Web ViewPoint Suite authentication replay
169623
Dell EMC PowerScale OneFS privileges management [CVE-2021-21502]
169622
SAP SCIMono Java Expression injection [CVE-2021-21479]
169621
SAP Web Dynpro ABAP redirect [CVE-2021-21478]
169620
SAP Commerce Cloud Drools Rule injection [CVE-2021-21477]
169619
SAP UI5 redirect [CVE-2021-21476]
169618
SAP Master Data Management File API pathname traversal [CVE-2021-21475]
169617
SAP HANA Database SAML Token signature verification [CVE-2021-21474]
169616
SAP Software Provisioning Manager missing authentication [CVE-2021-21472]
169615
SAP Business Objects BI Platform X-Frame-Options Header clickjacking
169614
NextGEN Gallery cross-site request forgery [CVE-2020-35943]
169613
NextGEN Gallery cross-site request forgery [CVE-2020-35942]
169612
Adminer cross site scripting [CVE-2020-35572]
169611
Mautic cross site scripting [CVE-2020-35125]
169610
ownCloud input validation [CVE-2020-28645]
169609
ownCloud API Endpoint core cross-site request forgery
169608
Siemens JT2Go/Teamcenter Visualization RAS File out-of-bounds read
169607
Siemens SIMARIS Configuration Folder default permission [CVE-2020-28392]
169606
Siemens Nucleus NET/Nucleus ReadyStart ISN predictable value
169605
Foxit Studio Photo NEF File out-of-bounds write [CVE-2020-27857]
169604
Foxit Studio Photo CR2 File out-of-bounds read [CVE-2020-27856]
169603
Foxit Studio Photo SR2 File out-of-bounds read [CVE-2020-27855]
169602
Siemens JT2Go/Teamcenter Visualization PLT File out-of-bounds read
169601
Siemens JT2Go/Teamcenter Visualization HPG File out-of-bounds read
169600
Siemens JT2Go/Teamcenter Visualization PCT File memory corruption
169599
Siemens JT2Go/Teamcenter Visualization TGA File out-of-bounds write
169598
Siemens JT2Go/Teamcenter Visualization CGM File out-of-bounds read
169597
Siemens JT2Go/Teamcenter Visualization TIFF File null pointer dereference
169596
Siemens JT2Go/Teamcenter Visualization PAR File out-of-bounds read
169595
Siemens JT2Go/Teamcenter Visualization PAR File stack-based overflow
169594
Siemens JT2Go/Teamcenter Visualization BMP File memory corruption
169593
Siemens JT2Go/Teamcenter Visualization PAR File out-of-bounds read
169592
Siemens JT2Go/Teamcenter Visualization PAR File out-of-bounds read
169591
Dell EMC PowerScale OneFS File System permission assignment [CVE-2020-26196]
169590
Dell EMC PowerScale OneFS Directory insufficient permissions or privileges
169589
Dell EMC PowerScale OneFS permission assignment [CVE-2020-26194]
169588
Dell EMC PowerScale OneFS os command injection [CVE-2020-26193]
169587
Dell EMC PowerScale OneFS missing authentication [CVE-2020-26192]
169586
Dell EMC PowerScale OneFS Job privileges management [CVE-2020-26191]
169585
Siemens DIGSI 4 default permission [CVE-2020-25245]
169584
Siemens PCS neo/TIA Portal access control [CVE-2020-25238]
169583
Siemens SINEC NMS/SINEMA Server ZIP File path traversal [CVE-2020-25237]
169582
b2evolution evoadm.php cross site scripting
169581
PHPSHE admin.php sql injection
169580
Foxit Studio Photo CMP File out-of-bounds read [CVE-2020-17436]
169579
Foxit Studio Photo CR2 File out-of-bounds read [CVE-2020-17435]
169578
Foxit Studio Photo ARW File out-of-bounds read [CVE-2020-17434]
169577
Foxit Studio Photo CMP File out-of-bounds read [CVE-2020-17433]
169576
Foxit Studio Photo CR2 File out-of-bounds read [CVE-2020-17432]
169575
Foxit Studio Photo CR2 File out-of-bounds write [CVE-2020-17431]
169574
Foxit Studio Photo CR2 File out-of-bounds write [CVE-2020-17430]
169573
Foxit Studio Photo CMP File out-of-bounds read [CVE-2020-17429]
169572
Foxit Studio Photo CMP File out-of-bounds read [CVE-2020-17428]
169571
Foxit Studio Photo NEF File out-of-bounds read [CVE-2020-17427]
169570
Foxit Studio Photo CR2 File memory corruption [CVE-2020-17426]
169569
Foxit Studio Photo EPS File out-of-bounds write [CVE-2020-17425]
169568
Foxit Studio Photo EZI File out-of-bounds write [CVE-2020-17424]
169567
Foxit Studio Photo ARW File heap-based overflow [CVE-2020-17423]
169566
Foxit Studio Photo EPS File out-of-bounds read [CVE-2020-17422]
169565
Foxit Studio Photo NEF File out-of-bounds write [CVE-2020-17421]
169564
Foxit Studio Photo NEF File out-of-bounds read [CVE-2020-17420]
169563
Foxit Studio Photo NEF File out-of-bounds write [CVE-2020-17419]
169562
Foxit Studio Photo EZIX File buffer overflow [CVE-2020-17418]
169561
ownCloud File Store files_antivirus permission
169560
Siemens SIMATIC HMI Comfort Panel Telnet Service missing authentication
169559
PyYAML YAML File full_load input validation
169558
WAVLINK WN575A4/WN579X3 Login command injection [CVE-2020-13117]
169557
Siemens SIMATIC PCS 7/SIMATIC WinCC authentication bypass [CVE-2020-10048]
169556
libzip ZIP Archive zip_dirent.c _zip_dirent_read use after free
169555
Millennium Millewin access control [CVE-2021-3394]
169554
Argo CD Token sessionmanager.go user session
169553
Gradle gradle-enterprise-test-distribution-agent Registration pathname traversal
169552
ConnMan gdhcp information disclosure [CVE-2021-26676]
169551
ConnMan dnsproxy stack-based overflow [CVE-2021-26675]
169550
Google Chrome Skia clickjacking [CVE-2021-21147]
169549
Google Chrome Navigation use after free [CVE-2021-21146]
169548
Google Chrome Font use after free [CVE-2021-21145]
169547
Google Chrome Tab Group heap-based overflow [CVE-2021-21144]
169546
Google Chrome Extension heap-based overflow [CVE-2021-21143]
169545
Google Chrome Payment use after free [CVE-2021-21142]
169544
Google Chrome File System API improper authentication [CVE-2021-21141]
169543
Google Chrome USB Device uninitialized pointer [CVE-2021-21140]
169542
Google Chrome iFrame Sandbox access control [CVE-2021-21139]
169541
Google Chrome DevTools use after free [CVE-2021-21138]
169540
Google Chrome DevTools information disclosure [CVE-2021-21137]
169539
Google Chrome WebView unknown vulnerability [CVE-2021-21136]
169538
Google Chrome Performance API unknown vulnerability [CVE-2021-21135]
169537
Google Chrome Page Info authentication spoofing [CVE-2021-21134]
169536
Google Chrome Download improper authentication [CVE-2021-21133]
169535
Google Chrome DevTools sandbox [CVE-2021-21132]
169534
Google Chrome File System API improper authentication [CVE-2021-21131]
169533
Google Chrome File System API improper authentication [CVE-2021-21130]
169532
Google Chrome File System API improper authentication [CVE-2021-21129]
169531
Google Chrome Blink heap-based overflow [CVE-2021-21128]
169530
Microsoft Windows Trust Verification API denial of service [CVE-2021-24080]
169529
Microsoft Windows TCP/IP Remote Code Execution [CVE-2021-24094]
169528
Microsoft Windows TCP/IP Remote Code Execution [CVE-2021-24074]
169527
Microsoft Windows TCP/IP denial of service [CVE-2021-24086]
169526
Microsoft Windows Remote Procedure Call information disclosure
169525
Microsoft Windows Local Spooler Remote Privilege Escalation [CVE-2021-24088]
169524
Microsoft Windows Microsoft.PowerShell.Utility Module protection mechanism
169523
Microsoft Windows PKU2U Local Privilege Escalation [CVE-2021-25195]
169522
Microsoft Windows PFX Encryption Security protection mechanism
169521
Microsoft Windows Network File System denial of service [CVE-2021-24075]
169520
Microsoft Windows Mobile Device Management information disclosure
169519
Microsoft Windows Win32 Win32k Local Privilege Escalation
169518
Microsoft Windows Win32k Local Privilege Escalation [CVE-2021-1732]
169517
Microsoft Windows Kernel Local Privilege Escalation [CVE-2021-24096]
169516
Microsoft Windows Installer Local Privilege Escalation [CVE-2021-1727]
169515
Microsoft Windows Event Tracing Local Privilege Escalation [CVE-2021-24103]
169514
Microsoft Windows Event Tracing Local Privilege Escalation [CVE-2021-24102]
169513
Microsoft Windows DirectX information disclosure [CVE-2021-24106]
169512
Microsoft Windows Defender Local Privilege Escalation [CVE-2021-24092]
169511
Microsoft Windows Console Driver denial of service [CVE-2021-24098]
169510
Microsoft Windows Backup Engine information disclosure [CVE-2021-24079]
169509
Microsoft Windows Address Book Remote Code Execution [CVE-2021-24083]
169508
Microsoft Visual Studio Code npm-script Extension Remote Code Execution
169507
Microsoft Visual Studio Remote Code Execution [CVE-2021-1639]
169506
Microsoft System Center Operations Manager Remote Privilege Escalation
169505
Microsoft Sysinternals PsExec Local Privilege Escalation [CVE-2021-1733]
169504
Microsoft Lync Server/Skype for Business Server denial of service
169503
Microsoft Lync Server/Skype for Business Server unknown vulnerability
169502
Microsoft Windows Fax Service Remote Code Execution [CVE-2021-1722]
169501
Microsoft Windows Fax Service Remote Code Execution [CVE-2021-24077]
169500
Microsoft Windows VMSwitch information disclosure [CVE-2021-24076]
169499
Microsoft Windows DNS Server Remote Code Execution [CVE-2021-24078]
169498
Microsoft Windows Remote Code Execution [CVE-2021-24091]
169497
Microsoft Windows Codecs Library Remote Code Execution [CVE-2021-24081]
169496
Microsoft Teams information disclosure [CVE-2021-24114]
169495
Microsoft SharePoint Remote Privilege Escalation [CVE-2021-24072]
169494
Microsoft SharePoint Remote Privilege Escalation [CVE-2021-24066]
169493
Microsoft SharePoint Remote Privilege Escalation [CVE-2021-1726]
169492
Microsoft SharePoint information disclosure [CVE-2021-24071]
169491
Microsoft Office Remote Code Execution [CVE-2021-24070]
169490
Microsoft Office Remote Code Execution [CVE-2021-24069]
169489
Microsoft Office Remote Code Execution [CVE-2021-24068]
169488
Microsoft Office Remote Code Execution [CVE-2021-24067]
169487
Microsoft Windows Graphics Remote Code Execution [CVE-2021-24093]
169486
Microsoft Exchange Server unknown vulnerability [CVE-2021-1730]
169485
Microsoft Exchange Server Remote Privilege Escalation [CVE-2021-24085]
169484
Microsoft Edge information disclosure [CVE-2021-24100]
169483
Microsoft Dynamics NAV/Dynamics 365 Business Central cross site scripting
169482
Microsoft Dynamics 365 information disclosure [CVE-2021-24101]
169481
Microsoft Azure Kubernetes Service Remote Privilege Escalation
169480
Microsoft Package Manager Configurations Local Privilege Escalation
169479
Microsoft Azure IoT CLI Extension Local Privilege Escalation
169478
Microsoft .NET Framework denial of service [CVE-2021-24111]
169477
Microsoft .NET Core/Visual Studio denial of service [CVE-2021-1721]
169476
Microsoft .NET Core Remote Code Execution [CVE-2021-24112]
169475
Microsoft .NET Core Remote Code Execution [CVE-2021-26701]
169474
Google Chrome Extension access control [CVE-2021-21127]
169473
Google Chrome Policy Enforcement access control [CVE-2021-21126]
169472
Google Chrome File System API improper authentication [CVE-2021-21125]
169470
Google Chrome File System API input validation [CVE-2021-21123]
169469
Google Chrome Blink use after free [CVE-2021-21122]
169468
Google Chrome Omnibox use after free [CVE-2021-21121]
169467
Google Chrome WebSQL use after free [CVE-2021-21120]
169466
Google Chrome Media use after free [CVE-2021-21119]
169465
Google Chrome V8 out-of-bounds read [CVE-2021-21118]
169464
Google Chrome Cryptohome access control [CVE-2021-21117]
169463
IBM Security Identity Governance and Intelligence Authentication information disclosure
169462
IBM Security Identity Governance and Intelligence session expiration
169461
IBM Security Identity Governance and Intelligence HTTP Request information disclosure
169460
IBM Security Identity Governance and Intelligence certificate validation
169459
IBM Security Identity Governance and Intelligence URL denial of service
169458
Omron CX-One stack-based overflow [CVE-2020-27261]
169457
Omron CX-One memory corruption [CVE-2020-27259]
169456
Omron CX-One type confusion [CVE-2020-27257]
169455
b2evolution Plugin Module cross site scripting [CVE-2020-22841]
169454
b2evolution email_passthrough.php redirect
169453
Google Chrome SCTP Packet use after free [CVE-2020-16044]
169452
RoundCube CSS cross site scripting [CVE-2021-26925]
169451
apexcharts Graph Legend Field cross site scripting [CVE-2021-23327]
169450
Tufin SecureChange resource injection [CVE-2020-13462]
169449
ProBot Send Image unrestricted upload [CVE-2021-26918]
169448
ABB AC500 V2 PLC memory allocation [CVE-2020-24685]
169447
Tufin SecureTrack information disclosure [CVE-2020-13461]
169446
Tufin SecureTrack cross-site request forgery [CVE-2020-13460]
169445
Tufin SecureTrack cross site scripting [CVE-2020-13409]
169444
Tufin SecureTrack cross site scripting [CVE-2020-13408]
169443
Tufin SecureTrack cross site scripting [CVE-2020-13407]
169442
CASAP Automated Enrollment System users.php cross site scripting
169441
emlog index.php information disclosure
169440
Bitmessage PyBitmessage state issue [CVE-2021-26917] [Disputed]
169439
Nop Solution Ltd nopCommerce Discount Coupon CheckDiscountCouponAttribute.cs cross site scripting
169438
NetMotion Mobility Java deserialization [CVE-2021-26915]
169437
NetMotion Mobility Java valueStringToObject deserialization
169436
NetMotion Mobility Java deserialization [CVE-2021-26913]
169435
NetMotion Mobility Java SupportRpcServlet deserialization
169434
Firejail OverlayFS Mount toctou [CVE-2021-26910]
169433
1Password SCIM Bridge Log File insufficiently protected credentials
169432
Godot Engine TGA Image File stack-based overflow [CVE-2021-26826]
169431
Godot Engine TGA Image File or load_image stack-based overflow
169430
HPE Apollo 70 Baseboard Management Controller libifc.so uploadsshkey buffer overflow
169429
HPE Apollo 70 Baseboard Management Controller libifc.so uploadsshkey command injection
169428
HPE Apollo 70 Baseboard Management Controller libifc.so webdeletesolvideofile path traversal
169427
HPE Apollo 70 Baseboard Management Controller libifc.so webdeletevideofile path traversal
169426
HPE Apollo 70 Baseboard Management Controller libifc.so webgeneratesslcfg buffer overflow
169425
HPE Apollo 70 Baseboard Management Controller libifc.so webgetactivexcfg buffer overflow
169424
HPE Apollo 70 Baseboard Management Controller libifc.so webgetactivexcfg buffer overflow
169423
HPE Apollo 70 Baseboard Management Controller libifc.so webifc_setadconfig buffer overflow
169422
gitlog index.ts command injection
169421
Apostrophe sanitize-html Whitelist access control [CVE-2021-26540]
169420
Apostrophe sanitize-html Internationalized Domain Name access control
169419
Cesanta Mongoose Connection Request mg_tls_init out-of-bounds write
169418
Cesanta Mongoose Connection Request mg_tls_init out-of-bounds write
169417
Cesanta Mongoose Connection Request mg_http_serve_file out-of-bounds write
169416
ezXML XML File ezxml_new out-of-bounds write
169415
ezXML XML File ezxml_new out-of-bounds write
169414
ezXML XML File ezxml_toxml out-of-bounds write
169413
set-or-get Prototype code injection [CVE-2021-25913]
169412
Cosmos Ethermint EVM Module unknown vulnerability [CVE-2021-25837]
169411
Cosmos Ethermint EVM Module state issue [CVE-2021-25836]
169410
Cosmos Ethermint EVM Module authentication replay [CVE-2021-25835]
169409
Cosmos Ethermint EVM Module authentication replay [CVE-2021-25834]
169408
HPE Apollo 70 Baseboard Management Controller libifc.so websetdefaultlangcfg command injection
169407
HPE Apollo 70 Baseboard Management Controller libifc.so websetlicensecfg buffer overflow
169406
HPE Apollo 70 Baseboard Management Controller libifc.so websetremoteimageinfo buffer overflow
169405
HPE Apollo 70 Baseboard Management Controller libifc.so websetservicecfg buffer overflow
169404
HPE Apollo 70 Baseboard Management Controller libifc.so webupdatecomponent buffer overflow
169403
HPE Apollo 70 Baseboard Management Controller libifc.so webstartflash buffer overflow
169402
Micro Focus Operation Bridge Reporter OBR Server code injection
169401
Fortinet FortiWeb API Endpoint cross site scripting [CVE-2021-22122]
169400
marked Regex resource consumption [CVE-2021-21306]
169399
CarrierWave manipulate code injection
169398
Dynamoose set.ts dynamically-determined object attributes [CVE-2021-21304]
169397
Netty temp file [CVE-2021-21290]
169396
CarrierWave Download server-side request forgery [CVE-2021-21288]
169395
httplib2 Authentication Header resource consumption [CVE-2021-21240]
169394
IBM Cloud Pak for Automation Business Automation Application Designer log file
169393
IBM Cloud Pak for Automation API Connection log file [CVE-2021-20358]
169392
NetApp Clustered Data ONTAP AutoSupport Bundle information disclosure
169391
NetApp OnCommand System Manager Cache unknown vulnerability [CVE-2020-8587]
169390
NetApp Clustered Data ONTAP AutoSupport Bundle information disclosure
169389
macfromip macfromip.js injection
169388
node-ps index.js injection [CVE-2020-7785]
169387
spritesheet-js generator.js injection [CVE-2020-7782]
169386
Fortinet FortiIsolator session expiration [CVE-2020-6649]
169385
libmysofa dataobject.c readDataVar buffer overflow
169384
libmysofa mysofa_resampler_reset_mem heap-based overflow
169383
libmysofa loudness heap-based overflow
169382
libmysofa changeAttribute null pointer dereference
169381
libmysofa verifyAttribute null pointer dereference
169380
Secomea GateManager Web UI cross site scripting [CVE-2020-29021]
169379
picoquic QUIC Frame picoquic_decode_stream_frame infinite loop
169378
PHPOK Attachment Replacement api.php sql injection
169377
GNOME Control Center Settings User Interface insufficiently protected credentials
169376
Apache ActiveMQ Administration Console message.jsp cross site scripting
169375
OTRS OTRSCIsInCustomerFrontend Config Item access control [CVE-2021-21436]
169374
OTRS Ticket Print information disclosure [CVE-2021-21435]
169373
OTRS Survey Agent Interface cross site scripting [CVE-2021-21434]
169372
Online Marriage Registration System cross site scripting [CVE-2020-26052]
169371
College Management System Php index.php sql injection
169370
OTRS OTRSTicketForms Dynamic Template information disclosure
169369
LibreNMS Top Devices Dashboard Widget TopDevicesController.php sql injection
169368
Foxit PhantomPDF PDF File use after free [CVE-2020-13548]
169367
Foxit PhantomPDF XFA Template out-of-bounds write [CVE-2020-27860]
169366
PHP SoapClient query null pointer dereference
169365
QEMU SCSI IO Request mptsas.c mptsas_process_scsi_io_request use after free
169364
Signal TLS Proxy SNI information disclosure [Disputed]
169363
NCR Command Center Agent CMCAgent os command injection [CVE-2021-3122] [Disputed]
169362
sthttpd HTTP GET Request de_dotdot denial of service
169361
wpDataTables sql injection [CVE-2021-26754]
169360
OpenWrt IPv6 Router Advertisement infinite loop [CVE-2021-22161]
169359
OpenEMR Patient Portal backup.php os command injection
169358
cryptography Package Multi-GB Value Update integer overflow [CVE-2020-36242]
169357
Svakom Siime Eye NFS Settings Menu IP os command injection
169356
Svakom Siime Eye Web Server hard-coded password [CVE-2020-11915]
169355
Jenzabar Search cross site scripting [CVE-2021-26723]
169354
Micro Focus Application Performance Management cross-site request forgery
169353
Micro Focus Application Performance Management cross site scripting
169352
Huawei Mate 30 Module out-of-bounds read [CVE-2021-22306]
169351
Huawei Mate 30 Module buffer overflow [CVE-2021-22305]
169350
Huawei Taurus-AL00A Module use after free [CVE-2021-22304]
169349
Huawei Taurus-AL00A Multi-Thread double free [CVE-2021-22303]
169348
Huawei Taurus-AL00A Module out-of-bounds read [CVE-2021-22302]
169347
Huawei eCNS280_TD Temporary Files information disclosure [CVE-2021-22300]
169346
Huawei ManageOne/NFV_FusionSphere/SMC/iMaster MAE-M access control
169345
Huawei ManageOne sql injection [CVE-2021-22298]
169344
Huawei Campusesight/ManageOne/Taurus-AL00A HTTP Request information disclosure
169343
Huawei eCNS280 Message resource consumption [CVE-2021-22292]
169342
Huawei ManageOne CSV csv injection [CVE-2020-9205]
169341
Huawei AIS-BW80H-00 improper validation of integrity check value
169340
Asus RT-AX3000 Login Error denial of service [CVE-2021-3229]
169339
LinkedIn Oncall Messages query cross site scripting
169338
Huawei Mate 30 risky encryption [CVE-2021-22307]
169337
Huawei Mate 30 buffer overflow [CVE-2021-22301]
169336
Helm injection [CVE-2021-21303]
169335
ImageMagick gem.c divide by zero
169334
NVIDIA GeForce Experience GameStream rxdiag.dll denial of service
169333
Epson iProjection Driver File EMP_MPAU.sys null pointer dereference
169332
Epson iProjection Device Driver EMP_NSAU.sys denial of service
169331
Tenable Nessus AMI certificate validation [CVE-2020-5812]
169330
PDF2JSON PDF File buffer overflow [CVE-2020-18750]
169329
Red Hat Enterprise Linux dnsmasq access control [CVE-2020-14312]
169328
Max Secure Max Spyware Detector Driver MaxProc64.sys memory corruption
169327
Oppo Phone information disclosure [CVE-2020-11836]
169326
Zulip Desktop Request permission [CVE-2020-10858]
169325
Zulip Desktop shell.openItem Remote Privilege Escalation
169324
Psyprax Password inadequate encryption [CVE-2020-10554]
169323
Psyprax Lockscreen PPScreen.ini permission
169322
Psyprax Firebird Database access control [CVE-2020-10552]
169321
New Media Smarty data.mdb inadequate encryption
169320
IObit Advanced SystemCare Device Driver AscRegistryFilter.sys denial of service
169319
Gitea denial of service [CVE-2021-3382]
169318
Question2Answer Q2A Ultimate SEO cross site scripting [CVE-2021-3258]
169317
IBM PowerHA Discovery information disclosure [CVE-2020-4832]
169316
typora cross site scripting [CVE-2020-18737]
169315
Opmantek Open-AudIT SQL Statement cross site scripting [CVE-2021-3333]
169314
October CMS Manager.php improper authentication
169313
Redwood Report2Web default.htm injection
169312
Redwood Report2Web signIn.do cross site scripting
169311
Linux Kernel VSOCK af_vsock.c race condition
169310
Name Directory Plugin cross-site request forgery [CVE-2021-20652]
169309
Panasonic Video Insight VMS code injection [CVE-2021-20623]
169308
Electric Coin Company Zcashd Time Offset information disclosure
169307
Electric Coin Company Zcashd Timestamp authorization [CVE-2020-8806]
169306
GNOME gnome-autoar Extraction autoar-extractor.c pathname traversal
169305
Zoho ManageEngine Applications Manager com.adventnet.appmanager.filter.UriCollector showresource.do sql injection
169304
ZZZCMS zzzphp zzz_template.php sql injection
169303
RockOA wordAction.php sql injection
169302
RockOA wordModel.php getdata sql injection
169301
RockOA customerAction.php sql injection
169300
Epikur checkPasswort backdoor
169299
Epikur hash without salt [CVE-2020-10538]
169298
Epikur Service Port 4848 improper authentication [CVE-2020-10537]
169297
Google Chrome V8 heap-based overflow [CVE-2021-21148]
169296
Trend Micro Apex One out-of-bounds write [CVE-2021-25249]
169295
Trend Micro Apex One/OfficeScan/Worry-Free Business Security Named Pipe out-of-bounds read
169294
Trend Micro Apex One information disclosure [CVE-2021-25246]
169293
Trend Micro Worry-Free Business Security access control [CVE-2021-25245]
169292
Trend Micro Worry-Free Business Security access control [CVE-2021-25244]
169291
Trend Micro Apex One access control [CVE-2021-25243]
169290
Trend Micro Apex One access control [CVE-2021-25242]
169289
Trend Micro Apex One/Worry-Free Business Security server-side request forgery
169288
Trend Micro Apex One access control [CVE-2021-25240]
169287
Trend Micro Apex One access control [CVE-2021-25239]
169286
Trend Micro OfficeScan XG/Worry-Free Business Security information disclosure
169285
Trend Micro Apex One access control [CVE-2021-25237]
169284
Trend Micro OfficeScan XG/Worry-Free Business Security server-side request forgery
169283
Trend Micro Apex One/OfficeScan XG Configuration File access control
169282
Trend Micro Apex One Configuration File access control [CVE-2021-25234]
169281
Trend Micro Apex One access control [CVE-2021-25233]
169280
Trend Micro Apex One/OfficeScan XG access control [CVE-2021-25232]
169279
Trend Micro Apex One access control [CVE-2021-25231]
169278
Trend Micro Apex One/OfficeScan XG access control [CVE-2021-25230]
169277
Trend Micro Apex One/OfficeScan XG access control [CVE-2021-25229]
169276
Trend Micro Apex One access control [CVE-2021-25228]
169275
Trend Micro Antivirus Scanning Engine memory allocation [CVE-2021-25227]
169274
Cisco IOS XR/NX-OS IPv6 Access Control List access control [CVE-2021-1389]
169273
Cisco IOS XR Command Line os command injection [CVE-2021-1370]
169272
Cisco Unified Computing System Registration API certificate validation
169271
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169270
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169269
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169268
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169267
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169266
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169265
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169264
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169263
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169262
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169261
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169260
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169259
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169258
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169257
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169256
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169255
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169254
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169253
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169252
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169251
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169250
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169249
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169248
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169247
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169246
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169245
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169244
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169243
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169242
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface stack-based overflow
169241
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface command injection
169240
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface command injection
169239
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface command injection
169238
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface command injection
169237
Cisco RV016/RV042/RV042G/RV082/RV320/RV325 Web-based Management Interface command injection
169236
Cisco IOS XR resource management [CVE-2021-1313]
169235
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface pathname traversal
169234
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface pathname traversal
169233
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169232
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169231
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169230
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169229
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169228
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169227
Cisco RV160/RV160W/RV260/RV260P/RV260W Web-based Management Interface Remote Code Execution
169226
Cisco IOS XR denial of service [CVE-2021-1288]
169225
Cisco IOS XR IPv6 denial of service [CVE-2021-1268]
169224
Cisco Managed Services Accelerator REST API denial of service
169223
Cisco IOS XR signature verification [CVE-2021-1244]
169222
Cisco IOS XR SNMP access control [CVE-2021-1243]
169221
Cisco WebEx Meetings/WebEx Meetings Server Meeting Invitation Email input validation
169220
Cisco IOS XR signature verification [CVE-2021-1136]
169219
Cisco IOS XR CLI Parser insertion of sensitive information into sent data
169218
Google Android WLAN Driver denial of service [CVE-2021-0351]
169217
Google Android ged denial of service [CVE-2021-0350]
169216
Google Android Display Driver memory corruption [CVE-2021-0349]
169215
Google Android vpu out-of-bounds write [CVE-2021-0348]
169214
Google Android ccu out-of-bounds read [CVE-2021-0347]
169213
Google Android vpu out-of-bounds write [CVE-2021-0346]
169212
Google Android mobile_log_d privileges management
169211
Google Android mtkpower memory corruption [CVE-2021-0344]
169210
Google Android kisd out-of-bounds write [CVE-2021-0343]
169209
IBM QRadar SIEM denial of service [CVE-2020-5032]
169208
IBM API Connect HTTP Request input validation [CVE-2020-4828]
169207
IBM API Connect cross-site request forgery [CVE-2020-4827]
169206
IBM API Connect cross-site request forgery [CVE-2020-4826]
169205
IBM API Connect Web UI cross site scripting [CVE-2020-4825]
169204
IBM API Connect URL Fragment information disclosure [CVE-2020-4640]
169203
Netgear R7450 SOAP API endpoint access control [CVE-2020-27873]
169202
Netgear R7450 mini_httpd improper authorization [CVE-2020-27872]
169201
Decal Package extend Remote Code Execution
169200
Decal Package set Remote Code Execution
169199
Opart Devis resource injection [CVE-2020-16194]
169198
LG Mobile Devices USB laf Gadget use after free [CVE-2021-26689]
169197
LG Wing Mobile Devices Biometric Sensor unknown vulnerability
169196
LG Mobile Device unknown vulnerability [CVE-2021-26687]
169195
SonicWall SSLVPN SMA100 sql injection [CVE-2021-20016]
169194
Rockwell Automation Flex IO ENIP Request Path Network Segment denial of service
169193
SoftMaker Office PlanMaker heap-based overflow [CVE-2020-27249]
169192
SoftMaker Office PlanMaker heap-based overflow [CVE-2020-27248]
169191
SoftMaker Office PlanMaker heap-based overflow [CVE-2020-27247]
169190
HCL OneTest Performance excessive authentication [CVE-2020-14247]
169189
HCL OneTest Performance Basic Authentication improper authentication
169188
HCL OneTest UI resource consumption [CVE-2020-14245]
169187
SoftMaker Office PlanMaker heap-based overflow [CVE-2020-13586]
169186
SoftMaker Office PlanMaker heap-based overflow [CVE-2020-13580]
169185
SoftMaker Office PlanMaker integer underflow [CVE-2020-13579]
169184
Bitcoin Core bitcoin-qt state issue [CVE-2021-3401]
169183
Favorites Component resource injection [CVE-2021-26024]
169182
Favorites Component cross site scripting [CVE-2021-26023]
169181
SquaredUp Dashboard cross site scripting [CVE-2020-9390]
169180
SquaredUp Login timing discrepancy [CVE-2020-9389]
169179
SquaredUp Dashboard cross-site request forgery [CVE-2020-9388]
169178
SolarWinds Serv-U Home Directory permission [CVE-2021-25276]
169177
SolarWinds Orion Platform SQL Server Backend access control [CVE-2021-25275]
169176
SolarWinds Orion Platform MSMQ permission [CVE-2021-25274]
169175
com.squareup:connect System Property prepareDownloadFilecreates temp file
169174
NetApp Clustered Data ONTAP information disclosure [CVE-2020-8589]
169173
NetApp Clustered Data ONTAP information disclosure [CVE-2020-8588]
169172
Nextcloud Server Markdown cross site scripting [CVE-2020-8294]
169171
Realtek RTL8195A WPA2 Handshake ClientEAPOLKeyRecvd stack-based overflow
169170
Realtek RTL8195A WPA2 Handshake DecWPA2KeyData stack-based overflow
169169
JetBrains YouTrack Project information disclosure [CVE-2021-25771]
169168
Realtek RTL8195A WPA2 Handshake DecWPA2KeyData stack-based overflow
169167
Realtek RTL8195A WPA2 Handshake CheckMic stack-based overflow
169166
Alt-N MDaemon Webmail Contact List cross site scripting [CVE-2020-18724]
169165
Alt-N MDaemon Webmail File Attachment cross site scripting [CVE-2020-18723]
169164
Apache Shiro Spring Support improper authentication [CVE-2020-17523]
169163
Apache Cassandra missing encryption [CVE-2020-17516]
169162
Zoho ManageEngine Remote Access Plus User Administration Screen injection
169161
JetBrains TeamCity User permission [CVE-2021-25778]
169160
JetBrains TeamCity Token Removal permission [CVE-2021-25777]
169159
JetBrains TeamCity ECR Token information disclosure [CVE-2021-25776]
169158
JetBrains TeamCity Access Token access control [CVE-2021-25775]
169157
JetBrains TeamCity GitHub Access Token information disclosure
169156
JetBrains TeamCity cross site scripting [CVE-2021-25773]
169155
JetBrains TeamCity Server Integration denial of service [CVE-2021-25772]
169154
JetBrains YouTrack Project information disclosure [CVE-2021-25771]
169153
JetBrains YouTrack Template injection [CVE-2021-25770]
169152
JetBrains YouTrack Attachment unknown vulnerability [CVE-2021-25769]
169151
JetBrains YouTrack Attachment permission [CVE-2021-25768]
169150
JetBrains YouTrack Command information disclosure [CVE-2021-25767]
169149
JetBrains YouTrack access control [CVE-2021-25766]
169148
JetBrains YouTrack Attachment Upload cross-site request forgery
169147
JetBrains Ktor risky encryption [CVE-2021-25763]
169146
JetBrains Ktor HTTP Request request smuggling [CVE-2021-25762]
169145
JetBrains Ktor SessionStorage Key inadequate encryption [CVE-2021-25761]
169144
JetBrains Hub Public API information disclosure [CVE-2021-25760]
169143
JetBrains Hub 2FA Settings denial of service [CVE-2021-25759]
169142
JetBrains IntelliJ IDEA Workspace Model deserialization [CVE-2021-25758]
169141
JetBrains Hub redirect [CVE-2021-25757]
169140
JetBrains IntelliJ IDEA HTTP Links cleartext transmission [CVE-2021-25756]
169139
JetBrains Code With Me Session ID random values [CVE-2021-25755]
169138
JetBrains TeamCity Plugin server-side request forgery [CVE-2020-35667]
169137
SolarWinds Serv-U cross site scripting [CVE-2020-35482]
169136
SolarWinds Serv-U Macro injection [CVE-2020-35481]
169135
JetBrains Kotlin Java API temp file [CVE-2020-29582]
169134
RainbowFish PacsOne Server information disclosure [CVE-2020-29166]
169133
HP Access Control access control [CVE-2020-29165]
169132
RainbowFish PacsOne Server cross site scripting [CVE-2020-29164]
169131
RainbowFish PacsOne Server sql injection [CVE-2020-29163]
169130
Wind River VxWorks calloc memory corruption
169129
Zoho ManageEngine OpManager Smart Update Manager Servlet Remote Privilege Escalation
169128
Moxa EDR-810/EDR-G902/EDR-G903 Remote Privilege Escalation [CVE-2020-28144]
169127
SolarWinds Serv-U cross site scripting [CVE-2020-28001]
169126
SolarWinds Serv-U pathname traversal [CVE-2020-27994]
169125
Eclipse Californium Certificate state issue [CVE-2020-27222]
169124
JetBrains YouTrack REST API information disclosure [CVE-2020-25208]
169123
QNAP QTS Helpdesk access control [CVE-2020-2507]
169122
QNAP QTS Helpdesk os command injection [CVE-2020-2506]
169121
Apple macOS WebRTC redirect [CVE-2021-1799]
169120
Apple macOS WebKit Remote Code Execution [CVE-2021-1870]
169119
Apple macOS WebKit Remote Code Execution [CVE-2021-1871]
169118
Apple macOS WebKit type confusion [CVE-2021-1789]
169117
Apple macOS WebKit access control [CVE-2021-1801]
169116
Apple macOS WebKit access control [CVE-2021-1765]
169115
Apple macOS WebKit use after free [CVE-2021-1788]
169114
Apple macOS Swift memory corruption [CVE-2021-1769]
169113
Apple macOS SQLite sql injection [CVE-2020-15358]
169112
Apple macOS Screen Sharing unknown vulnerability [CVE-2020-14155]
169111
Apple macOS Screen Sharing unknown vulnerability [CVE-2019-20838]
169110
Apple macOS Power Management state issue [CVE-2020-27938]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
169109
Apple macOS OpenLDAP denial of service [CVE-2020-25709]
169108
Apple macOS NetFSFramework state issue [CVE-2021-1751]
169107
Apple macOS Model IO out-of-bounds read [CVE-2021-1768]
169106
Apple macOS Model I/O out-of-bounds read [CVE-2021-1753]
169105
Apple macOS Model IO out-of-bounds read [CVE-2021-1745]
169104
Apple macOS Model IO heap-based overflow [CVE-2021-1767]
169103
Apple macOS Model IO buffer overflow [CVE-2021-1763]
169102
Apple macOS Model IO Remote Code Execution [CVE-2020-29614]
169101
Apple macOS Model IO out-of-bounds write [CVE-2021-1762]
169100
Apple macOS Messages access control [CVE-2021-1771]
169099
Apple macOS Login Window improper authentication [CVE-2020-29633]
169098
Apple macOS Kernel behavioral workflow [CVE-2021-1750]
169097
Apple macOS Kernel race condition [CVE-2021-1782]
169096
Apple macOS Kernel use after free [CVE-2021-1764]
169095
Apple macOS Kernel memory corruption [CVE-2020-27904]
169094
Apple macOS IOSkywalkFamily out-of-bounds read [CVE-2021-1757]
169093
Apple macOS IOKit state issue [CVE-2021-1779]
169092
Apple macOS ImageIO out-of-bounds write [CVE-2021-1744]
169091
Apple macOS ImageIO out-of-bounds write [CVE-2021-1738]
169090
Apple macOS ImageIO out-of-bounds write [CVE-2021-1737]
169089
Apple macOS ImageIO Remote Code Execution [CVE-2021-1793]
169088
Apple macOS ImageIO Remote Code Execution [CVE-2021-1777]
169087
Apple macOS ImageIO Remote Code Execution [CVE-2021-1774]
169086
Apple macOS ImageIO Remote Code Execution [CVE-2021-1754]
169085
Apple macOS ImageIO Remote Code Execution [CVE-2021-1746]
169084
Apple macOS ImageIO Remote Code Execution [CVE-2021-1742]
169083
Apple macOS ImageIO state issue [CVE-2021-1818]
169082
Apple macOS ImageIO denial of service [CVE-2021-1766]
169081
Apple macOS ImageIO out-of-bounds read [CVE-2021-1785]
169080
Apple macOS ImageIO out-of-bounds read [CVE-2021-1736]
169079
Apple macOS ImageIO out-of-bounds read [CVE-2021-1778]
169078
Apple macOS denial of service [CVE-2021-1773]
169077
Apple macOS ImageIO out-of-bounds read [CVE-2021-1743]
169076
Apple macOS ImageIO out-of-bounds read [CVE-2021-1741]
169075
Apple macOS ImageIO memory corruption [CVE-2021-1783]
169074
Apple macOS FontParser out-of-bounds read [CVE-2021-1758]
169073
Apple macOS FontParser out-of-bounds read [CVE-2020-29608]
169072
Apple macOS FontParser Remote Code Execution [CVE-2021-1775]
169071
Apple macOS FontParser out-of-bounds read [CVE-2021-1790]
169070
Apple macOS FairPlay out-of-bounds read [CVE-2021-1791]
169069
Apple macOS Endpoint Security state issue [CVE-2021-1802]
169068
Apple macOS Directory Utility state issue [CVE-2020-27937]
169067
Apple macOS Crash Reporter state issue [CVE-2021-1786]
169066
Apple macOS Crash Reporter behavioral workflow [CVE-2021-1787]
169065
Apple macOS Crash Reporter denial of service [CVE-2021-1761]
169064
Apple macOS CoreText out-of-bounds read [CVE-2021-1792]
169063
Apple macOS CoreText stack-based overflow [CVE-2021-1772]
169062
Apple macOS CoreMedia out-of-bounds read [CVE-2021-1759]
169061
Apple macOS CoreGraphics out-of-bounds write [CVE-2021-1776]
169060
Apple macOS CoreAudio out-of-bounds write [CVE-2021-1747]
169059
Apple macOS CoreAnimation memory corruption [CVE-2021-1760]
169058
Apple macOS CFNetwork Cache integer overflow [CVE-2020-27945]
169057
Apple macOS APFS permission [CVE-2021-1797]
169056
Apple macOS Analytics denial of service [CVE-2021-1761]
169055
Pryaniki Attachment cross site scripting [CVE-2021-3395]
169054
dotty Prototype code injection [CVE-2021-25912]
169053
TIBCO EBX Web Server cross site scripting [CVE-2021-23271]
169052
Http4s Connection resource consumption [CVE-2021-21294]
169051
blaze Connection resource consumption [CVE-2021-21293]
169050
Traccar GPS Tracking System unquoted search path [CVE-2021-21292]
169049
OAuth2 Proxy Domain Whitelist access control [CVE-2021-21291]
169048
Mechanize FileResponse#read_body command injection
169047
Adobe Consulting Services ACS Commons JCR Character page-compare cross site scripting
169046
Podman improper authentication [CVE-2021-20199]
169045
Google Android Display Driver use after free [CVE-2021-0365]
169044
Google Android mobile_log_d command injection
169043
Google Android mobile_log_d command injection
169042
Google Android aee stack-based overflow [CVE-2021-0362]
169041
Google Android kisd out-of-bounds read [CVE-2021-0361]
169040
Google Android netdiag out-of-bounds write [CVE-2021-0360]
169039
Google Android netdiag out-of-bounds write [CVE-2021-0359]
169038
Google Android netdiag command injection [CVE-2021-0358]
169037
Google Android netdiag out-of-bounds write [CVE-2021-0357]
169036
Google Android netdiag command injection [CVE-2021-0356]
169035
Google Android kisd out-of-bounds write [CVE-2021-0355]
169034
Google Android ged out-of-bounds write [CVE-2021-0354]
169033
Google Android kisd heap-based overflow [CVE-2021-0353]
169032
Google Android RT Regmap Driver memory corruption [CVE-2021-0352]
169031
Intel Server Board M10JNP2SB Firmware input validation [CVE-2020-8734]
169030
Intel Core/Celeron Processor 4000 BIOS Firmware out-of-bounds read
169029
freediskspace freediskspace.js neutralization
169028
HCL Digital Experience WSRP Consumer cross site scripting [CVE-2020-4081]
169027
Cloudflare WARP unquoted search path [CVE-2020-35152]
169026
Harbor Registry API access control [CVE-2020-29662]
169025
elliptic secp256k1 key.js cryptographic issues
169024
BlueZ denial of service [CVE-2020-24490]
169023
Facebook WhatsApp/WhatsApp Business Image out-of-bounds write
169022
HCL Digital Experience Container information disclosure [CVE-2020-14255]
169021
HCL Digital Experience information disclosure [CVE-2020-14221]
169020
Belkin Linksys WRT160NL mini_httpd apply.cgi do_upgrade_post os command injection
169019
Docker Docker Image Manifest resource consumption [CVE-2021-21285]
169018
Docker Remapped Root
path traversal
169017
IBM Content Navigator URL Request path traversal [CVE-2020-4934]
169016
D-Link DNS-320 system_mgr.cgi command injection
169015
D-Link DSR-250/DSR-1000N UPnP Service command injection [CVE-2020-18568]
169014
loklak API path traversal [CVE-2020-15097]
169013
MIT krb5-appl rcp Client access control [CVE-2019-25018]
169012
MIT krb5-appl rcp pathname traversal [CVE-2019-25017]
169011
ADT LifeShield DIY HD Video Doorbell HTTP Interface command injection
169010
total.js set code injection
169009
total.js image.stream injection
169008
Django Archive django.utils.archive.extract path traversal
169007
UCOPIA Wi-Fi Appliance Administration Shell CLI sandbox [CVE-2020-25036]
169006
UCOPIA Wi-Fi Appliance chroothole_client unknown vulnerability
169005
uIP Domain Name memory corruption [CVE-2020-24335]
169004
Facebook Hermes stack-based overflow [CVE-2020-1896]
169003
UCOPIA Wi-Fi Appliance Command unrestricted upload [CVE-2020-25037]
169002
FortiLogger SaveUploadedHotspotLogoFile unrestricted upload
169001
Wikindx cross site scripting [CVE-2021-3340]
169000
Hashicorp Nomad/Nomad Enterprise Java Task Driver unknown vulnerability
168999
Hashicorp Vault/Vault Enterprise Rast Operator Command improper authentication
168998
Hashicorp Vault/Vault Enterprise information disclosure [CVE-2021-3024]
168997
Launchpad Stop command injection [CVE-2021-23330]
168996
MinIO server-side request forgery [CVE-2021-21287]
168995
AVideo Platform authorization [CVE-2021-21286]
168994
angular-expressions expressions.compile injection
168993
Polr Setup finish comparison
168992
openHAB xml external entity reference [CVE-2021-21266]
168991
Atlassian JIRA Server/Data Center Metadata resource injection
168990
ASUS RT-AX86U httpd module blocking_request.cgi buffer overflow
168989
jinja2 Markdown incorrect regex [CVE-2020-28493]
168988
kill-process-on-port a.getProcessPortId command injection
168987
accel-ppp Attribute packet.c integer underflow
168986
Hashicorp Vault/Vault Enterprise Secrets Engine information disclosure
168985
EasyCMS cross-site request forgery [CVE-2020-24271]
168984
koa2-blog Signup Page sql injection [CVE-2020-21180]
168983
koa2-blog Signin Page sql injection [CVE-2020-21179]
168982
ThinkJS model.decrement sql injection
168981
CMSWing rechargeAction sql injection
168980
CMSWing updateAction sql injection
168979
CMSWing Log sql injection [CVE-2020-20294]
168978
yccms pathname traversal [CVE-2020-20290]
168977
yccms no_top sql injection
168976
yccms xhUp unrestricted upload
168975
FishEye/Crucible Response Header information disclosure [CVE-2020-14192]
168974
phpGACL HTTP Request cross site scripting [CVE-2020-13564]
168973
phpGACL HTTP Request cross site scripting [CVE-2020-13563]
168972
phpGACL Template cross site scripting [CVE-2020-13562]
168971
TK-Star Q90 Junior GPS Horloge SIM Card PIN locking [CVE-2019-20473]
168970
TK-Star Q90 Junior GPS Horloge hard-coded password [CVE-2019-20471]
168969
TK-Star Q90 Junior GPS Horloge Communication Channel hard-coded password
168968
TK-Star Q90 Junior GPS Horloge SeTracker2 permission [CVE-2019-20468]
168967
Backdoor.Win32.Buterat.cxq permission
168966
Backdoor.Win32.Celine Service Port 4523 improper authentication
168965
Delete Account Plugin deleteaccount.php cross site scripting
168964
GNOME Evolution Valid Signature signature verification [CVE-2021-3349] [Disputed]
168963
Linux Kernel IO Request nbd.c nbd_add_socket use after free
168962
Monal Message Carbon injection [CVE-2020-26547]
168961
Mofi Network MOFI4500-4GXeLTE Authentication os command injection
168960
Mofi Network MOFI4500-4GXeLTE improper authentication [CVE-2020-15835]
168959
Mofi Network MOFI4500-4GXeLTE Web-Management Interface information disclosure
168958
Mofi Network MOFI4500-4GXeLTE Dropbear SSH Daemon rom access control
168957
Mofi Network MOFI4500-4GXeLTE Private Key poof.cgi denial of service
168956
Mofi Network MOFI4500-4GXeLTE One-Time Password improper authentication
168955
Mofi Network MOFI4500-4GXeLTE LuCI wizard access control
168954
Mofi Network MOFI4500-4GXeLTE backdoor [CVE-2020-13858]
168953
Mofi Network MOFI4500-4GXeLTE HTTP GET Request poof.cgi denial of service
168952
Mofi Network MOFI4500-4GXeLTE Support File improper authentication
168951
package nested-object-assign Prototype code injection [CVE-2021-23329]
168950
Backdoor.Win32.Anaptix.bd permission
168949
QEMU SDHCI Device Emulator sdhci.c sdhci_sdma_transfer_multi_blocks denial of service
168948
Nim asyncftpclient injection [CVE-2020-15690]
168947
madCodeHook toctou [CVE-2020-14418]
168946
Apache Druid cross site scripting [CVE-2021-25646]
168945
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168944
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168943
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168942
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168941
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168940
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168939
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168938
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168937
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168936
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal
168935
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal
168934
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168933
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow
168932
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal
168931
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal
168930
Markdown plugin resource consumption [CVE-2021-21254]
168929
D-Link DIR-825 R1 Web Interface buffer overflow [CVE-2020-29557]
168928
Hitachi Vantara Pentaho Dashboard Editor dashboardXml cross site scripting
168927
Hitachi Vantara Pentaho New Analysis Report cross site scripting
168926
Hitachi Vantara Pentaho Analysis Report cross site scripting
168925
Hitachi Vantara Pentaho Dashboard Editor xml external entity reference
168924
Hitachi Vantara Pentaho Dashboard Editor cross site scripting
168923
TerraMaster TOS Parameter exportUser.php code injection
168922
Linux Kernel PI Futex use after free [CVE-2021-3347]
168921
Foris Login Template cross site scriting [CVE-2021-3346]
168920
Libgcrypt hash-common.c _gcry_md_block_write heap-based overflow
168919
ZIV Automation 4CCT-EA6-334126BF improper authentication [CVE-2021-25910]
168918
ZIV Automation 4CCT-EA6-334126BF Service Port 7919 denial of service
168917
HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller addlicense_func buffer overflow
168916
ini_parser.js Prototype injection [CVE-2021-23328]
168915
Mitsubishi Electric MELFA FR Communication denial of service
168914
Collabtive Profile Edit Page cross site scripting [CVE-2021-3298]
168913
Mitel BusinessCTI Enterprise Client Chat Window information disclosure
168912
Sangoma Asterisk SIP Message res_pjsip_diversion.c denial of service
168911
Mitel MiCollab NuPoint Messenger access control [CVE-2020-35547]
168910
Acronis True Image DLL untrusted search path [CVE-2020-35145]
168909
MantisBT Private Project bug_actiongroup_page.php access control
168908
MantisBT Private Project bug_actiongroup.php access control
168907
MantisBT Private Project manage_proj_edit_page.php access control
168906
RSA Archer API access control [CVE-2020-29538]
168905
RSA Archer redirect [CVE-2020-29537]
168904
RSA Archer Service File information disclosure [CVE-2020-29536]
168903
RSA Archer cross site scripting [CVE-2020-29535]
168902
Push Extension API information disclosure [CVE-2020-29005]
168901
Push Extension API ApiPushBase.php cross-site request forgery
168900
Star Practice Management Web Job improper authorization [CVE-2020-28406]
168899
Star Practice Management Web improper authorization [CVE-2020-28405]
168898
Star Practice Management Web Billing Page improper authorization
168897
Star Practice Management Web cross-site request forgery [CVE-2020-28403]
168896
Star Practice Management Web Launcher Configuration Panel improper authorization
168895
Star Practice Management Web WIP Detail improper authorization
168894
Istio Pilot API Endpoint debug.go getResourceVersion null pointer dereference
168893
DH2i DxEnterprise/DxOdyssey DxWebEngine path traversal [CVE-2021-3341]
168892
Hide-Thread-Content Plugin Postbit authorization [CVE-2021-3337]
168891
wolfSSL RSA Signature tls13.c DoTls13CertificateVerify certificate validation
168890
ACA Assurex Rentes Assuweb deserialization [CVE-2021-3160]
168889
marc Crate memory corruption [CVE-2021-26308]
168888
raw-cpuid Crate __cpuid_count denial of service
168887
raw-cpuid Crate as_string resource consumption
168886
cdr Crate read_vec memory corruption
168885
PHPGurukul Daily Expense Tracker System add-expense.php cross site scripting
168884
PHPGurukul Daily Expense Tracker System user-profile.php cross site scripting
168883
Testes de Codigo injection [CVE-2021-25647]
168882
Revive Adserver stats.php cross site scripting
168881
Revive Adserver userlog-index.php cross site scripting
168880
Moodle Shibboleth Authentication code injection [CVE-2021-20187]
168879
Moodle TeX Notation Filter cross site scripting [CVE-2021-20186]
168878
Moodle Messaging resource consumption [CVE-2021-20185]
168877
Moodle Web Services information disclosure [CVE-2021-20184]
168876
Moodle Search Query cross site scripting [CVE-2021-20183]
168875
NetApp OnCommand Unified Manager Core Package PuTTY Link information disclosure
168874
IBM QRadar SIEM Serialized Java Object deserialization [CVE-2020-4888]
168873
IBM MQ deserialization [CVE-2020-4682]
168872
EGavilan Media CRUD Operation Add New Record Feature cross site scripting
168871
Opensolution Quick.CMS/Quick.Cart Language Tab code injection
168870
QEMU virtio-fs Shared File System Daemon access control [CVE-2020-35517]
168869
Electron IPC Message exposure of resource [CVE-2020-26272]
168868
Red Hat KeyCloak Access Token access control [CVE-2020-1725]
168867
Red Hat Mobile Application Platform Logout Endpoint redirect
168866
OpenEMR HTTP Request cross-site request forgery [CVE-2020-13569]
168865
OpenDoas permission assignment [CVE-2019-25016]
168864
Packed.Win32.Katusha.o C:\Users\
\bkkYoIYg\BkkMEYcs.exe permission
168863
Backdoor.Win32.MiniBlackLash Service Port 60000 denial of service
168862
Backdoor.Win32.Mhtserv.b Service Port 1043 improper authentication
168861
Backdoor.Win32.Zetronic Service Port 2090 denial of service
168860
Backdoor.Win32.Zhangpo Service Port 9689 denial of service
168859
NEC Aterm WG2600HP/Aterm WG2600HP2 cross site scripting [CVE-2021-20622]
168858
NEC Aterm WG2600HP/Aterm WG2600HP2 cross-site request forgery
168857
NEC Aterm WF800HP cross site scripting [CVE-2021-20620]
168856
Logstorage/ELC Analytics Log File os command injection [CVE-2020-5626]
168855
Mautic Referer Header cross site scripting [CVE-2020-35124]
168854
Atlassian Bamboo Endpoint chart information disclosure
168853
Accfly Wireless Security IR Camera System 720P Update Procedure FtpLogin stack-based overflow
168852
Accfly Wireless Security IR Camera System 720P Message SubOprMsg stack-based overflow
168851
Accfly Wireless Security IR Camera System 720P Message OprMsg heap-based overflow
168850
Accfly Wireless Security IR Camera 720P Message ServerIP_Proto_Set stack-based overflow
168849
WinSCP URL injection [CVE-2021-3331]
168848
GNU C Library ISO-2022-JP-3 Encoding denial of service [CVE-2021-3326]
168847
Monitorix Basic Authentication improper authentication [CVE-2021-3325]
168846
DzzOffice ajax.php cross site scripting
168845
GoDaddy node-config-shield set Command cli.js access control [Disputed]
168844
Apache ActiveMQ Artemis OpenWire Protocol access control [CVE-2021-26118]
168843
Apache ActiveMQ/ActiveMQ Artemis LDAP Login Module improper authentication
168842
HTCondor Job improper authentication [CVE-2021-25312]
168841
HTCondor condor_credd pathname traversal
168840
Trend Micro HouseCall for Home Networks access control [CVE-2021-25247]
168839
Trend Micro ServerProtect Scan Engine resource consumption [CVE-2021-25226]
168838
Trend Micro ServerProtect Scheduled Scan denial of service [CVE-2021-25225]
168837
Trend Micro ServerProtect Manual Scan denial of service [CVE-2021-25224]
168836
Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File out-of-bounds read
168835
Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File out-of-bounds write
168834
Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File heap-based overflow
168833
Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File uninitialized pointer
168832
Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File stack-based overflow
168831
IBM Jazz Foundation Web UI cross site scripting [CVE-2021-20357]
168830
Vmware Spring Cloud Task TaskExplorer sql injection [CVE-2020-5428]
168829
Vmware Spring Cloud Data Flow Task Execution sql injection [CVE-2020-5427]
168828
IBM Cloud Pak for Security HTTP Header information disclosure
168827
IBM Security Guardium access control [CVE-2020-4952]
168826
IBM Jazz Foundation Web UI cross site scripting [CVE-2020-4865]
168825
IBM Jazz Foundation Web UI cross site scripting [CVE-2020-4855]
168824
IBM Cloud Pak for Security Web UI cross site scripting [CVE-2020-4820]
168823
IBM Cloud Pak for Security cleartext transmission [CVE-2020-4816]
168822
IBM Cloud Pak for Security HTTP Response Header information disclosure
168821
IBM QRadar SIEM path traversal [CVE-2020-4789]
168820
IBM QRadar SIEM server-side request forgery [CVE-2020-4787]
168819
IBM QRadar SIEM server-side request forgery [CVE-2020-4786]
168818
IBM Cloud Pak for Security information exposure [CVE-2020-4628]
168817
IBM Jazz Foundation clickjacking [CVE-2020-4547]
168816
IBM Jazz Foundation Web UI cross site scripting [CVE-2020-4524]
168815
IBM Security Guardium Response Header information disclosure
168814
BDTASK Multi-Store Inventory Management System cross site scripting
168813
PHPList Hash comparison [CVE-2020-23361]
168812
osCommerce User Registration administrators.php comparison
168811
WeBid Registration newuser.php comparison
168810
Nibbleblog Hash login.class.phpin improper authentication
168809
Codiad Hash class.user.php Authenticate improper authentication
168808
Z-BlogPHP Hash include.php passwordvisit_input_password improper authentication
168807
Apple Xcode IDE path traversal [CVE-2021-1800]
168806
Apple iCloud ImageIO out-of-bounds read [CVE-2020-29619]
168805
Apple iCloud ImageIO out-of-bounds read [CVE-2020-29617]
168804
Apple iCloud ImageIO out-of-bounds read [CVE-2020-29618]
168803
Apple iCloud ImageIO out-of-bounds write [CVE-2020-29611]
168802
Apple tvOS Kernel race condition [CVE-2021-1782]
168801
Apple watchOS Kernel race condition [CVE-2021-1782]
168800
Apple iOS/iPadOS WebKit Remote Code Execution [CVE-2021-1870]
168799
Apple iOS/iPadOS WebKit Remote Code Execution [CVE-2021-1871]
168798
Apple iOS/iPadOS Kernel race condition [CVE-2021-1782]
168797
JasPer libjasper jp2_dec.c jp2_decode heap-based overflow
168796
KLog Server async.php shell_exec command injection
168795
Wekan Connection ldap.js certificate validation
168794
SmartAgent users permission assignment
168793
CKeditor Autolink Plugin incorrect regex [CVE-2021-26272]
168792
CKeditor Dialogs Plugin incorrect regex [CVE-2021-26271]
168791
Flarum Sticky Extension cross site scripting [CVE-2021-21283]
168790
RSSHub injection [CVE-2021-21278]
168789
Tendermint Core resource consumption [CVE-2021-21271]
168788
NVIDIA Jetson AGX Xavier INA3221 Driver access control [CVE-2021-1071]
168787
NVIDIA Jetson AGX Xavier apply_binaries.sh access control
168786
Winmail HTTP app.php server-side request forgery
168785
Winmail convert.php cross site scripting
168784
Backdoor.Win32.Wollf.14 Service Port 7614 improper authentication
168783
Constructor.Win32.SpyNet.a information disclosure
168782
Xen IDT Vector resource consumption [CVE-2021-3308]
168781
TIBCO BPM Enterprise/BPM Enterprise Distribution cross site scripting
168780
Proofpoint Insider Threat Management Windows Agent access control
168779
Matrikon OPC UA Tunneller out-of-bounds read [CVE-2020-27299]
168778
Matrikon OPC UA Tunneller heap-based overflow [CVE-2020-27297]
168777
Matrikon OPC UA Tunneller resource consumption [CVE-2020-27295]
168776
Matrikon OPC UA Tunneller Thread unusual condition [CVE-2020-27274]
168775
Micrium uC-HTTP HTTP Request denial of service [CVE-2020-13582]
168774
Sagemcom F@ST 3686 v2 login buffer overflow
168773
ZyXEL NBG2105 Login Cookie access control [CVE-2021-3297]
168772
Zen Cart Modules Edit Page os command injection [CVE-2021-3291]
168771
Spotweb notAllowedCommands sql injection
168770
Texas Instruments Code Composer Studio IDE X.509 certificate validation
168769
Local Service Search Engine Management System Login Page sql injection
168768
node-red-dashboard pathname traversal [CVE-2021-3223]
168767
ONLYOFFICE Document Server JWT upload pathname traversal
168766
Bitcoin Core dumpwallet RPC Call .bitcoin path traversal
168765
Nagios XI Docker Config Wizard Remote Privilege Escalation [CVE-2021-3193]
168764
async-git Package os command injection [CVE-2021-3190]
168763
PHPList Export csv injection [CVE-2021-3188]
168762
Tenda AC5 AC1200 main.html cross site scripting
168761
gst-plugins-bad h264 Header stack-based overflow [CVE-2021-3185]
168760
ChurchRota POST Request resources.php unrestricted upload
168759
Home Assistant path traversal [CVE-2021-3152] [Disputed]
168758
Google Go Fetch Module command injection [CVE-2021-3115]
168757
Google Go p224.go calculation
168756
cPanel Suspension access control [CVE-2021-26267]
168755
cPanel Suspension Lock access control [CVE-2021-26266]
168754
ACDSee Professional 2021 BMP Image IDE_ACDStd.apl memory corruption
168753
ACDSee Professional 2021 BMP Image IDE_ACDStd.apl memory corruption
168752
fil-ocl Crate double free [CVE-2021-25908]
168751
containers Crate mutate2 double free
168750
basic_dsp_matrix Crate unknown vulnerability
168749
bra Crate uninitialized pointer [CVE-2021-25905]
168748
av-data Crate null pointer dereference [CVE-2021-25904]
168747
cache Crate null pointer dereference [CVE-2021-25903]
168746
glsl-layout Crate map_array unknown vulnerability
168745
lazy-init Crate race condition [CVE-2021-25901]
168744
smallvec Crate insert_many heap-based overflow
168743
node-red-contrib-huemagic API hue-magic.js res.sendFile path traversal
168742
Open5GS Service Port 3000 hard-coded password [CVE-2021-25863]
168741
Revive Adserver lg.php redirect
168740
Revive Adserver afr.php cross site scripting
168739
Revive Adserver affiliate-preview.php cross site scripting
168738
Schneider Electric EcoStruxure Power Build Rapsody unrestricted upload
168737
Schneider Electric EcoStruxure Power Build Rapsody unrestricted upload
168736
ZTE ZXR10 9904 denial of service [CVE-2021-21723]
168735
Jenkins toctou [CVE-2021-21615]
168734
Apache Hadoop SPNEGO Authorization Header improper authorization
168733
Nextcloud Server Password Reset resource consumption [CVE-2020-8295]
168732
Nextcloud Server Workflow Rule resource consumption [CVE-2020-8293]
168731
Rocket.Chat Server Drag/Drop cross site scripting [CVE-2020-8292]
168730
Rocket.Chat Server specializedRendering cross site scripting
168729
Bosch FSM-2500/FSM-5000 unknown vulnerability [CVE-2020-6780]
168728
Bosch FSM-2500/FSM-5000 hard-coded credentials [CVE-2020-6779]
168727
IBM WebSphere Application Server XML Data xml external entity reference
168726
IBM Spectrum Scale injection [CVE-2020-4889]
168725
OpenLDAP X.509 DN Parsing decode.c ber_next_element denial of service
168724
OpenLDAP X.509 DN Parser ldap_X509dn2bv denial of service
168723
OpenLDAP Certificate List Exact Assertion integer underflow [CVE-2020-36228]
168722
OpenLDAP slapd cancel_extop denial of service
168721
OpenLDAP bv_len denial of service
168720
OpenLDAP slapd saslAuthzTo denial of service
168719
OpenLDAP slapd saslAuthzTo denial of service
168718
OpenLDAP out-of-bounds read [CVE-2020-36223]
168717
OpenLDAP saslAuthzTo denial of service
168716
OpenLDAP slapd schema_init.c serialNumberAndIssuerCheck integer underflow
168715
va-ts Crate memory corruption [CVE-2020-36220]
168714
atomic-option Crate unknown vulnerability [CVE-2020-36219]
168713
buttplug Crate ButtplugFutureStateShared race condition
168712
may_queue Crate memory corruption [CVE-2020-36217]
168711
eventio Crate Thread memory corruption [CVE-2020-36216]
168710
hashconsing Crate memory corruption [CVE-2020-36215]
168709
multiqueue2 Crate unknown vulnerability [CVE-2020-36214]
168708
abi_stable Crate UTF-8 String unknown vulnerability [CVE-2020-36213]
168707
abi_stable Crate DrainFilter unknown vulnerability
168706
gfwx Crate ImageChunkMut memory corruption
168705
autorand Crate memory corruption [CVE-2020-36210]
168704
late-static Crate unknown vulnerability [CVE-2020-36209]
168703
conquer-once Crate Thread memory corruption [CVE-2020-36208]
168702
aovec Crate memory corruption [CVE-2020-36207]
168701
rusb Crate memory corruption [CVE-2020-36206]
168700
xcb Crate Error use after free
168699
im Crate TreeFocus race condition
168698
reffers Crate memory corruption [CVE-2020-36203]
168697
async-h1 Crate Reverse Proxy request smuggling [CVE-2020-36202]
168696
Xerox WorkCentre credentials storage [CVE-2020-36201]
168695
sudo sudoers_policy_main heap-based overflow
168694
TinyCheck HTTP GET Request server-side request forgery [CVE-2020-36200]
168693
TinyCheck command injection [CVE-2020-36199]
168692
QDOCS Smart Hospital Management System Add Patient Form cross site scripting
168691
Textpattern cross site scripting [CVE-2020-35854]
168690
4images Image Gallery Management System Image URL cross site scripting
168689
FastStone Image Viewer Image File FSViewer.exe out-of-bounds write
168688
FastStone Image Viewer Image File FSViewer.exe out-of-bounds write
168687
FastStone Image Viewer Image File FSViewer.exe out-of-bounds write
168686
Persis Human Resource Management Portal Recommend Job Posting cross site scripting
168685
TP-Link TL-WR841N V13 Traceroute os command injection [CVE-2020-35576]
168684
Linux Kernel Network File System resource consumption [CVE-2020-35513]
168683
Composr CMS Add Banners cross site scripting [CVE-2020-35310]
168682
Bakeshop Online Ordering System Admin Dashboard cross site scripting
168681
Student Result Management System Admin Panel sql injection [CVE-2020-35270]
168680
EgavilanMedia User Registration & Login System Admin Panel sql injection
168679
CakePHP CsrfProtectionMiddleware cross-site request forgery [CVE-2020-35239]
168678
Online News Portal cross site scripting [CVE-2020-29241]
168677
Geeni GNC-CW025/GNC-CW028 RESTful Services API hard-coded credentials
168676
Geeni GNC-CW013 RTSP Service Remote Privilege Escalation [CVE-2020-29000]
168675
Geeni GNC-CW013 Apexis Streaming Video Web Application libhipcam.so hard-coded credentials
168674
Geeni GNC-CW013 Telnet Service hard-coded credentials [CVE-2020-28998]
168673
ProjectSend reset-password.php password recovery
168672
EcoStruxure Operator Terminal Expert/Pro-face BLUE Ethernet Download input validation
168671
openjpeg2 PNG File heap-based overflow [CVE-2020-27814]
168670
Wing FTP IFRAME cross site scripting [CVE-2020-27735]
168669
IBM InfoSphere Information Server deserialization [CVE-2020-27583]
168668
Rostelecom CS-C2SHW QR Code ip-static os command injection
168667
Rostelecom CS-C2SHW AgentGreen Service denial of service [CVE-2020-27541]
168666
Rostelecom CS-C2SHW Firmware Update version.json os command injection
168665
Rostelecom CS-C2SHW HTTP Response out-of-bounds write [CVE-2020-27539]
168664
Philips Interventional Workspot os command injection [CVE-2020-27298]
168663
Delta Electronics TPEditor Project File null pointer dereference
168662
Delta Electronics TPEditor Project File out-of-bounds write [CVE-2020-27284]
168661
Delta Electronics ISPSoft Project File use after free [CVE-2020-27280]
168660
Google Android UriGrantsManagerService.java checkGrantUriPermission information disclosure
168659
Google Android UriGrantsManagerService.java checkGrantUriPermission information disclosure
168658
ESET NOD32 Antivirus Installer permission [CVE-2020-26941]
168657
Hackolade Uninstall privileges management [CVE-2020-25737]
168656
Reolink RLC-4XX/RLC-5XX/RLN-X10 hard-coded key [CVE-2020-25173]
168655
Reolink RLC-4XX/RLC-5XX/RLN-X10 cleartext transmission [CVE-2020-25169]
168654
openMAINT Web Server unrestricted upload [CVE-2020-24549]
168653
MISCP UserSettingsController.php SetHomePage cross site scripting
168652
Yale WIPC-303W HTTP API command injection [CVE-2020-23826]
168651
newbee-mall NewBeeMallIndexConfigServiceImpl.java access control
168650
newbee-mall AdminLoginInterceptor.java AdminLoginInterceptor access control
168649
newbee-mall Address Information settle cross site scripting
168648
mingsoft MCMS view.do sql injection
168647
Pyrescom Termod4 inadequate encryption [CVE-2020-23162]
168646
Pyrescom Termod4 Logs Menu file inclusion [CVE-2020-23161]
168645
Pyrescom Termod4 Remote Privilege Escalation [CVE-2020-23160]
168644
APfell Administration Panel command_ payloadtypes_callback cross site scripting
168643
Feehi CMS Image Upload unrestricted upload [CVE-2020-22643]
168642
RockOA mode_emailmAction.php cross site scripting
168641
Feehi CMS User Name cross site scripting [CVE-2020-21146]
168640
Caret Editor Markdown Document Remote Code Execution [CVE-2020-20269]
168639
Apache Traffic Control Config File ip_allow.config permission
168638
Panasonic FPWIN Pro Project File out-of-bounds read [CVE-2020-16236]
168637
Google Android A2DP_GetCodecType out-of-bounds read
168636
OpenWrt LuCI cross site scripting [CVE-2019-25015]
168635
Report Extension Special:Report cross-site request forgery
168634
ORAS ZIP path traversal [CVE-2021-21272]
168633
Backdoor.Win32.Wollf.c Service Port 7754 sysocm.exe hard-coded credentials
168632
Backdoor.Win32.DarkKomet.bhfh ÚÈÃÇáÑÃãä.exe permission
168631
Apache Nutch xml external entity reference [CVE-2021-23901]
168630
Apache ServiceComb-Java-Chassis handler-router injection [CVE-2020-17532]
168629
Trojan.Win32.Xocry.ff ProgData permission
168628
Octopus Deploy Server/Tentacle Agent OctopusDSC cleartext transmission
168627
BigProf Online Invoicing System items_view.php cross-site request forgery
168626
HedgeDoc Note cross site scripting [CVE-2021-21259]
168625
IBM MQ Internet Pass-Thru MQ Data denial of service [CVE-2020-4766]
168624
vis-timeline Timeline Element cross site scripting [CVE-2020-28487]
168623
M&M fdtCONTAINER Project Storage deserialization [CVE-2020-12525]
168622
Pepperl+Fuchs P+F Comtrol IO-Link Master discoveryd null pointer dereference
168621
Pepperl+Fuchs P+F Comtrol IO-Link Master os command injection
168620
Pepperl+Fuchs P+F Comtrol IO-Link Master HTTP POST cross site scripting
168619
Pepperl+Fuchs P+F Comtrol IO-Link Master Web Interface cross-site request forgery
168618
jquery-ui Dialog injection [CVE-2020-28488]
168617
Hyweb HyCMS-J1 Backend Edit cross site scripting [CVE-2021-22849]
168616
Hyweb HyCMS-J1 API injection [CVE-2021-22847]
168615
CSI snapshot-controller Volume Snapshot null pointer dereference
168614
Secrets Store CSI Driver pods path traversal [CVE-2020-8568]
168613
Secrets Store CSI Driver Vault Plugin pods path traversal [CVE-2020-8567]
168612
Kubernetes API Server permission [CVE-2020-8554]
168611
Backdoor.Win32.Hupigon.adef HTTP POST Request user32.dll buffer overflow
168610
OnlineVotingSystem Password Hash hash without salt [CVE-2021-21253]
168609
PySAML2 CryptoBackendXmlSec1 Backend xmlsec1 signature verification
168608
PySAML2 XML Signature signature verification [CVE-2021-21238]
168607
IBM Security Identity Governance and Intelligence HSTS cleartext transmission
168606
IBM Security Identity Governance and Intelligence inadequate encryption
168605
IBM Security Identity Governance and Intelligence Token missing secure attribute
168604
IBM Security Identity Governance and Intelligence improper authentication
168603
OpenMage Import/Export unrestricted upload [CVE-2020-26295]
168602
OpenMage Import/Export unrestricted upload [CVE-2020-26285]
168601
Qualcomm Snapdragon Auto Audio integer underflow [CVE-2020-3691]
168600
Qualcomm Admin Services access control [CVE-2020-3687]
168599
Qualcomm Snapdragon Auto Music Playback out-of-bounds read [CVE-2020-3686]
168598
Qualcomm Snapdragon Auto memory corruption [CVE-2020-3685]
168597
Qualcomm Snapdragon Auto WLAN Driver out-of-bounds read [CVE-2020-11225]
168596
Qualcomm Snapdragon Compute Audio Driver double free [CVE-2020-11217]
168595
Qualcomm Snapdragon Auto Video Driver buffer overflow [CVE-2020-11216]
168594
Qualcomm Snapdragon Auto VSA Attribute out-of-bounds read [CVE-2020-11215]
168593
Qualcomm Snapdragon Auto NDL Attribute buffer overflow [CVE-2020-11214]
168592
Qualcomm Snapdragon Auto Service Descriptor out-of-bounds read
168591
Qualcomm Snapdragon Auto NAN Beacon Attribute out-of-bounds read
168590
Qualcomm Snapdragon Auto RPS Parser buffer overflow [CVE-2020-11200]
168589
Qualcomm Snapdragon Auto Stream Info Update integer overflow
168588
Qualcomm Snapdragon Auto WLAN Driver out-of-bounds read [CVE-2020-11185]
168587
Qualcomm Snapdragon Auto Display Service buffer overflow [CVE-2020-11183]
168586
Qualcomm Snapdragon Compute CVP Process out-of-bounds read [CVE-2020-11181]
168585
Qualcomm Snapdragon Auto Command out-of-bounds read [CVE-2020-11180]
168584
Qualcomm Snapdragon Auto buffer overflow [CVE-2020-11179]
168583
Qualcomm Snapdragon Auto L2CAP Packet Length memory corruption
168582
Qualcomm Snapdragon Auto HAL Layer race condition [CVE-2020-11152]
168581
Qualcomm Snapdragon Auto IOCTL use after free [CVE-2020-11151]
168580
Qualcomm Snapdragon Auto Camera Driver out-of-bounds read [CVE-2020-11150]
168579
Qualcomm Snapdragon Auto Camera Driver out-of-bounds read [CVE-2020-11149]
168578
Qualcomm Snapdragon Auto HIDL use after free [CVE-2020-11148]
168577
Qualcomm Snapdragon Auto IOCTL array index [CVE-2020-11146]
168576
Qualcomm Snapdragon Auto Delta Extension Header divide by zero
168575
Qualcomm Snapdragon Auto DL ROHC Packet Decompression buffer overflow
168574
Qualcomm Snapdragon Auto Music Playback out-of-bounds read [CVE-2020-11143]
168573
Qualcomm Snapdragon Auto Music Playback out-of-bounds read [CVE-2020-11140]
168572
Qualcomm Snapdragon Auto Frame out-of-bounds read [CVE-2020-11139]
168571
Qualcomm Snapdragon Auto Music Playback uninitialized pointer
168570
Qualcomm Snapdragon Auto Integer Multiplication out-of-bounds read
168569
Qualcomm Snapdragon Auto Audio Driver buffer overflow [CVE-2020-11136]
168568
Qualcomm Snapdragon Auto Response Header buffer overflow [CVE-2020-11119]
168567
Cisco Unified Communications Manager & Presence Service path traversal
168566
Cisco Unified Communications Manager & Presence Service path traversal
168565
Cisco Unified Communications Manager IM & Presence Service path traversal
168564
Cisco StarOS IPv4 Packet memory leak [CVE-2021-1353]
168563
Cisco Umbrella Web UI allocation of resources [CVE-2021-1350]
168562
Cisco SD-WAN vManage Software Web-based Management Interface injection
168561
Cisco Elastic Services Controller Health Monitor API resource consumption
168560
Cisco SD-WAN vManage Software Web-based Management Interface improper authorization
168559
Cisco SD-WAN vManage Software Web-based Management Interface improper authorization
168558
Cisco DNA Center Diagnostic privileges assignment [CVE-2021-1303]
168557
Cisco SD-WAN vManage Software Web-based Management Interface improper authorization
168556
Cisco SD-WAN memory corruption [CVE-2021-1301]
168555
Cisco SD-WAN memory corruption [CVE-2021-1300]
168554
Cisco SD-WAN command injection [CVE-2021-1299]
168553
Cisco SD-WAN command injection [CVE-2021-1298]
168552
Cisco Data Center Network Manager Web-based Management Interface cross site scripting
168551
Cisco Data Center Network Manager System Logs log file [CVE-2021-1283]
168550
Cisco Unified Communications Manager IM & Presence Service path traversal
168549
Cisco Advanced Malware Protection DLL uncontrolled search path
168548
Cisco SD-WAN memory corruption [CVE-2021-1279]
168547
Cisco SD-WAN memory corruption [CVE-2021-1278]
168546
Cisco Data Center Network Manager API certificate validation
168545
Cisco Data Center Network Manager API certificate validation
168544
Cisco SD-WAN memory corruption [CVE-2021-1274]
168543
Cisco SD-WAN memory corruption [CVE-2021-1273]
168542
Cisco Data Center Network Manager Device Manager Application server-side request forgery
168541
Cisco Web Security Appliance Web-based Management Interface cross site scripting
168540
Cisco Data Center Network Manager Web-based Management Interface improper authorization
168539
Cisco Data Center Network Manager Web-based Management Interface improper authorization
168538
Cisco DNA Center API Call cleartext storage [CVE-2021-1265]
168537
Cisco DNA Center command injection [CVE-2021-1264]
168536
Cisco SD-WAN command injection [CVE-2021-1263]
168535
Cisco SD-WAN command injection [CVE-2021-1262]
168534
Cisco SD-WAN command injection [CVE-2021-1261]
168533
Cisco SD-WAN command injection [CVE-2021-1260]
168532
Cisco SD-WAN vManage Software Web-based Management Interface path traversal
168531
Cisco DNA Center Web-based Management Interface cross-site request forgery
168530
Cisco Data Center Network Manager REST API Endpoint improper authorization
168529
Cisco Data Center Network Manager Web-based Management Interface cross site scripting
168528
Cisco Data Center Network Manager Web-based Management Interface cross site scripting
168527
Cisco Data Center Network Manager Web-based Management Interface cross site scripting
168526
Cisco Data Center Network Manager REST API Endpoint sql injection
168525
Cisco Data Center Network Manager REST API Endpoint sql injection
168524
Cisco SD-WAN memory corruption [CVE-2021-1241]
168523
Cisco SD-WAN vManage Software CLI improper authorization [CVE-2021-1235]
168522
Cisco SD-WAN iperf Tool input validation [CVE-2021-1233]
168521
Cisco SD-WAN vManage Software Web-based Management Interface sql injection
168520
Cisco Smart Software Manager Satellite Web-based Management Interface sql injection
168519
Cisco Smart Software Manager Satellite hard-coded credentials
168518
Cisco Smart Software Manager Satellite Web Management Interface redirect
168517
Cisco Smart Software Manager Satellite Web UI input validation
168516
Cisco Smart Software Manager Satellite Web UI input validation
168515
Cisco Smart Software Manager Satellite Web UI input validation
168514
Cisco Smart Software Manager Satellite Web UI input validation
168513
Cisco Smart Software Manager Satellite input validation [CVE-2021-1138]
168512
Cisco Data Center Network Manager REST API Endpoint improper authorization
168511
Cisco Data Center Network Manager REST API Endpoint improper authorization
168510
Cisco Email Security Appliance insertion of sensitive information into sent data
168509
NVIDIA Shield TV NVHost null pointer dereference
168508
NVIDIA Shield TV NVDEC buffer overflow [CVE-2021-1068]
168507
NVIDIA Shield TV RPMB Command Status unknown vulnerability [CVE-2021-1067]
168506
Check Point SmartConsole access control [CVE-2020-6024]
168505
NEC ESMPRO Manager GetEuaLogDownloadAction path traversal
168504
CA ARCserve D2D xml external entity reference [CVE-2020-27858]
168503
Eclipse OpenJ9 UTF-8 Encoding stack-based overflow [CVE-2020-27221]
168502
Weave Net unnecessary privileges [CVE-2020-26278]
168501
OpenMage Update path traversal [CVE-2020-26252]
168500
Backdoor.Win32.Onalf Service Port 2020 improper authentication
168499
Backdoor.Win32.Zxman Service Port 2048 improper authentication
168498
Backdoor.Win32.WinShell.30 Service Port 5277 buffer overflow
168497
Keymaker Assets Endpoint join path traversal
168496
gin X-Forwarded-For Header request smuggling [CVE-2020-28483]
168495
Akka com.softwaremill.akka-http-session cross-site request forgery
168494
Dnsmasq rfc1035.c extract_name heap-based overflow
168493
Dnsmasq Pending Request security check for standard [CVE-2020-25686]
168492
Dnsmasq rfc1035.c extract_name heap-based overflow
168491
Dnsmasq RRSets Sort heap-based overflow [CVE-2020-25681]
168490
Open-AudIT Web Interface information disclosure [CVE-2021-3130]
168489
PrestaShop sql injection [CVE-2021-3110]
168488
Ardatan graphql-tools load-git.ts execSync command injection
168487
Oracle Argus Safety Letters information disclosure [CVE-2021-2110]
168486
Oracle Argus Safety Case Form/Local Affiliate Form Remote Code Execution
168485
IBM Spectrum LSF/Spectrum LSF Suite LSF Job command injection
168484
IBM Security Guardium sql injection [CVE-2020-4921]
168483
IBM AIX/VIOS Local Privilege Escalation [CVE-2020-4887]
168482
IBM Security Guardium command injection [CVE-2020-4688]
168481
Employee Performance Evaluation System Admin Portal cross site scripting
168480
Employee Performance Evaluation System cross site scripting [CVE-2020-35271]
168479
Vert.x Web Framework cross-site request forgery [CVE-2020-35217]
168478
Dnsmasq DNS Cache forward.c reply_query unknown vulnerability
168477
Dnsmasq DNS Cache forward.c reply_query security check for standard
168476
Dnsmasq DNSSEC rfc1035.c extract_name heap-based overflow
168475
STM32Cube PKCS Padding information disclosure [CVE-2020-20949]
168474
X.Org Server XkbSetMap memory corruption
168473
Oracle VM VirtualBox information disclosure [CVE-2021-2123]
168472
Oracle VM VirtualBox denial of service [CVE-2021-2130]
168471
Oracle VM VirtualBox denial of service [CVE-2021-2127]
168470
Oracle VM VirtualBox denial of service [CVE-2021-2073]
168469
Oracle VM VirtualBox unknown vulnerability [CVE-2021-2125]
168468
Oracle VM VirtualBox unknown vulnerability [CVE-2021-2131]
168467
Oracle VM VirtualBox unknown vulnerability [CVE-2021-2126]
168466
Oracle VM VirtualBox information disclosure [CVE-2021-2120]
168465
Oracle VM VirtualBox information disclosure [CVE-2021-2119]
168464
Oracle VM VirtualBox denial of service [CVE-2021-2124]
168463
Oracle VM VirtualBox denial of service [CVE-2021-2121]
168462
Oracle VM VirtualBox denial of service [CVE-2021-2112]
168461
Oracle VM VirtualBox denial of service [CVE-2021-2111]
168460
Oracle VM VirtualBox denial of service [CVE-2021-2086]
168459
Oracle VM VirtualBox information disclosure [CVE-2021-2128]
168458
Oracle VM VirtualBox unknown vulnerability [CVE-2021-2129]
168457
Oracle VM VirtualBox Local Privilege Escalation [CVE-2021-2074]
168456
Oracle Utilities Framework General Remote Code Execution [CVE-2020-2555]
168455
Oracle StorageTek Tape Analytics SW Tool information disclosure
168454
Oracle ZFS Storage Appliance Kit RAS subsystems unknown vulnerability
168453
Oracle StorageTek Tape Analytics SW Tool jQuery cross site scripting
168452
Oracle ZFS Storage Appliance Kit Operating System Image buffer overflow
168451
Oracle Transportation Management Install cross site scripting
168450
Oracle Agile Product Lifecycle Management for Process Installation cross site scripting
168449
Oracle Agile PLM Security cross site scripting [CVE-2020-9281]
168448
Oracle Agile Engineering Data Management Install session fixiation
168447
Oracle Agile PLM Security deserialization [CVE-2020-14195]
168446
Oracle Configurator UI Servlet unknown vulnerability [CVE-2021-2080]
168445
Oracle Configurator UI Servlet unknown vulnerability [CVE-2021-2079]
168444
Oracle Configurator UI Servlet unknown vulnerability [CVE-2021-2078]
168443
Oracle Complex Maintenance, Repair, and Overhaul Dialog Box unknown vulnerability
168442
Oracle Complex Maintenance, Repair, and Overhaul Dialog Box unknown vulnerability
168441
Oracle Complex Maintenance, Repair, and Overhaul Dialog Box unknown vulnerability
168440
Oracle Siebel Core - Server BizLogic Script Integration - Scripting information disclosure
168439
Oracle Siebel Mobile App Open UI cross site scripting [CVE-2020-11022]
168438
Oracle Siebel UI Framework EAI deserialization [CVE-2020-9484]
168437
Oracle Siebel Core - Server Framework Search unknown vulnerability
168436
Oracle Retail Customer Management and Segmentation Foundation Promotions information disclosure
168435
Oracle Retail Service Backbone RSB kernel information disclosure
168434
Oracle Retail Integration Bus RIB Kernal information disclosure
168433
Oracle Retail Financial Integration PeopleSoft Integration Bugs information disclosure
168432
Oracle Retail Bulk Data Integration BDI Job Scheduler information disclosure
168431
Oracle Retail Store Inventory Management SIM Integration cross site scripting
168430
Oracle Retail Order Broker Cloud Service Supplier Direct Fulfillment cross site scripting
168429
Oracle Retail Bulk Data Integration BDI Job Scheduler cross site scripting
168428
Oracle Retail Customer Management and Segmentation Foundation Internal Operations Remote Privilege Escalation
168427
Oracle Retail Service Backbone RSB kernel unknown vulnerability
168426
Oracle Retail Invoice Matching Security unknown vulnerability
168425
Oracle Retail Integration Bus RIB Kernal unknown vulnerability
168424
Oracle Retail Financial Integration PeopleSoft Integration unknown vulnerability
168423
Oracle Retail Assortment Planning Application Core unknown vulnerability
168422
Oracle Retail Order Broker System Administration deserialization
168421
Oracle Retail Service Backbone RSB kernel deserialization [CVE-2019-10086]
168420
Oracle Retail Order Broker System Administration deserialization
168419
Oracle Retail Integration Bus RIB Kernal deserialization [CVE-2019-10086]
168418
Oracle Retail Financial Integration PeopleSoft Integration deserialization
168417
Oracle Retail Store Inventory Management SIM Integration injection
168416
Oracle Retail Service Backbone RSB kernel injection [CVE-2020-11979]
168415
Oracle Retail Order Broker System Administration server-side request forgery
168414
Oracle Retail Integration Bus RIB Kernal server-side request forgery
168413
Oracle Retail Integration Bus RIB Kernal injection [CVE-2020-11979]
168412
Oracle Retail Financial Integration PeopleSoft Integration injection
168411
Oracle Retail Bulk Data Integration BDI Job Scheduler code download
168410
Oracle Retail Invoice Matching Posting improper authentication
168409
Oracle Retail Order Broker System Administration Remote Privilege Escalation
168408
Oracle Retail Extract Transform and Load Mathematical Operators information disclosure
168407
Oracle Retail Sales Audit Rule Wizards deserialization [CVE-2020-9546]
168406
Oracle Retail Merchandising System Foundation deserialization
168405
Oracle Retail Customer Management and Segmentation Foundation Segment xml external entity reference
168404
Oracle PeopleSoft Enterprise PeopleTools Security information disclosure
168403
Oracle PeopleSoft Enterprise PeopleTools Rich Text Editor cross site scripting
168402
Oracle PeopleSoft Enterprise PeopleTools Portal unknown vulnerability
168401
Oracle PeopleSoft Enterprise HCM Human Resources Company Dir/Org Chart Viewer/Employee Snapshot cross site scripting
168400
Oracle PeopleSoft Enterprise FIN Payables Financial Sanctions information disclosure
168399
Oracle PeopleSoft Enterprise HCM Human Resources Global Payroll for Switzerland server-side request forgery
168398
Oracle PeopleSoft Enterprise PeopleTools Elastic Search Remote Code Execution
168397
Oracle PeopleSoft Enterprise PeopleTools Portal Local Privilege Escalation
168396
Oracle MySQL Server InnoDB information disclosure [CVE-2021-2042]
168395
Oracle MySQL Server Privileges information disclosure [CVE-2021-2019]
168394
Oracle MySQL Client C API information disclosure [CVE-2021-2007]
168393
Oracle MySQL Server Optimizer unknown vulnerability [CVE-2021-1998]
168392
Oracle MySQL Client C API unknown vulnerability [CVE-2021-2010]
168391
Oracle MySQL Server Information Schema information disclosure
168390
Oracle MySQL Server DML denial of service [CVE-2021-2088]
168389
Oracle MySQL Server DML denial of service [CVE-2021-2087]
168388
Oracle MySQL Server DML denial of service [CVE-2021-2056]
168387
Oracle MySQL Server DDL denial of service [CVE-2021-2061]
168386
Oracle MySQL Server Components Services denial of service [CVE-2021-2038]
168385
Oracle MySQL Server InnoDB denial of service [CVE-2021-2022]
168384
Oracle MySQL Server Stored Procedure denial of service [CVE-2021-2081]
168383
Oracle MySQL Server Stored Procedure denial of service [CVE-2021-2072]
168382
Oracle MySQL Server Roles denial of service [CVE-2021-2009]
168381
Oracle MySQL Server Privileges denial of service [CVE-2021-2012]
168380
Oracle MySQL Server Replication denial of service [CVE-2021-2002]
168379
Oracle MySQL Server PAM Auth Plugin denial of service [CVE-2021-2014]
168378
Oracle MySQL Server Optimizer denial of service [CVE-2021-2065]
168377
Oracle MySQL Server Optimizer denial of service [CVE-2021-2076]
168376
Oracle MySQL Server Optimizer denial of service [CVE-2021-2070]
168375
Oracle MySQL Server Optimizer denial of service [CVE-2021-2060]
168374
Oracle MySQL Server Optimizer denial of service [CVE-2021-2055]
168373
Oracle MySQL Server Optimizer denial of service [CVE-2021-2036]
168372
Oracle MySQL Server Optimizer denial of service [CVE-2021-2031]
168371
Oracle MySQL Server Optimizer denial of service [CVE-2021-2030]
168370
Oracle MySQL Server Optimizer denial of service [CVE-2021-2021]
168369
Oracle MySQL Server Optimizer denial of service [CVE-2021-2016]
168368
Oracle MySQL Server Optimizer denial of service [CVE-2021-2001]
168367
Oracle MySQL Server Locking denial of service [CVE-2021-2058]
168366
Oracle MySQL Server DDL denial of service [CVE-2021-2122]
168365
Oracle MySQL Server InnoDB denial of service [CVE-2021-2028]
168364
Oracle MySQL Server InnoDB unknown vulnerability [CVE-2021-2048]
168363
Oracle MySQL Client C API denial of service [CVE-2021-2006]
168362
Oracle MySQL Workbench denial of service [CVE-2020-1971]
168361
Oracle MySQL Client C API denial of service [CVE-2021-2011]
168360
Oracle MySQL Server Optimizer denial of service [CVE-2021-2024]
168359
Oracle MySQL Server Optimizer denial of service [CVE-2021-2020]
168358
Oracle MySQL Enterprise Monitor Service Manager information disclosure
168357
Oracle MySQL Enterprise Monitor Service Manager unknown vulnerability
168356
Oracle MySQL Server Stored Procedure denial of service [CVE-2021-2046]
168355
Oracle MySQL Enterprise Monitor Service Manager deserialization
168354
Oracle MySQL Workbench denial of service [CVE-2020-13871]
168353
Oracle JD Edwards EnterpriseOne Orchestrator E1 IOT Orchestrator Security information disclosure
168352
Oracle JD Edwards EnterpriseOne Tools Web Runtime cross site scripting
168351
Oracle JD Edwards EnterpriseOne Tools E1 Dev Platform Tech - Cloud cross site scripting
168350
Oracle JD Edwards EnterpriseOne Orchestrator E1 IOT Orchestrator Security cross site scripting
168349
Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC denial of service
168348
Oracle Java SE Libraries information disclosure [CVE-2020-14803]
168347
Oracle Insurance Insbridge Rating and Underwriting Framework Administrator IBFA cross site scripting
168346
Oracle Insurance Rules Palette Architecture unknown vulnerability
168345
Oracle Insurance Policy Administration Architecture unknown vulnerability
168344
Oracle Hyperion Infrastructure Technology Common Security information disclosure
168343
Oracle Hyperion Financial Reporting Installation cross site scripting
168342
Oracle Hyperion Infrastructure Technology Installation/Configuration unknown vulnerability
168341
Oracle Hyperion Infrastructure Technology Installation/Configuration denial of service
168340
Oracle Hyperion Infrastructure Technology Common Security session fixiation
168339
Oracle Hyperion Infrastructure Technology Installation/Configuration buffer overflow
168338
Oracle Hyperion Infrastructure Technology Common Security xml external entity reference
168337
Oracle GraalVM Enterprise Edition Java unknown vulnerability
168336
Oracle GraalVM Enterprise Edition Node denial of service [CVE-2020-8277]
168335
Oracle WebLogic Server Web Services information disclosure [CVE-2021-1996]
168334
Oracle GoldenGate Application Adapters information disclosure
168333
Oracle Data Integrator Install/config/upgrade information disclosure
168332
Oracle WebLogic Server Core Components denial of service [CVE-2021-2033]
168331
Oracle Business Intelligence Enterprise Edition BI Platform Security information disclosure
168330
Oracle Data Integrator Centralized Thirdparty Jars information disclosure
168329
Oracle Business Intelligence Enterprise Edition Analytics Web Dashboards unknown vulnerability
168328
Oracle WebLogic Server Centralized Thirdparty Jars denial of service
168327
Oracle Data Integrator Install/config/upgrade path traversal
168326
Oracle WebLogic Server Sample apps cross site scripting [CVE-2020-11022]
168325
Oracle WebCenter Sites cross site scripting [CVE-2020-11022]
168324
Oracle Enterprise Data Quality General cross site scripting [CVE-2019-17091]
168323
Oracle Business Intelligence Enterprise Edition Analytics Server cross site scripting
168322
Oracle WebLogic Server Web Services unknown vulnerability [CVE-2021-1995]
168321
Oracle WebLogic Server Sample apps unknown vulnerability [CVE-2020-5421]
168320
Oracle GoldenGate Application Adapters unknown vulnerability
168319
Oracle Data Integrator Rest Service sql injection [CVE-2018-9019]
168318
Oracle Adaptive Access Manager Install/Config access control
168317
Oracle WebLogic Server Console Remote Privilege Escalation [CVE-2021-2109]
168316
Oracle WebLogic Server Console deserialization [CVE-2019-10086]
168315
Oracle WebCenter Portal Security Framework deserialization [CVE-2019-10086]
168314
Oracle Real-Time Decision Server Platform Installation deserialization
168313
Oracle Fusion Middleware MapViewer Install deserialization [CVE-2019-10086]
168312
Oracle Endeca Information Discovery Integrator Integrator ETL deserialization
168311
Oracle Data Integrator Install/config/upgrade deserialization
168310
Oracle Real-Time Decision Server Platform Installation server-side request forgery
168309
Oracle Managed File Transfer MFT Runtime Server denial of service
168308
Oracle Enterprise Repository Security Subsystem information disclosure
168307
Oracle Enterprise Repository Security Subsystem server-side request forgery
168306
Oracle Enterprise Repository Security Subsystem injection [CVE-2020-11979]
168305
Oracle Enterprise Data Quality General denial of service [CVE-2017-12626]
168304
Oracle Data Integrator Runtime Java agent for ODI denial of service
168303
Oracle BI Publisher Web Server unknown vulnerability [CVE-2021-2062]
168302
Oracle BI Publisher E-Business Suite - XDO Remote Privilege Escalation
168301
Oracle BI Publisher E-Business Suite - XDO Remote Privilege Escalation
168300
Oracle BI Publisher BI Publisher Security Remote Privilege Escalation
168299
Oracle BI Publisher Administration Remote Privilege Escalation
168298
Oracle Business Intelligence Enterprise Edition Installation Remote Code Execution
168297
Oracle Business Intelligence Enterprise Edition Analytics Web General unknown vulnerability
168296
Oracle Outside In Technology Outside In Filters Remote Code Execution
168295
Oracle Outside In Technology Outside In Filters Remote Code Execution
168294
Oracle Outside In Technology Outside In Filters Remote Code Execution
168293
Oracle Outside In Technology Outside In Filters Remote Code Execution
168292
Oracle Endeca Information Discovery Integrator Integrator ETL Remote Privilege Escalation
168291
Oracle Real-Time Decision Server Decision Studio information disclosure
168290
Oracle WebLogic Server Samples Remote Code Execution [CVE-2021-2075]
168289
Oracle WebLogic Server Core Components Remote Code Execution
168288
Oracle WebLogic Server Core Components Remote Code Execution
168287
Oracle WebLogic Server Core Components Remote Code Execution
168286
Oracle WebLogic Server Web Services Remote Code Execution [CVE-2021-1994]
168285
Oracle WebLogic Server Core Components unusual condition [CVE-2019-17195]
168284
Oracle WebCenter Portal Portlet Services xml external entity reference
168283
Oracle Enterprise Repository Security Subsystem Remote Code Execution
168282
Oracle Enterprise Data Quality General xml external entity reference
168281
Oracle Enterprise Data Quality General access control [CVE-2016-1000031]
168280
Oracle Data Integrator Runtime Java agent for ODI xml external entity reference
168279
Oracle Data Integrator Install/config/upgrade access control
168278
Oracle Coherence Core Components Remote Code Execution [CVE-2020-14756]
168277
Oracle Business Process Management Suite Installer xml external entity reference
168276
Oracle BAM (Business Activity Monitoring) General deserialization
168275
Oracle Hospitality Reporting and Analytics Report unknown vulnerability
168274
Oracle Hospitality Simphony Simphony Server xml external entity reference
168273
Oracle Financial Services Revenue Management and Billing On Demand Billing unknown vulnerability
168272
Oracle FLEXCUBE Universal Banking Infrastructure redirect [CVE-2019-11269]
168271
Oracle Banking Virtual Account Management Common Core redirect
168270
Oracle Banking Trade Finance Process Management Dashboard redirect
168269
Oracle Banking Supply Chain Finance redirect [CVE-2019-11269]
168268
Oracle Banking Payments Payments Core redirect [CVE-2019-11269]
168267
Oracle Banking Liquidity Management Common redirect [CVE-2019-11269]
168266
Oracle Banking Credit Facilities Process Management redirect
168265
Oracle Banking Corporate Lending Process Management redirect
168264
Oracle Financial Services Analytical Applications Infrastructure unknown vulnerability
168263
Oracle Banking Virtual Account Management Common Core information disclosure
168262
Oracle Banking Trade Finance Process Management Dashboard information disclosure
168261
Oracle Banking Supply Chain Finance information disclosure [CVE-2020-5408]
168260
Oracle Banking Liquidity Management Common information disclosure
168259
Oracle Banking Credit Facilities Process Management information disclosure
168258
Oracle Banking Corporate Lending Process Management information disclosure
168257
Oracle Insurance Allocation Manager for Enterprise Profitability deserialization
168256
Oracle Financial Services Profitability Management deserialization
168255
Oracle Financial Services Market Risk Measurement and Management deserialization
168254
Oracle Financial Services Funds Transfer Pricing deserialization
168253
Oracle Financial Services Asset Liability Management deserialization
168252
Oracle Financial Services Analytical Applications Infrastructure deserialization
168251
Oracle FLEXCUBE Universal Banking Infrastructure information disclosure
168250
Oracle Financial Services Analytical Applications Infrastructure information disclosure
168249
Oracle Financial Services Analytical Applications Infrastructure injection
168248
Oracle Banking Virtual Account Management Common Core information disclosure
168247
Oracle Banking Trade Finance Process Management Dashboard information disclosure
168246
Oracle Banking Supply Chain Finance information disclosure [CVE-2019-12399]
168245
Oracle Banking Platform Product Manufacturing information disclosure
168244
Oracle Banking Platform Party/Financials denial of service [CVE-2019-12402]
168243
Oracle Banking Platform Installer injection [CVE-2020-11979]
168242
Oracle Banking Payments Payments Core information disclosure
168241
Oracle Banking Liquidity Management Common information disclosure
168240
Oracle Banking Credit Facilities Process Management information disclosure
168239
Oracle Banking Corporate Lending Process Management information disclosure
168238
Oracle FLEXCUBE Core Banking Securities Local Privilege Escalation
168237
Oracle Banking Liquidity Management Common information disclosure
168236
Oracle FLEXCUBE Universal Banking Infrastructure memory corruption
168235
Oracle Financial Services Market Risk Measurement and Management User Interface dynamically-determined object attributes
168234
Oracle Financial Services Data Integration Hub User Interface dynamically-determined object attributes
168233
Oracle Financial Services Analytical Applications Infrastructure xml external entity reference
168232
Oracle Banking Virtual Account Management Common Core memory corruption
168231
Oracle Banking Trade Finance Process Management Dashboard memory corruption
168230
Oracle Banking Supply Chain Finance memory corruption [CVE-2020-11612]
168229
Oracle Banking Payments Payments Core memory corruption [CVE-2020-11612]
168228
Oracle Banking Liquidity Management Common memory corruption
168227
Oracle Banking Extensibility Workbench memory corruption [CVE-2020-8174]
168226
Oracle Banking Extensibility Workbench input validation [CVE-2019-10744]
168225
Oracle Banking Credit Facilities Process Management memory corruption
168224
Oracle Banking Corporate Lending Process Management memory corruption
168223
Oracle Enterprise Manager Ops Center User Interface cryptographic issues
168222
Oracle Application Testing Suite Load Testing for Web Apps cross site scripting
168221
Oracle Enterprise Manager for Fusion Applications Topology Viewer denial of service
168220
Oracle Application Testing Suite Load Testing for Web Apps xml external entity reference
168219
Oracle Enterprise Manager Ops Center Control Proxy buffer overflow
168218
Oracle Enterprise Manager Base Platform Reporting Framework access control
168217
Oracle Enterprise Manager Base Platform Reporting Framework deserialization
168216
Oracle Enterprise Manager Base Platform Connector Framework xml external entity reference
168215
Oracle User Management Proxy User Delegation information disclosure
168214
Oracle Installed Base APIs unknown vulnerability [CVE-2021-2023]
168213
Oracle iStore Web interface information disclosure [CVE-2021-2059]
168212
Oracle Common Applications Calendar Tasks unknown vulnerability
168211
Oracle Workflow Worklist unknown vulnerability [CVE-2021-2015]
168210
Oracle Scripting Miscellaneous unknown vulnerability [CVE-2021-2091]
168209
Oracle One-to-One Fulfillment Print Server unknown vulnerability
168208
Oracle Marketing Marketing Administration unknown vulnerability
168207
Oracle Marketing Marketing Administration unknown vulnerability
168206
Oracle Marketing Marketing Administration unknown vulnerability
168205
Oracle iSupport User Responsibilities unknown vulnerability [CVE-2021-2083]
168204
Oracle iSupport Profile unknown vulnerability [CVE-2021-2097]
168203
Oracle iStore Shopping Cart unknown vulnerability [CVE-2021-2096]
168202
Oracle iStore Shopping Cart unknown vulnerability [CVE-2021-2082]
168201
Oracle iStore Shopping Cart unknown vulnerability [CVE-2021-2077]
168200
Oracle iStore Runtime Catalog unknown vulnerability [CVE-2021-2089]
168199
Oracle Email Center Message Display unknown vulnerability [CVE-2021-2098]
168198
Oracle Email Center Message Display unknown vulnerability [CVE-2021-2090]
168197
Oracle Customer Interaction History Outcome-Result unknown vulnerability
168196
Oracle Customer Interaction History Outcome-Result unknown vulnerability
168195
Oracle Customer Interaction History Outcome-Result unknown vulnerability
168194
Oracle CRM Technical Foundation Preferences unknown vulnerability
168193
Oracle CRM Technical Foundation Preferences unknown vulnerability
168192
Oracle CRM Technical Foundation Preferences unknown vulnerability
168191
Oracle CRM Technical Foundation Preferences unknown vulnerability
168190
Oracle Common Applications Calendar Tasks unknown vulnerability
168189
Oracle Common Applications Calendar unknown vulnerability [CVE-2021-2114]
168188
Oracle Common Applications CRM User Management Framework unknown vulnerability
168187
Oracle One-to-One Fulfillment Print Server unknown vulnerability
168186
Oracle One-to-One Fulfillment Print Server unknown vulnerability
168185
Oracle Scripting Miscellaneous Remote Code Execution [CVE-2021-2029]
168184
Oracle Primavera P6 Enterprise Project Portfolio Management Web access unknown vulnerability
168183
Oracle Primavera Gateway Admin unknown vulnerability [CVE-2020-5421]
168182
Oracle Primavera Unifier deserialization [CVE-2019-10086]
168181
Oracle Primavera Unifier Core/Config injection [CVE-2020-11979]
168180
Oracle Primavera Gateway Admin injection [CVE-2020-11979]
168179
Oracle Instantis EnterpriseTrack Dashboard module server-side request forgery
168178
Oracle Primavera Unifier MPXJ xml external entity reference [CVE-2020-25020]
168177
Oracle Communications Performance Intelligence Center Software OpenSSL information disclosure
168176
Oracle Communications Session Report Manager Spring Framework unknown vulnerability
168175
Oracle Enterprise Communications Broker DPDK integer overflow
168174
Oracle SD-WAN Edge Apache Commons BeanUtils deserialization [CVE-2019-10086]
168173
Oracle Communications Diameter Signaling Router IDIH deserialization
168172
Oracle Enterprise Communications Broker nghttp2 denial of service
168171
Oracle Communications Application Session Controller Apache Batik server-side request forgery
168170
Oracle Communications Operations Monitor In-Memeory DB for FDP-VSP denial of service
168169
Oracle Communications Element Manager REST API Local Privilege Escalation
168168
Oracle Communications Application Session Controller Eclipse Jetty Local Privilege Escalation
168167
Oracle Communications Diameter Signaling Router IDIH deserialization
168166
Oracle Communications Operations Monitor ORMB DB Query in VSP sql injection
168165
Oracle Communications ASAP Apache Ant information disclosure
168164
Oracle Communications BRM Spring Framework unknown vulnerability
168163
Oracle Communications MetaSolv Solution Online Help deserialization
168162
Oracle Communications BRM Coherence Query deserialization [CVE-2019-10086]
168161
Oracle Communications Network Charging and Control SQLite denial of service
168160
Oracle Communications MetaSolv Solution Print Preview server-side request forgery
168159
Oracle Communications Contacts Server REST API deserialization
168158
Oracle Communications Calendar Server REST API deserialization
168157
Oracle Database Server Unified Audit unknown vulnerability [CVE-2021-2000]
168156
Oracle Database Server Oracle Text denial of service [CVE-2021-2045]
168155
Oracle Database Server Java VM unknown vulnerability [CVE-2021-1993]
168154
Oracle Database Server Oracle Application Express Survey Builder unknown vulnerability
168153
Oracle Database Server Oracle Application Express Opportunity Tracker unknown vulnerability
168152
Oracle Database Server RDBMS Sharding Remote Privilege Escalation
168151
Oracle Database Server Advanced Networking Option Remote Code Execution
168150
Oracle Database Server RDBMS Scheduler Remote Privilege Escalation
168149
XWiki SVG Document cross site scripting [CVE-2021-3137]
168148
Rocketgenius Gravity Forms Textarea cross site scripting [CVE-2020-27852]
168147
Rocketgenius Gravity Forms Poll/Quiz cross site scripting [CVE-2020-27851]
168146
Rocketgenius Gravity Forms Forms Import cross site scripting
168145
Nagios Log Server create_snapshot cross site scripting
168144
OpenEMR controller.php unrestricted upload
168143
vTiger CRM libraries information disclosure
168142
vTiger CRM index.php cross site scripting
168141
Medintux CCAM.php cross site scripting
168140
FHEM FileLog_logWrapper information disclosure
168139
Tufin SecureChange cross site scripting [CVE-2020-13134]
168138
Tufin SecureChange cross site scripting [CVE-2020-13133]
168137
Apple iOS/iPadOS XPC Service launchd access control
168136
Apple macOS XPC Service launchd access control
168135
Laravel Iilluminate Database Package injection [CVE-2021-21263]
168134
My AIA SG App logcat log file [CVE-2020-29598]
168133
Stockdio Historical Chart Plugin stockdio_chart_historical-wp.js postMessage cross site scripting
168132
SOOIL Diabecare RS/AnyDana-i/AnyDana-A Bluetooth LE authentication replay
168131
SOOIL Diabecare RS/AnyDana-i/AnyDana-A Bluetooth LE privileges management
168130
SOOIL Diabecare RS/AnyDana-i/AnyDana-A Bluetooth LE improper authentication
168129
SOOIL Diabecare RS/AnyDana-i/AnyDana-A Bluetooth LE random values
168128
SOOIL Diabecare RS/AnyDana-i/AnyDana-A Bluetooth LE insufficiently protected credentials
168127
SOOIL Diabecare RS/AnyDana-i/AnyDana-A Physician Menu hard-coded credentials
168126
Simple DirectMedia Layer BMP File SDL_blit_N.c Blit_3or4_to_3or4__inversed_rgb heap-based overflow
168125
Simple DirectMedia Layer BMP File SDL_blit_copy.c SDL_BlitCopy integer overflow
168124
Apache Guacamole Connection History permission [CVE-2020-11997]
168123
QEMU ATAPI Emulator out-of-bounds read [CVE-2020-29443]
168122
Backdoor.Win32.Whisper.b Service Port 113 rundll32.exe stack-based overflow
168121
Backdoor.Win32.Whirlpool.10 UDP Datagram user32.dll stack-based overflow
168120
Backdoor.Win32.Zombam.geq HTTP GET Request stack-based overflow
168119
FasterXML jackson-databind deserialization [CVE-2021-20190]
168118
NetApp Clustered Data ONTAP VMware vStorage Support authorization
168117
TinyCheck Installation hard-coded credentials [CVE-2020-35929]
168116
SOOIL DiabecareRS/AnyDana-i/AnyDana-A Bluetooth LE authentication spoofing
168115
SOOIL DiabecareRS/AnyDana-i/AnyDana-A Bluetooth LE inadequate encryption
168114
SOOIL DiabecareRS/AnyDana-i/AnyDana-A Bluetooth LE insufficiently protected credentials
168113
MISP global_menu.ctp cross site scripting
168112
Files.com Fat Client improper authentication [CVE-2021-3183]
168111
D-Link DCS-5220 buffer overflow [CVE-2021-3182]
168110
Mutt Email Message rfc822.c memory allocation
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
168109
MISP Galaxy Cluster Element index.ctp cross site scripting
168108
MISP Galaxy Cluster View view.ctp cross site scripting
168107
MISP Password weak password [CVE-2021-25323]
168106
Micro Focus Application Lifecycle Management xml external entity reference
168105
IBM Planning Analytics TLS Communication certificate validation
168104
IBM Planning Analytics unknown vulnerability [CVE-2020-4873]
168103
IBM Planning Analytics information disclosure [CVE-2020-4871]
168102
Mautic Social Monitoring cross site scripting [CVE-2020-35129]
168101
Mautic Javascript File cross site scripting [CVE-2020-35128]
168100
fastify-csrf Package cookie without 'httponly' flag [CVE-2020-28482]
168099
socket.io Packet CORS unknown vulnerability [CVE-2020-28481]
168098
jointjs Package util.setByPath code injection
168097
jointjs Package unsetByPath denial of service
168096
Zoho ManageEngine Applications Manager sql injection [CVE-2020-27733]
168095
Pixelimity setting.php cross-site request forgery
168094
CMS edit.php cross-site request forgery
168093
Microchip Libraries for Applications PKCS information disclosure
168092
gsap Package denial of service [CVE-2020-28478]
168091
immer Package denial of service [CVE-2020-28477]
168090
aws-sdk shared-ini-file-loader INI File Parser injection [CVE-2020-28472]
168089
Linux Kernel NFS Export nfs3xdr.c no_subtree_check path traversal [Disputed]
168088
Python callproc.c PyCArg_repr buffer overflow
168087
Hgiga EIP Online Registration sql injection [CVE-2021-22852]
168086
Hgiga EIP Document Management Page sql injection [CVE-2021-22851]
168085
HGiga EIP permission assignment [CVE-2021-22850]
168084
GROWI cross site scripting [CVE-2021-20619]
168083
Atlassian Confluence Server/Data Center Avatar Upload denial of service
168082
McAfee Agent Update denial of service [CVE-2020-7343]
168081
Archive_Tar Tar.php pathname traversal
168080
Source Integration Plugin Private Project view.php access control
168079
Email-Worm.Win32.Agent.gi Microsoft ASPI Manager aspimgr.exe buffer overflow
168078
Backdoor.Win32.NetBull.11.a Service Port 23444 infected.exe stack-based overflow
168077
Constructor.Win32.SMWG.c VBS Script sucke.vbs permission
168076
Constructor.Win32.SMWG.a VBS Script sucke.vbs permission
168075
Newfuture Trojan Fast_sms Server permission
168074
tornado Package request smuggling [CVE-2020-28476]
168073
bottle Package request smuggling [CVE-2020-28473]
168072
OpenCATS cross site scripting [CVE-2021-25295]
168071
OpenCATS guzzlehttp DataGrid.php __destruct deserialization
168070
Open Design Alliance Drawings SDK DXF File stack-based overflow
168069
Open Design Alliance Drawings SDK DXF File null pointer dereference
168068
Open Design Alliance Drawings SDK DXF File null pointer dereference
168067
Open Design Alliance Drawings SDK DXF File null pointer dereference
168066
Open Design Alliance Drawings SDK DGN File memory corruption
168065
Open Design Alliance Drawings SDK DGN File denial of service
168064
Asus DSL-N14U-B1 Firmware Update Settings_DSL-N14U-B1.trx denial of service
168063
Atlassian FishEye/Crucible file access [CVE-2020-29446]
168062
Quali CloudShell Login Page cross site scripting [CVE-2020-15864]
168061
Netsia SEBA+ allActiveSession information disclosure
168060
Backdoor.Win32.Mnets UDP Service buffer overflow
168059
Backdoor.Win32.Whgrx HTTP Host Header wsocx.dll buffer overflow
168058
Docker Desktop Community certificate validation [CVE-2021-3162]
168057
OneDev KubernetesResource REST Endpoint path traversal [CVE-2021-21251]
168056
OneDev XML Document XmlBuildSpecMigrator.migrate information disclosure
168055
OneDev YAML Parser deserialization [CVE-2021-21249]
168054
OneDev injection [CVE-2021-21248]
168053
OneDev AJAX Event Listener improper authentication [CVE-2021-21247]
168052
OneDev REST UserResource Endpoint {id} authorization
168051
OneDev AttachmentUploadServlet request.getInputStream unrestricted upload
168050
OneDev Bean Message injection [CVE-2021-21244]
168049
OneDev Kubernetes REST Endpoint improper authentication [CVE-2021-21243]
168048
OneDev AttachmentUploadServlet deserialization [CVE-2021-21242]
168047
Git LFS git.exe untrusted search path
168046
Juniper Junos telnetd.real unnecessary privileges
168045
Juniper Junos Protocol Packet denial of service [CVE-2021-0222]
168044
Juniper Junos IRB Interface denial of service [CVE-2021-0221]
168043
Juniper Junos Space Network Management Platform credentials storage
168042
Juniper Junos Package Validation Subsystem command injection
168041
Juniper Junos License-Check Daemon command injection [CVE-2021-0218]
168040
Juniper Junos DHCP Packet memory corruption [CVE-2021-0217]
168039
Juniper Junos 802.1X Authenticator Port Interface resource consumption
168038
Juniper Networks Contrail information disclosure [CVE-2021-0212]
168037
Juniper Junos Routing Protocol denial of service [CVE-2021-0211]
168036
Juniper Junos J-Web information disclosure [CVE-2021-0210]
168035
Juniper Junos BGP UPDATE uninitialized pointer [CVE-2021-0209]
168034
Juniper Junos Routing Protocol denial of service [CVE-2021-0208]
168033
Juniper Junos denial of service [CVE-2021-0207]
168032
Juniper Junos Packet Forwarding Engine denial of service [CVE-2021-0206]
168031
Juniper MX IDS 32 access control
168030
Juniper Junos dexp information disclosure [CVE-2021-0204]
168029
Juniper EX/QFX5K RTG denial of service [CVE-2021-0203]
168028
Juniper EX9200 IRB Interface memory leak [CVE-2021-0202]
168027
Simple Board Job Plugin pathname traversal [CVE-2020-35749]
168026
FV Flowplayer Video Player list-table.php fv_wp_fvvideoplayer_src cross site scripting
168025
Erlang OTP X.509 Certificate certificate validation [CVE-2020-35733]
168024
Malwarebytes Launch Daemon posix_spawn race condition
168023
Aruba AirWave Glass server-side request forgery [CVE-2020-24641]
168022
Aruba Airwave Glass Environment input validation [CVE-2020-24640]
168021
Aruba Airwave Glass Java deserialization [CVE-2020-24639]
168020
Aruba Airwave Glass glassadmin CLI Remote Privilege Escalation
168019
ownCloud Forgot Password cross site scripting [CVE-2020-16255]
168018
SolarWinds Web Help Desk Schedule Name cross site scripting [CVE-2019-16961]
168017
Backdoor.Win32.Nucleroot.t MaskPE xmllite.dll buffer overflow
168016
Backdoor.Win32.Nucleroot.bi MaskPE buffer overflow
168015
flatCore ACP Interface cross site scripting [CVE-2021-23838]
168014
flatCore ACP Interface sql injection [CVE-2021-23837]
168013
flatCore ACP Interface cross site scripting [CVE-2021-23836]
168012
flatCore HTTP Request information disclosure [CVE-2021-23835]
168011
Envira Gallery Lite HTML cross site scripting
168010
Envira Gallery Lite cross site scripting [CVE-2020-35581]
168009
GitLab Community Edition/Enterprise Edition Package Name denial of service
168008
GitLab Community Edition/Enterprise Edition NuGet API denial of service
168007
GitLab Community Edition/Enterprise Edition Repository access control
168006
GitLab Community Edition/Enterprise Edition HTTP Request denial of service
168005
GitLab Community Edition/Enterprise Edition Pages information disclosure
168004
Backdoor.Win32.Ncx.bt Web Server buffer overflow
168003
Elasticsearch Async Search API information disclosure [CVE-2021-22132]
168002
Flatpak flatpak-portal Service injection [CVE-2021-21261]
168001
Google Chrome HTML Page use after free [CVE-2020-6572]
168000
Dell EMC Avamar Server Fitness Analyzer os command injection
167999
Dell EMC Avamar Server PDM path traversal [CVE-2020-29494]
167998
Dell EMC Avamar Server Fitness Analyzer sql injection [CVE-2020-29493]
167997
Eclipse Hono AMQP/MQTT authorization [CVE-2020-27220]
167996
Eclipse Hawkbit JSON Response cross site scripting [CVE-2020-27219]
167995
Google Chrome HTML Page cross site scripting [CVE-2020-16046]
167994
Google Chrome HTML Page use after free [CVE-2020-16045]
167993
Apache Tomcat NTFS File System File.getCanonicalPath information disclosure
167992
XMLBeans XML Parser xml external entity reference [CVE-2021-23926]
167991
ZTE ZXV10 B860A Log information disclosure [CVE-2021-21722]
167990
acmailer/acmailer DB improper authentication [CVE-2021-20618]
167989
acmailer/acmailer DB access control [CVE-2021-20617]
167988
Bosch PRAESIDEO/PRAESENSA Web-based Management Interface cross site scripting
167987
Bosch PRAESIDEO/PRAESENSA Web-based Management Interface cross-site request forgery
167986
SimplCommerce Bootbox.js html cross site scripting
167985
Fortinet FortiWeb httpd stack-based overflow [CVE-2020-29019]
167984
Fortinet FortiWeb format string [CVE-2020-29018]
167983
Fortinet FortiDeceptor Customization Page os command injection
167982
Fortinet FortiWeb Request stack-based overflow [CVE-2020-29016]
167981
Fortinet FortiWeb Authorization Header sql injection [CVE-2020-29015]
167980
scullyio scully HTML Page JSON.stringify state issue
167979
TOTOLINK A702R Directory Indexing information disclosure [CVE-2020-27368]
167978
Skyworth GN542VF Configuration Page cross site scripting [CVE-2020-26733]
167977
Skyworth GN542VF Boa Session Cookie missing secure attribute
167976
Open-iSCSI tcmu-runner tcmur_cmd_handler.c xcopy_locate_udev pathname traversal
167975
Discourse 2FA improper authentication [CVE-2021-3138]
167974
1C:Enterprise URL Parameter information disclosure [CVE-2021-3131]
167973
Palo-Alto PAN-OS log file [CVE-2021-3032]
167972
Palo-Alto PAN OS Ethernet Packet information disclosure [CVE-2021-3031]
167971
git-big-picture Branch Name input validation [CVE-2021-3028]
167970
OWASP json-sanitizer JSON denial of service [CVE-2021-23900]
167969
OWASP json-sanitizer Script Tag cross site scripting [CVE-2021-23899]
167968
Bumblebee HP ALM Plugin Configuration File credentials storage
167967
TICS Plugin cross site scripting [CVE-2021-21613]
167966
TraceTronic ECU-TEST Plugin Configuration File credentials storage
167965
Jenkins Display Name cross site scripting [CVE-2021-21611]
167964
Jenkins Markup cross site scripting [CVE-2021-21610]
167963
Jenkins URL handler authorization [CVE-2021-21609]
167962
Jenkins cross site scripting [CVE-2021-21608]
167961
Jenkins URL memory allocation [CVE-2021-21607]
167960
Jenkins XML File information disclosure [CVE-2021-21606]
167959
Jenkins Agent config.xml permission
167958
Jenkins Old Data Monitor deserialization [CVE-2021-21604]
167957
Jenkins Notification Bar cross site scripting [CVE-2021-21603]
167956
Jenkins File Browser link following [CVE-2021-21602]
167955
jQuery Validation Plugin resource consumption [CVE-2021-21252]
167954
Adobe Bridge TTF File out-of-bounds write [CVE-2021-21013]
167953
Adobe Bridge TTF File out-of-bounds write [CVE-2021-21012]
167952
Adobe Captivate 2019 uncontrolled search path [CVE-2021-21011]
167951
Adobe InCopy uncontrolled search path [CVE-2021-21010]
167950
Adobe Campaign Classic server-side request forgery [CVE-2021-21009]
167949
Adobe Animate uncontrolled search path [CVE-2021-21008]
167948
Adobe Illustrator uncontrolled search path [CVE-2021-21007]
167947
Adobe Photoshop Font File heap-based overflow [CVE-2021-21006]
167946
Cisco Small Business Web-based Management Interface stack-based overflow
167945
Cisco WebEx Meetings/WebEx Meetings Server Host Key excessive authentication
167944
Cisco Webex Meetings Web-based Management Interface redirect
167943
Cisco Small Business Web-based Management Interface stack-based overflow
167942
Cisco FirePOWER Management Center Dashboard Widget xml entity expansion
167941
Cisco AnyConnect Secure Mobility Client access control [CVE-2021-1258]
167940
Cisco Finesse Web-based Management Interface cross site scripting
167939
Cisco Finesse Web-based Management Interface cross site scripting
167938
Cisco WebEx Teams Messaging Interface clickjacking [CVE-2021-1242]
167937
Cisco Proximity Desktop DLL Loader uncontrolled search path [CVE-2021-1240]
167936
Cisco FirePOWER Management Center Web-based Management Interface cross site scripting
167935
Cisco FirePOWER Management Center Web-based Management Interface cross site scripting
167934
Cisco AnyConnect Secure Mobility Client Network Access Manager/Web Security Agent uncontrolled search path
167933
Cisco Integrated Services Router Snort Application Detection Engine control flow
167932
Cisco Unified Communications Manager Audit Logging log file [CVE-2021-1226]
167931
Cisco Integrated Services Router TCP Fast Open protection mechanism
167930
Cisco Integrated Services Router Snort protection mechanism [CVE-2021-1223]
167929
Cisco Small Business Web-based Management Interface stack-based overflow
167928
Cisco Small Business Web-based Management Interface stack-based overflow
167927
Cisco Small Business Web-based Management Interface stack-based overflow
167926
Cisco Small Business Web-based Management Interface stack-based overflow
167925
Cisco Small Business Web-based Management Interface stack-based overflow
167924
Cisco Small Business Web-based Management Interface stack-based overflow
167923
Cisco Small Business Web-based Management Interface stack-based overflow
167922
Cisco Small Business Web-based Management Interface stack-based overflow
167921
Cisco Small Business Web-based Management Interface stack-based overflow
167920
Cisco Small Business Web-based Management Interface stack-based overflow
167919
Cisco Small Business Web-based Management Interface stack-based overflow
167918
Cisco Small Business Web-based Management Interface stack-based overflow
167917
Apache Operating System Web-based Management Interface stack-based overflow
167916
Cisco Small Business Web-based Management Interface stack-based overflow
167915
Cisco Small Business Web-based Management Interface stack-based overflow
167914
Cisco Small Business Web-based Management Interface stack-based overflow
167913
Cisco Small Business Web-based Management Interface stack-based overflow
167912
Cisco Small Business Web-based Management Interface stack-based overflow
167911
Cisco Small Business Web-based Management Interface stack-based overflow
167910
Cisco Small Business Web-based Management Interface stack-based overflow
167909
Cisco Small Business Web-based Management Interface stack-based overflow
167908
Cisco Small Business Web-based Management Interface stack-based overflow
167907
Cisco Small Business Web-based Management Interface stack-based overflow
167906
Cisco Small Business Web-based Management Interface stack-based overflow
167905
Cisco Small Business Web-based Management Interface stack-based overflow
167904
Cisco Small Business Web-based Management Interface stack-based overflow
167903
Cisco Small Business Web-based Management Interface stack-based overflow
167902
Cisco Small Business Web-based Management Interface stack-based overflow
167901
Cisco Small Business Web-based Management Interface stack-based overflow
167900
Cisco Small Business Web-based Management Interface stack-based overflow
167899
Cisco Small Business Web-based Management Interface stack-based overflow
167898
Cisco Small Business Web-based Management Interface stack-based overflow
167897
Cisco Small Business Web-based Management Interface stack-based overflow
167896
Cisco Small Business Web-based Management Interface stack-based overflow
167895
Cisco Small Business Web-based Management Interface stack-based overflow
167894
Cisco Small Business Web-based Management Interface stack-based overflow
167893
Cisco Small Business Web-based Management Interface stack-based overflow
167892
Cisco Small Business Web-based Management Interface stack-based overflow
167891
Cisco Small Business Web-based Management Interface stack-based overflow
167890
Cisco Small Business Web-based Management Interface stack-based overflow
167889
Cisco Small Business Web-based Management Interface stack-based overflow
167888
Cisco Small Business Web-based Management Interface stack-based overflow
167887
Cisco Small Business Web-based Management Interface stack-based overflow
167886
Cisco Small Business Web-based Management Interface stack-based overflow
167885
Cisco Small Business Web-based Management Interface stack-based overflow
167884
Apache Operating System Web-based Management Interface stack-based overflow
167883
Cisco Small Business Web-based Management Interface stack-based overflow
167882
Cisco Small Business Web-based Management Interface stack-based overflow
167881
Cisco Small Business Web-based Management Interface stack-based overflow
167880
Cisco Small Business Web-based Management Interface stack-based overflow
167879
Cisco Small Business Web-based Management Interface stack-based overflow
167878
Cisco Small Business Web-based Management Interface stack-based overflow
167877
Cisco Small Business Web-based Management Interface stack-based overflow
167876
Cisco Small Business Web-based Management Interface stack-based overflow
167875
Cisco Small Business Web-based Management Interface stack-based overflow
167874
Cisco Small Business Web-based Management Interface stack-based overflow
167873
Cisco Small Business Web-based Management Interface stack-based overflow
167872
Cisco Small Business Web-based Management Interface stack-based overflow
167871
Apache Operating System Web-based Management Interface stack-based overflow
167870
Cisco Small Business Web-based Management Interface cross site scripting
167869
Cisco Small Business Web-based Management Interface cross site scripting
167868
Cisco Small Business Web-based Management Interface cross site scripting
167867
Cisco Small Business Web-based Management Interface cross site scripting
167866
Cisco Small Business Web-based Management Interface cross site scripting
167865
Cisco Small Business Web-based Management Interface cross site scripting
167864
Cisco Small Business Web-based Management Interface cross site scripting
167863
Cisco Small Business Web-based Management Interface cross site scripting
167862
Cisco Small Business Web-based Management Interface command injection
167861
Cisco Small Business Web-based Management Interface command injection
167860
Cisco Small Business Web-based Management Interface command injection
167859
Cisco Small Business Web-based Management Interface command injection
167858
Apache Operating System Web-based Management Interface command injection
167857
Cisco StarOS SFTP symlink [CVE-2021-1145]
167856
Cisco Connected Mobile Experiences Password authorization [CVE-2021-1144]
167855
Cisco Connected Mobile Experiences API GET Request authorization
167854
Cisco Video Surveillance 8000 Discovery Protocol Packet memory corruption
167853
Cisco DNA Center Web-based Management Interface cross site scripting
167852
Cisco Enterprise NFV Infrastructure Software Web-based Management Interface cross site scripting
167851
Cisco FirePOWER Management Center credentials storage [CVE-2021-1126]
167850
Huawei SMC Module access control [CVE-2020-9209]
167849
Huawei P30 Broadcast Message resource consumption [CVE-2020-9203]
167848
Huawei Smartphone out-of-bounds write [CVE-2020-9145]
167847
Huawei Smartphone heap-based overflow [CVE-2020-9144]
167846
Huawei Smartphone improper authentication [CVE-2020-9143]
167845
Huawei Smartphone Update heap-based overflow [CVE-2020-9142]
167844
Huawei Smartphone information disclosure [CVE-2020-9141]
167843
Huawei Smartphone buffer overflow [CVE-2020-9140]
167842
Huawei Smartphone memory corruption [CVE-2020-9139]
167841
Huawei Smartphone Update heap-based overflow [CVE-2020-9138]
167840
IBM Security Guardium Insights credentials storage [CVE-2020-4604]
167839
IBM Security Guardium Insights credentials storage [CVE-2020-4602]
167838
IBM Security Guardium Insights information exposure [CVE-2020-4600]
167837
IBM Security Guardium Insights information exposure [CVE-2020-4599]
167836
IBM Security Guardium Insights Cookie missing secure attribute
167835
IBM Security Guardium Insights inadequate encryption [CVE-2020-4596]
167834
IBM Security Guardium Insights inadequate encryption [CVE-2020-4595]
167833
IBM Security Guardium Insights inadequate encryption [CVE-2020-4594]
167832
PHPFusion Shoutbox Message cross-site request forgery [CVE-2020-35687]
167831
Nagios XI Manage Plugins Page unrestricted upload [CVE-2020-35578]
167830
Loxone Miniserver improper authentication [CVE-2020-27488]
167829
PTC Kepware KEPServerEX OPC UA Message use after free [CVE-2020-27267]
167828
PTC Kepware KEPServerEX OPC UA Message stack-based overflow [CVE-2020-27265]
167827
PTC Kepware KEPServerEX OPC UA Message heap-based overflow [CVE-2020-27263]
167826
Coturn Loopback Interface confused deputy [CVE-2020-26262]
167825
zoujingli ThinkAdmin Update.php deserialization
167824
Huawei Secospace USG9500 DHCP Message Parser out-of-bounds read
167823
Huawei CloudEngine PIM Message out-of-bounds read [CVE-2020-1865]
167822
Ubuntu Linux DCCP Socket use after free [CVE-2020-16119]
167821
Combodo iTop Console Breadcrumb cross site scripting [CVE-2020-15221]
167820
Combodo iTop session expiration [CVE-2020-15220]
167819
Combodo iTop User Portal information exposure [CVE-2020-15219]
167818
Combodo iTop Admin Page session expiration [CVE-2020-15218]
167817
Xiaomi AX1800/RM1800 ddns command injection [CVE-2020-14102]
167816
Xiaomi AX1800/RM1800 Web Management Interface information disclosure
167815
Xiaomi AX1800/RM1800 Time denial of service [CVE-2020-14098]
167814
Xiaomi Redmi AX6 Nginx Configuration improper authorization [CVE-2020-14097]
167813
IBM Security Guardium Data Encryption permission [CVE-2019-4702]
167812
IBM Security Guardium Data Encryption URL information disclosure
167811
IBM Security Guardium Data Encryption inadequate encryption [CVE-2019-4160]
167810
remote-login-service crypt.c credentials storage
167809
Backdoor.Win32.Ketch.a Server Response buffer overflow
167808
Backdoor.Win32.Ketch.i HTTP Response buffer overflow
167807
SKYSEA Client View DLL untrusted search path [CVE-2021-20616]
167806
NEC UNIVERGE SV8500/UNIVERGE SV9500 System Maintenance improper authentication
167805
NEC UNIVERGE SV8500/UNIVERGE SV9500 URL denial of service [CVE-2020-5685]
167804
NEC Express5800-T110j improper authentication [CVE-2020-5633]
167803
JupyterHub Admin Panel user cross-site request forgery
167802
Sound Research DCHU Model Software Component Modules SECOMN Service untrusted search path
167801
Linux Kernel LIO SCSI target_core_xcopy.c pathname traversal
167800
Mozilla Thunderbird SCTP Packet use after free [CVE-2020-16044]
167799
QEMU megasas-gen2 SCSI Host Bus Adapter Emulation megasas.c megasas_command_cancelled denial of service
167798
QEMU USB xHCI Controller Emulation hcd-xhci.c xhci_ring_chain_length denial of service
167797
Kubernetes Java Client Pod path traversal [CVE-2020-8570]
167796
Mubu privileges management [CVE-2021-3134]
167795
Elementor Contact Form DB Plugin Admin Page cross-site request forgery
167794
Ignition Debug Mode file_put_contents Remote Code Execution
167793
OX Software OX App Suite Subject cross site scripting [CVE-2021-23936]
167792
OX Software OX App Suite Appointment cross site scripting [CVE-2021-23935]
167791
OX Software OX App Suite Contact cross site scripting [CVE-2021-23934]
167790
OX Software OX App Suite Note cross site scripting [CVE-2021-23933]
167789
OX Software OX App Suite Inline Image cross site scripting [CVE-2021-23932]
167788
OX Software OX App Suite Binary File cross site scripting [CVE-2021-23931]
167787
OX Software OX App Suite Conversion API cross site scripting
167786
OX Software OX App Suite HTML Document cross site scripting [CVE-2021-23929]
167785
OX Software OX App Suite Query String cross site scripting [CVE-2021-23928]
167784
OX Software OX App Suite PUT Request server-side request forgery
167783
Joomla! Image cross site scripting [CVE-2021-23125]
167782
Joomla! Attribute cross site scripting [CVE-2021-23124]
167781
Joomla! ACL or information disclosure
167780
CLA-Assistant API Endpoint access control [CVE-2021-21471]
167779
SAP EPM Add-in for Microsoft Office xml external entity reference
167778
SAP NetWeaver Master Data Management information disclosure [CVE-2021-21469]
167777
SAP Business Warehouse Database Interface improper authorization
167776
SAP Banking Services Generic Market Data improper authorization
167775
SAP Business Warehouse/BW4HANA ABAP Report injection [CVE-2021-21466]
167774
SAP Business Warehouse Database Interface sql injection [CVE-2021-21465]
167773
SAP 3D Visual Enterprise Viewer PCX File denial of service [CVE-2021-21464]
167772
SAP 3D Visual Enterprise Viewer PCX File out-of-bounds read [CVE-2021-21463]
167771
SAP 3D Visual Enterprise Viewer PCX File out-of-bounds write
167770
SAP 3D Visual Enterprise Viewer BMP File out-of-bounds write
167769
SAP 3D Visual Enterprise Viewer dib File out-of-bounds write
167768
SAP 3D Visual Enterprise Viewer IFF File out-of-bounds write
167767
SAP 3D Visual Enterprise Viewer IFF File memory corruption [CVE-2021-21458]
167766
SAP 3D Visual Enterprise Viewer IFF File memory corruption [CVE-2021-21457]
167765
SAP 3D Visual Enterprise Viewer dib File out-of-bounds write
167764
SAP 3D Visual Enterprise Viewer dib File out-of-bounds write
167763
SAP 3D Visual Enterprise Viewer RLE File out-of-bounds write
167762
SAP 3D Visual Enterprise Viewer RLE File denial of service [CVE-2021-21453]
167761
SAP 3D Visual Enterprise Viewer GIF File denial of service [CVE-2021-21452]
167760
SAP 3D Visual Enterprise Viewer SGI File denial of service [CVE-2021-21451]
167759
SAP 3D Visual Enterprise Viewer PSD File denial of service [CVE-2021-21450]
167758
SAP 3D Visual Enterprise Viewer IFF File denial of service [CVE-2021-21449]
167757
SAP GUI improper authorization [CVE-2021-21448]
167756
SAP BusinessObjects Business Intelligence Platform Input Control cross site scripting
167755
SAP NetWeaver AS ABAP denial of service [CVE-2021-21446]
167754
SAP Commerce Cloud HTTP Response cross site scripting [CVE-2021-21445]
167753
IBM API Connect Web UI cross site scripting [CVE-2020-4838]
167752
IBM Workload Automation Path information disclosure [CVE-2020-4674]
167751
IBM Workload Automation HTML Comment information disclosure [CVE-2020-4673]
167750
Combodo iTop Ajax Endpoint information disclosure [CVE-2020-4079]
167749
RailsAdmin Nested Form cross site scripting [CVE-2020-36190]
167748
ClusterLabs crmsh crm History code injection [CVE-2020-35459]
167747
ClusterLabs Hawk Cookie code injection [CVE-2020-35458]
167746
Siemens SCALANCE X-300/SCALANCE X-408/SIPLUS NET Factory Reset hard-coded key
167745
Siemens SCALANCE X-200/SCALANCE X-200IRT C-PLUG hard-coded key
167744
Siemens Opcenter Execution Core insufficiently protected credentials
167743
Siemens Solid Edge DFT File Parser out-of-bounds write [CVE-2020-28386]
167742
Siemens Solid Edge PAR File Parser stack-based overflow [CVE-2020-28384]
167741
Siemens JT2Go//Solid Edge/Teamcenter Visualization PAR File Parser out-of-bounds write
167740
Siemens Solid Edge PAR File Parser out-of-bounds write [CVE-2020-28382]
167739
Siemens Solid Edge PAR File Parser out-of-bounds write [CVE-2020-28381]
167738
TIBCO EBX Add-on xml external entity reference [CVE-2020-27148]
167737
Siemens JT2Go/Teamcenter Visualization CG4 File out-of-bounds read
167736
Siemens JT2Go/Teamcenter Visualization SGI File out-of-bounds write
167735
Siemens JT2Go/Teamcenter Visualization PCX File heap-based overflow
167734
Siemens JT2Go/Teamcenter Visualization CGM File stack-based overflow
167733
Siemens JT2Go/Teamcenter Visualization CGM File stack-based overflow
167732
Siemens JT2Go/Teamcenter Visualization ASM File null pointer dereference
167731
Siemens JT2Go/Teamcenter Visualization ASM File type confusion
167730
Siemens JT2Go//Solid Edge/Teamcenter Visualization PAR File stack-based overflow
167729
Siemens JT2Go/Teamcenter Visualization PAR File out-of-bounds write
167728
Siemens JT2Go/Teamcenter Visualization TGA File heap-based overflow
167727
Siemens JT2Go/Teamcenter Visualization JT File heap-based overflow
167726
Siemens JT2Go/Teamcenter Visualization RGB File heap-based overflow
167725
Siemens JT2Go/Teamcenter Visualization JT File out-of-bounds write
167724
Siemens JT2Go/Teamcenter Visualization PDF File out-of-bounds write
167723
Siemens JT2Go/Teamcenter Visualization CG4 File out-of-bounds write
167722
Siemens JT2Go/Teamcenter Visualization XML File xml external entity reference
167721
Siemens JT2Go/Teamcenter Visualization JT File Parser type confusion
167720
REDCap ToDoList cross site scripting
167719
REDCap ToDoList sql injection
167718
Heikkitoivonen M2Crypto RSA Decryption API information disclosure
167717
Siemens SCALANCE X-200/SCALANCE X-200IRT Web Server heap-based overflow
167716
Siemens SCALANCE X-200/SCALANCE X-200IRT/SCALANCE X-300 Web Server heap-based overflow
167715
Siemens SCALANCE X-200/SCALANCE X-200IRT Integrated Web Server denial of service
167714
Red Hat Single Sign On Application Console information disclosure
167713
HCL Commerce Remote Privilege Escalation [CVE-2020-14275]
167712
HCL Commerce information disclosure [CVE-2020-14274]
167711
OpenText Carbonite Server Backup Portal Policy cross site scripting
167710
Backdoor.Win32.Kurbadur.a Service Port 21220 dataexchange.dll stack-based overflow
167709
Microsoft Windows Win32k privileges management [CVE-2021-1709]
167708
Microsoft Windows WalletService privileges management [CVE-2021-1690]
167707
Microsoft Windows WalletService privileges management [CVE-2021-1687]
167706
Microsoft Windows WalletService privileges management [CVE-2021-1686]
167705
Microsoft Windows WalletService privileges management [CVE-2021-1681]
167704
Microsoft Windows WLAN Service privileges management [CVE-2021-1646]
167703
Microsoft Windows Update Stack privileges management [CVE-2021-1694]
167702
Microsoft Windows Runtime C++ Template Library privileges management
167701
Microsoft Windows RPC Runtime privileges management [CVE-2021-1702]
167700
Microsoft Windows RDP authorization [CVE-2021-1669]
167699
Microsoft Windows RDP Core Remote Privilege Escalation [CVE-2021-1674]
167698
Microsoft Windows Projected File System FS Filter Driver information disclosure
167697
Microsoft Windows File System FS Filter Driver information disclosure
167696
Microsoft Windows Projected File System FS Filter Driver information disclosure
167695
Microsoft Windows Print Spooler privileges management [CVE-2021-1695]
167694
Microsoft Windows NT Lan Manager Datagram Receiver Driver information disclosure
167693
Microsoft Windows Multipoint Management privileges management
167692
Microsoft Windows LUAFV privileges management [CVE-2021-1706]
167691
Microsoft Windows Kernel privileges management [CVE-2021-1682]
167690
Microsoft Windows Installer privileges management [CVE-2021-1661]
167689
Microsoft Windows InstallService privileges management [CVE-2021-1697]
167688
Microsoft Windows Hyper-V privileges management [CVE-2021-1704]
167687
Microsoft Windows Graphics information disclosure [CVE-2021-1696]
167686
Microsoft Windows GDI+ information disclosure [CVE-2021-1708]
167685
Microsoft Windows Fax Compose Form privileges management [CVE-2021-1657]
167684
Microsoft Windows Event Tracing privileges management [CVE-2021-1662]
167683
Microsoft Windows Event Logging Service privileges management
167682
Microsoft Windows Docker information disclosure [CVE-2021-1645]
167681
Microsoft Windows DNS Query information disclosure [CVE-2021-1637]
167680
Microsoft Windows CryptoAPI denial of service [CVE-2021-1679]
167679
Microsoft Windows CSC Service privileges management [CVE-2021-1693]
167678
Microsoft Windows CSC Service privileges management [CVE-2021-1688]
167677
Microsoft Windows CSC Service privileges management [CVE-2021-1659]
167676
Microsoft Windows CSC Service privileges management [CVE-2021-1655]
167675
Microsoft Windows CSC Service privileges management [CVE-2021-1654]
167674
Microsoft Windows CSC Service privileges management [CVE-2021-1653]
167673
Microsoft Windows CSC Service privileges management [CVE-2021-1652]
167672
Microsoft Windows Bluetooth authorization [CVE-2021-1638]
167671
Microsoft Windows Bluetooth information disclosure [CVE-2021-1684]
167670
Microsoft Windows Bluetooth information disclosure [CVE-2021-1683]
167669
Microsoft Windows AppX Deployment Extensions privileges management
167668
Microsoft Windows AppX Deployment Extensions privileges management
167667
Microsoft Windows modem.sys information disclosure [CVE-2021-1699]
167666
Microsoft Visual Studio cross site scripting [CVE-2020-26870]
167665
Microsoft Windows TPM Device Driver information disclosure [CVE-2021-1656]
167664
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1701]
167663
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1700]
167662
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1673]
167661
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1671]
167660
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1667]
167659
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1666]
167658
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1664]
167657
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1660]
167656
Microsoft Windows RPC Runtime Remote Privilege Escalation [CVE-2021-1658]
167655
Microsoft Windows NTLM information disclosure [CVE-2021-1678]
167654
Microsoft Windows splwow64 privileges management [CVE-2021-1648]
167653
Microsoft Word Remote Code Execution [CVE-2021-1716]
167652
Microsoft Word out-of-bounds write [CVE-2021-1715]
167651
Microsoft Windows Media Foundation Remote Code Execution [CVE-2021-1710]
167650
Microsoft SharePoint Server input validation [CVE-2021-1717]
167649
Microsoft SharePoint Server input validation [CVE-2021-1641]
167648
Microsoft SharePoint Foundation Remote Privilege Escalation [CVE-2021-1718]
167647
Microsoft SharePoint Server Remote Privilege Escalation [CVE-2021-1707]
167646
Microsoft SharePoint Server privileges management [CVE-2021-1719]
167645
Microsoft SharePoint Server privileges management [CVE-2021-1712]
167644
Microsoft SQL Server sql injection [CVE-2021-1636]
167643
Microsoft Office Remote Code Execution [CVE-2021-1711]
167642
Microsoft Excel Remote Code Execution [CVE-2021-1714]
167641
Microsoft Excel memory corruption [CVE-2021-1713]
167640
Microsoft Edge memory corruption [CVE-2021-1705]
167639
Microsoft Defender Remote Privilege Escalation [CVE-2021-1647]
167638
Microsoft Windows DTV-DVD Video Decoder Remote Code Execution
167637
Microsoft Windows Hyper-V denial of service [CVE-2021-1692]
167636
Microsoft Windows Hyper-V denial of service [CVE-2021-1691]
167635
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-1643]
167634
Microsoft HEVC Video Extensions Remote Code Execution [CVE-2021-1644]
167633
Microsoft Windows GDI+ Remote Code Execution [CVE-2021-1665]
167632
Microsoft Windows Diagnostics Hub Standard Collector privileges management
167631
Microsoft Windows Diagnostics Hub Standard Collector privileges management
167630
Microsoft Bot Framework SDK information disclosure [CVE-2021-1725]
167629
Microsoft Azure Kubernetes Service Pod Identity authentication spoofing
167628
Microsoft Windows Active Template Library privileges management
167627
Microsoft ASP.NET Core/Visual Studio denial of service [CVE-2021-1723]
167626
sudo sudoedit selinux_edit_copy_tfiles temp file
167625
sudo sudoedit personality sudo_edit.c race condition
167624
Pillow SGI RLE Image SGIRleDecode buffer overflow
167623
Pillow YCbCr File TiffDecode heap-based overflow
167622
Pillow PCX File PcxDecode buffer overflow
167621
OX Software OX App Suite App Loading appsuite cross site scripting
167620
OX Software OX App Suite GET Request server-side request forgery
167619
R Programming Language CRAN install.packages path traversal
167618
SaferVPN OpenSSL Configuration File access control [CVE-2020-26050]
167617
Espressif ESP-IDF BluFi Provisioning blufi_prf.c btc_blufi_recv_handler buffer overflow
167616
Opera Mini Domain Name clickjacking [CVE-2021-23253]
167615
Flask-Security-Too login cross-site request forgery
167614
Google Android tun.c tun_get_user memory corruption
167613
Google Android SlicePermissionActivity.java onCreate information disclosure
167612
Google Android ActivityManagerService.java enforceDumpPermissionForPackage information disclosure
167611
Google Android Lockscreen keystore_keymaster_enforcement.h is_device_locked information disclosure
167610
Google Android Bluetooth CompanionDeviceManagerService.java checkCallerIsSystemOr permission
167609
Google Android SensorEventConnection.cpp appendEventsToCacheLocked out-of-bounds write
167608
Google Android Permission.java createOrUpdate permission
167607
Google Android Bluetooth avrc_pars_tg.cc avrc_pars_vendor_cmd out-of-bounds write
167606
Google Android GrantCredentialsPermissionActivity.java onCreate permission
167605
Google Android TextView LayoutUtils.cpp isWordBreakAfter denial of service
167604
Google Android WAVExtractor.cpp read out-of-bounds write
167603
Google Android ESQueue.cpp dequeueAccessUnitH264 out-of-bounds write
167602
Google Android LazyServiceRegistrar.cpp LazyServiceRegistrar use after free
167601
Google Android grantCredentialsPermissionActivity information disclosure
167600
Google Android basicmbr.cc ReadLogicalParts out-of-bounds write
167599
Google Android PermissionManagerService.java updatePermissionSourcePackage permission
167598
Google Android PermissionManagerService.java addAllPermissions permission
167597
Google Android GlobalScreenshot.java information disclosure
167596
Google Android StreamSetObserver.cpp dispatchGraphTerminationMessage use after free
167595
Google Android ged out-of-bounds write [CVE-2021-0301]
167594
IBM MQ Appliance SNMP Query buffer overflow [CVE-2020-4869]
167593
Cacti data_debug.php sql injection
167592
AnyDesk Portable Mode gcapi.dll uncontrolled search path
167591
Delta Industrial Automation CNCSoft-B Project File type confusion
167590
Delta Industrial Automation CNCSoft-B Project File out-of-bounds read
167589
Delta Industrial Automation CNCSoft-B null pointer dereference
167588
Delta Industrial Automation CNCSoft-B Project File out-of-bounds write
167587
Delta Industrial Automation CNCSoft ScreenEditor Project File stack-based overflow
167586
Delta Industrial Automation DOPSoft Project File null pointer dereference
167585
Delta Industrial Automation DOPSoft Project File out-of-bounds write
167584
Google Android Fingerprint AuthenticationClient.java onAuthenticated clickjacking
167583
Redcarpet Quote cross site scripting [CVE-2020-26298]
167582
SmartBear Collaborator Server GWT API deserialization [CVE-2020-26118]
167581
python-cryptography RSA Decryption API information disclosure
167580
QNAP QTS/QuTS Hero command injection [CVE-2020-2508]
167579
Live Networks liblivemedia RTSP PLAY Command buffer overflow
167578
node-sass certificate validation [CVE-2020-24025]
167577
Microsoft Skype Library Validation Entitlement access control
167576
Fork CMS Admin Console cross-site request forgery [CVE-2020-23960]
167575
WDJA CMS manage.php cross-site request forgery
167574
zzcms Cookie sql injection [CVE-2020-23630]
167573
Apache NetBeans HTML-Java API access control [CVE-2020-17534]
167572
FreyrSCADA IEC-60879-5-104 Server Simulator Packet denial of service
167571
Google Android Bluetooth packet_fragmenter.cc reassemble_and_dispatch injection
167570
360F5 deauth Frame denial of service [CVE-2019-3405]
167569
K7computing K7AntiVirus Premium K7TSMngr.exe buffer overflow
167568
K7computing K7AntiVirus Premium access control [CVE-2018-9332]
167567
K7computing K7AntiVirus Premium K7TSMngr.exe buffer overflow
167566
K7computing K7AntiVirus Premium K7TSMngr.exe buffer overflow
167565
K7computing K7AntiVirus Premium K7TSMngr.exe access control
167564
K7computing K7AntiVirus Premium K7Sentry.sys access control [CVE-2018-8044]
167563
K7computing K7AntiVirus Premium K7TSMngr.exe memory leak
167562
K7computing K7AntiVirus Premium buffer overflow [CVE-2018-11010]
167561
K7computing K7AntiVirus Premium buffer overflow [CVE-2018-11009]
167560
K7computing K7AntiVirus Premium access control [CVE-2018-11008]
167559
K7computing K7AntiVirus Premium memory leak [CVE-2018-11007]
167558
K7computing K7AntiVirus Premium access control [CVE-2018-11006]
167557
K7computing K7AntiVirus Premium memory leak [CVE-2018-11005]
167556
Backdoor.Win32.Zombam.a HTTP GET Request buffer overflow
167555
Aleth Ethereum C++ Client JSON File config.json stack-based overflow
167554
jsoneditor Tree Mode injection [CVE-2020-23849]
167553
JIZHICMS index cross site scripting
167552
JIZHICMS cross site scripting [CVE-2020-23643]
167551
GoGo protobuf unmarshal.go array index
167550
EVOLUCARE ECS Imaging req_password_user.php sql injection
167549
Apache Traffic Server Cache Option request smuggling [CVE-2020-17509]
167548
Apache Traffic Server ESI Plugin information disclosure [CVE-2020-17508]
167547
Apache DolphinScheduler API Interface access control [CVE-2020-13922]
167546
Apache Dubbo hashCode deserialization
167545
proxy.py AuthPlugin auth.py before_upstream_connection improper authorization
167544
Quest Policy Authority BrowseDirs.do cross site scripting
167543
Quest Policy Authority index.jsp cross site scripting
167542
Quest Policy Authority index.jsp cross site scripting
167541
Quest Policy Authority Error.jsp cross site scripting
167540
Quest Policy Authority ReportPreview.do cross site scripting
167539
Quest Policy Authority Web Compliance Manager submitUser.jsp cross-site request forgery
167538
Quest Policy Authority BrowseAssets.do cross site scripting
167537
Quest Policy Authority submitUser.jsp cross site scripting
167536
Quest Policy Authority index.jsp cross site scripting
167535
Quest Policy Authority Web Compliance Manager cConn.jsp cross site scripting
167534
Quest Policy Authority Web Compliance Manager initFile.jsp server-side request forgery
167533
Quest Policy Authority FolderControl.jsp cross site scripting
167532
Quest Policy Authority Web Compliance Manager initFile.jsp cross site scripting
167531
Backdoor.Win32.Levelone.b HTTP OPTIONS Vector64.exe buffer overflow
167530
Backdoor.Win32.Levelone.a HTTP TRACE Request dllvector.exe buffer overflow
167529
Google Chrome Audio buffer overflow [CVE-2021-21116]
167528
Google Chrome Safe Browsing use after free [CVE-2021-21115]
167527
Google Chrome Audio use after free [CVE-2021-21114]
167526
Google Chrome Skia buffer overflow [CVE-2021-21113]
167525
Google Chrome Blink use after free [CVE-2021-21112]
167524
Google Chrome Policy Enforcement sandbox [CVE-2021-21111]
167523
Google Chrome HTML Page use after free [CVE-2021-21110]
167522
Google Chrome Payments use after free [CVE-2021-21109]
167521
Google Chrome Renderer Process use after free [CVE-2021-21108]
167520
Google Chrome Renderer Process use after free [CVE-2021-21107]
167519
Google Chrome Autofill use after free [CVE-2021-21106]
167518
SonicWALL NetExtender Client unquoted search path [CVE-2020-5147]
167517
SonicWall SMA100 HTTP POST os command injection [CVE-2020-5146]
167516
IBM Spectrum Protect Plus VDAP Proxy information disclosure [CVE-2020-5022]
167515
IBM Spectrum Protect Plus Session password recovery [CVE-2020-5021]
167514
IBM Spectrum Protect Plus clickjacking [CVE-2020-5020]
167513
IBM Spectrum Protect Plus HTTP Host Header cross site scripting
167512
IBM Spectrum Protect Plus URL information disclosure [CVE-2020-5018]
167511
IBM Spectrum Protect Plus permission [CVE-2020-5017]
167510
IBM Jazz Foundation Web UI cross site scripting [CVE-2020-4733]
167509
IBM Jazz Foundation Web UI cross site scripting [CVE-2020-4697]
167508
IBM Jazz Foundation Web UI cross site scripting [CVE-2020-4691]
167507
IBM Jazz Foundation information exposure [CVE-2020-4544]
167506
IBM Jazz Foundation information exposure [CVE-2020-4487]
167505
Cockpit JSON Data Database.php injection
167504
Rocket.Chat Password Reset information disclosure [CVE-2020-28208]
167503
VideoLAN VLC Media Player MKV File send heap-based overflow
167502
Dell Inspiron 5675 UEFI BIOS memory corruption [CVE-2020-26186]
167501
Ceph mgr module cleartext storage [CVE-2020-25678]
167500
Barco NDN-210 Web Administration Panel ngpsystemcmd.php command injection
167499
Barco NDN-210 Web Administration Panel split_card_cmd.php command injection
167498
Barco TransForm N Web Administration Panel split_card_cmd.php command injection
167497
Google Chrome Network Traffic access control [CVE-2020-16043]
167496
Google Chrome HTML Page Remote Code Execution [CVE-2020-16036]
167495
Google Chrome Remote Code Execution [CVE-2020-16035]
167494
Google Chrome WebRTC Local Privilege Escalation [CVE-2020-16034]
167493
Google Chrome UI improper restriction of rendered ui layers [CVE-2020-16033]
167492
Google Chrome Omnibox clickjacking [CVE-2020-16032]
167491
Google Chrome Omnibox clickjacking [CVE-2020-16031]
167490
Google Chrome Blink cross site scripting [CVE-2020-16030]
167489
Google Chrome PDFium authorization [CVE-2020-16029]
167488
Google Chrome WebRTC heap-based overflow [CVE-2020-16028]
167487
Google Chrome Developer Tools information disclosure [CVE-2020-16027]
167486
Google Chrome WebRTC use after free [CVE-2020-16026]
167485
Google Chrome Clipboard heap-based overflow [CVE-2020-16025]
167484
Google Chrome UI buffer overflow [CVE-2020-16024]
167483
Google Chrome WebCodecs use after free [CVE-2020-16023]
167482
Google Chrome Firewall Controls protection mechanism [CVE-2020-16022]
167481
Google Chrome Image Burner access control [CVE-2020-16021]
167480
Google Chrome cryptohome access control [CVE-2020-16020]
167479
Google Chrome Filesystem protection mechanism [CVE-2020-16019]
167478
Google Chrome HTML Page use after free [CVE-2020-16018]
167477
Google Chrome HTML Page sandbox [CVE-2020-16016]
167476
Google Chrome HTML Page heap-based overflow [CVE-2020-16015]
167475
Google Chrome PPAPI use after free [CVE-2020-16014]
167474
Google Chrome information disclosure [CVE-2020-16012]
167473
Backdoor.Win32.Ketch.b HTTP GET Request watchb.tmp buffer overflow
167472
Concrete5 Express Entries Dashboard cross site scripting [CVE-2021-3111]
167471
NVIDIA vGPU Manager vGPU Plugin resource consumption [CVE-2021-1066]
167470
NVIDIA vGPU Manager vGPU Plugin input validation [CVE-2021-1065]
167469
NVIDIA vGPU Manager vGPU Plugin null pointer dereference [CVE-2021-1064]
167468
NVIDIA vGPU Manager vGPU Plugin buffer overflow [CVE-2021-1063]
167467
NVIDIA vGPU Manager vGPU Plugin denial of service [CVE-2021-1062]
167466
NVIDIA vGPU Manager vGPU Plugin use after free [CVE-2021-1061]
167465
NVIDIA vGPU Software vGPU Plugin memory corruption [CVE-2021-1060]
167464
NVIDIA vGPU Manager vGPU Plugin integer overflow [CVE-2021-1059]
167463
NVIDIA vGPU Software vGPU Plugin denial of service [CVE-2021-1058]
167462
NVIDIA Virtual GPU Manager vGPU Plugin allocation of resources
167461
NetApp Element OS code injection [CVE-2020-8584]
167460
buns Index File index.js install(requestedModule) injection
167459
ts-process-promises process-promises.js injection [CVE-2020-7784]
167458
Marvell QConvergeConsole GUI QCC tomcat-users.xml cleartext storage
167457
Marvell QConvergeConsole GUI deleteEventLogFile path traversal
167456
IBM Engineering Requirements Quality Assistant On-Premises input validation
167455
IBM Engineering Requirements Quality Assistant On-Premises Web UI cross site scripting
167454
IBM Engineering Requirements Quality Assistant On-Premises Web UI cross site scripting
167453
IBM Engineering Requirements Quality Assistant On-Premises Web UI cross site scripting
167452
IBM Security Verify Privilege Manager xml external entity reference
167451
Innokas Yhtymä Oy Vital Signs Monitor VC150 cross site scripting
167450
Innokas Yhtymä Oy Vital Signs Monitor VC150 HL7 Segment injection
167449
pwntools Shellcraft Generator injection [CVE-2020-28468]
167448
Invision Power Services Community Suite Download REST API files.php GETindex sql injection
167447
AWBS Advanced Webhost Billing System cross-site request forgery
167446
D-Link DSL-2888A One Touch Application passwd information disclosure
167445
NVIDIA GPU Display Driver Kernel Mode Layer access control [CVE-2021-1056]
167444
NVIDIA GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape access control
167443
NVIDIA GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape improper authorization
167442
NVIDIA GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape memory corruption
167441
NVIDIA GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape access control
167440
NVIDIA GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape memory corruption
167439
Mercusys Mercury X18G UPnP Server uhttpd.json pathname traversal
167438
Mercusys Mercury X18G Web Server passwd pathname traversal
167437
socket.io-parser Large Packet resource consumption [CVE-2020-36049]
167436
Engine.IO POST Request EventEmitter resource consumption
167435
PHPGurukul Hospital Management System dashboard.php access control
167434
Barco TransForm NDN-210 Lite Web Administration Panel command injection
167433
Gotenberg tini permission [CVE-2020-13452]
167432
Gotenberg Office Rendering Engine unknown vulnerability [CVE-2020-13451]
167431
Gotenberg File Upload pathname traversal [CVE-2020-13450]
167430
Gotenberg Markdown Engine pathname traversal [CVE-2020-13449]
167429
Rock RMS unrestricted upload [CVE-2019-18643]
167428
Rock RMS Profile Update resource injection [CVE-2019-18642]
167427
Backdoor.Win32.NinjaSpy.c HTTP PUT cmd.dll buffer overflow
167426
Backdoor.Win32.Xtreme.yvp System.exe permission
167425
Backdoor.Win32.Agent.dcbh 674_674.exe permission
167424
Eaton easySoft E70 File type confusion [CVE-2020-6656]
167423
Eaton easySoft E70 File out-of-bounds read [CVE-2020-6655]
167422
IBM Emptoris Strategic Supply Management inadequate encryption
167421
IBM Emptoris Contract Management information exposure [CVE-2020-4897]
167420
IBM Emptoris Sourcing HTTP Request injection [CVE-2020-4896]
167419
IBM Emptoris Strategic Supply Management Web UI cross site scripting
167418
IBM Emptoris Strategic Supply Management HTTP GET Request information disclosure
167417
IBM Emptoris Contract Management Web UI cross site scripting
167416
Linux Kernel infiniband hfi1 Driver use after free [CVE-2020-27835]
167415
Red Hat JBoss Core Services httpd SSL Certificate certificate validation
167414
Liferay CMS Portal Calendar cross site scripting [CVE-2020-25476]
167413
Rockwell Automation RSLinx Classic Ethernet IP denial of service
167412
Foxit Reader/PhantomPDF Opcode proxyDoAction out-of-bounds read
167411
Foxit Reader/PhantomPDF out-of-bounds read [CVE-2018-20315]
167410
Foxit Reader/PhantomPDF proxyCheckLicence out-of-bounds read
167409
Foxit Reader/PhantomPDF proxyPreviewAction out-of-bounds read
167408
Foxit Reader/PhantomPDF Opcode proxyDoAction out-of-bounds read
167407
Foxit Reader/PhantomPDF proxyCPDFAction out-of-bounds read
167406
Foxit Reader/PhantomPDF proxyDoAction out-of-bounds read
167405
Foxit Reader/PhantomPDF proxyGetAppEdition out-of-bounds read
167404
Foxit PDF ActiveX Permission command injection [CVE-2018-19418]
167403
Portable Document Format Signature signature verification [CVE-2018-18689]
167402
Portable Document Format Signature signature verification [CVE-2018-18688]
167401
EVOLUCARE ECS Imaging showfile.php os command injection
167400
NXP SmartMX/P5x/A7x CryptoLib power side-channel [CVE-2021-3011]
167399
Mozilla Firefox memory corruption [CVE-2020-35114]
167398
Mozilla Firefox/Firefox ESR/Thunderbird memory corruption [CVE-2020-35113]
167397
Mozilla Firefox/Firefox ESR/Thunderbird Extension uncontrolled search path
167396
Mozilla Firefox/Firefox ESR/Thunderbird Proxy information disclosure
167395
MonoCMS Blog Access Control category.php access control
167394
Mozilla Firefox Address Bar clickjacking [CVE-2020-26979]
167393
Mozilla Firefox/Firefox ESR/Thunderbird information disclosure
167392
Mozilla Firefox URL Bar clickjacking [CVE-2020-26977]
167391
Mozilla Firefox Service Worker Remote Code Execution [CVE-2020-26976]
167390
Mozilla Firefox session fixiation [CVE-2020-26975]
167389
Mozilla Firefox/Firefox ESR/Thunderbird Table Wrapper heap-based overflow
167388
Mozilla Firefox/Firefox ESR/Thunderbird CSS unknown vulnerability
167387
Mozilla Firefox IPC Actor use after free [CVE-2020-26972]
167386
Mozilla Firefox/Firefox ESR/Thunderbird Video Driver heap-based overflow
167385
Restaurant Reservation System reservation.inc.php sql injection
167384
Formstone upload-target.php cross site scripting
167383
CuteSoft Components Cute Editor for ASP.NET cross site scripting
167382
Quixplorer cross site scripting [CVE-2020-24902]
167381
Krpano Panorama Viewer JS Load krpano.html cross site scripting
167380
Krpano Panorama Viewer XML Load krpano.html cross site scripting
167379
CairoSVG Regular Expression resource consumption [CVE-2021-21236]
167378
Node.js Transfer-Encoding request smuggling [CVE-2020-8287]
167377
Nextcloud Contacts SVG File cross site scripting [CVE-2020-8281]
167376
Nextcloud Contacts SVG cross site scripting [CVE-2020-8280]
167375
Citrix Secure Mail access control [CVE-2020-8275]
167374
Citrix Secure Mail code injection [CVE-2020-8274]
167373
Node.js TLS Socket Write use after free
167372
actionpack Gem Developer Mode cross site scripting [CVE-2020-8264]
167371
MendixSSO OpenID Endpoint cross site scripting [CVE-2020-8160]
167370
FasterXML jackson-databind Remote Privilege Escalation [CVE-2020-36189]
167369
FasterXML jackson-databind Remote Privilege Escalation [CVE-2020-36188]
167368
FasterXML jackson-databind Remote Privilege Escalation [CVE-2020-36187]
167367
FasterXML jackson-databind Remote Privilege Escalation [CVE-2020-36186]
167366
FasterXML jackson-databind Remote Privilege Escalation [CVE-2020-36185]
167365
FasterXML jackson-databind Remote Privilege Escalation [CVE-2020-36184]
167364
FasterXML jackson-databind unknown vulnerability [CVE-2020-36183]
167363
FasterXML jackson-databind unknown vulnerability [CVE-2020-36182]
167362
FasterXML jackson-databind unknown vulnerability [CVE-2020-36181]
167361
FasterXML jackson-databind unknown vulnerability [CVE-2020-36180]
167360
FasterXML jackson-databind unknown vulnerability [CVE-2020-36179]
167359
TP-LINK TL-WR840N Web Interface oal_ipt_addBridgeIsolationRules os command injection
167358
wolfSSL Digest rsa.c RsaPad_PSS out-of-bounds write
167357
iThemes Security Plugin Password Requirements weak password [CVE-2020-36176]
167356
Ninja Forms Plugin Email Validation unknown vulnerability [CVE-2020-36175]
167355
Ninja Forms Plugin Services Integration cross-site request forgery
167354
Ninja Forms Plugin submissions-table Field cross site scripting
167353
Advanced Custom Fields Plugin Dropdown cross site scripting [CVE-2020-36172]
167352
Elementor Website Builder Plugin unrestricted upload [CVE-2020-36171]
167351
Digisol DG-HR3400 NTP Server Name cross site scripting [CVE-2020-35262]
167350
Web-Sesame source code [CVE-2020-29041]
167349
Red Lion Crimson missing authentication [CVE-2020-27285]
167348
Red Lion Crimson Messages information disclosure [CVE-2020-27283]
167347
Red Lion Crimson Packet null pointer dereference [CVE-2020-27279]
167346
Beetel 777VR1 NTP Server Name cross site scripting [CVE-2020-25498]
167345
SoftMaker Office TextMaker heap-based overflow [CVE-2020-13545]
167344
SoftMaker Office TextMaker heap-based overflow [CVE-2020-13544]
167343
Zoho ManageEngine Desktop Central New Custom Report injection
167342
SolarWinds Web Help Desk Comments injection [CVE-2019-16954]
167341
Limit Login Attempts Plugin excessive authentication [CVE-2012-10001]
167340
Proofpoint Insider Threat Management Windows Agent rcdsvc deserialization
167339
IBM WebSphere eXtreme Scale URL Parameter information disclosure
167338
Ultimate Member Plugin Timestamp Field unknown vulnerability
167337
clickhouse-driver Server Response buffer overflow [CVE-2020-26759]
167336
Proofpoint Insider Threat Management Server WriteImage API deserialization
167335
Proofpoint Insider Threat Management Server ImportAlertRules deserialization
167334
Proofpoint Insider Threat Management Server WriteWindowMouseWithChunksV2 API deserialization
167333
Proofpoint Insider Threat Management Server WriteWindowMouse API deserialization
167332
Invision Power Services Community Suite Comments cross site scripting
167331
LG Mobile Device unknown vulnerability [CVE-2021-3022]
167330
ISPConfig sql injection [CVE-2021-3021]
167329
Samsung Mobile Device Mali GPU Driver out-of-bounds read [CVE-2021-22495]
167328
Samsung Note 20 Fingerprint Scanner unknown vulnerability [CVE-2021-22494]
167327
Samsung Mobile Device quram Library memory corruption [CVE-2021-22493]
167326
Samsung Mobile Device Bluetooth UART Driver buffer overflow [CVE-2021-22492]
167325
kamadak-exif Exif Parser read_from_container infinite loop
167324
spring-boot-actuator-logview path traversal [CVE-2021-21234]
167323
McAfee Network Security Management HTTP Request cross-site request forgery
167322
HPE Integrated Lights-Out 4/Integrated Lights-Out 5 information disclosure
167321
IBM API Connect cleartext transmission [CVE-2020-4899]
167320
IBM Sterling B2B Integrator Standard Edition access control [CVE-2020-4762]
167319
IBM Sterling B2B Integrator Standard Edition information exposure
167318
Veritas NetBackup/OpsCenter OpenSSL Library permission [CVE-2020-36169]
167317
Veritas Resiliency Platform OpenSSL Library openssl.cnf permission
167316
Veritas Backup Exec OpenSSL Library openssl.cnf permission
167315
Veritas InfoScale OpenSSL Library openssl.cnf permission
167314
Veritas Desktop and Laptop Option OpenSSL Library openssl.cnf permission
167313
Veritas Enterprise Vault OpenSSL Library openssl.cnf permission
167312
Veritas NetBackup/OpsCenter permission [CVE-2020-36163]
167311
Veritas CloudPoint Windows Agent openssl.cnf permission
167310
Veritas APTARE OpenSSL Engine permission [CVE-2020-36161]
167309
Veritas System Recovery openssl.cnf access control
167308
Veritas Desktop and Laptop Option Backup information disclosure
167307
GJSON GET Call denial of service [CVE-2020-36067]
167306
GJSON denial of service [CVE-2020-36066]
167305
miniCMS post-edit.php pathname traversal
167304
miniCMS page_edit.php pathname traversal
167303
NXLog Community Edition fileop Module denial of service [CVE-2020-35488]
167302
Dell EMC Unisphere for PowerMax/PowerMax OS cross site scripting
167301
Dell EMC PowerStore cleartext storage [CVE-2020-29502]
167300
Dell EMC PowerStore cleartext storage [CVE-2020-29501]
167299
Dell EMC PowerStore cleartext storage [CVE-2020-29500]
167298
Dell EMC Unity/Unity XT/UnityVSA NAS Servers with NFS Export resource consumption
167297
Dell EMC Unity/Unity XT/UnityVSA cleartext storage [CVE-2020-29489]
167296
Broadcom CA Service Catalog Setup Utility denial of service [CVE-2020-29478]
167295
OrangeHRM Buzz Module BuzzDao.php sql injection
167294
OpenJPEG Encoding pi.c out-of-bounds read
167293
OpenJPEG Encoding t2.c out-of-bounds write
167292
OpenJPEG Conversion Encoding out-of-bounds read [CVE-2020-27843]
167291
OpenJPEG t2 Encoder null pointer dereference [CVE-2020-27842]
167290
OpenJPEG pi.c out-of-bounds read
167289
Dell EMC Unity/Unity XT/UnityVSA log file [CVE-2020-26199]
167288
Dell EMC Isilon OneFS/PowerScale OneFS SmartLock Compliance Mode Cluster privileges management
167287
Fuel CMS cross site scripting [CVE-2020-26046]
167286
Fuel CMS sql injection [CVE-2020-26045]
167285
Gigamon GigaVUE-OS inadequate encryption [CVE-2020-23250]
167284
Gigamon GigaVUE-OS cleartext storage [CVE-2020-23249]
167283
Mobile-911 Server access control [CVE-2020-13541]
167282
Win-911 Enterprise Account Change Utility permission [CVE-2020-13540]
167281
Win-911 Enterprise permission [CVE-2020-13539]
167280
IBM Sterling B2B Integrator Standard Edition deserialization
167279
Viki Vera access control [CVE-2019-20484]
167278
Viki Vera cross site scripting [CVE-2019-20483]
167277
Apache Flink REST Interface file access [CVE-2020-17519]
167276
Apache Flink REST path traversal [CVE-2020-17518]
167275
ffay lanproxy config.properties pathname traversal
167274
ipeak Infosystems ibexwebCMS print.php sql injection
167273
MikroTik RouterOS Hotspot Login Page cross site scripting [CVE-2021-3014]
167272
Dell Client Consumer/Client Commercial BIOS Password Reset password recovery
167271
Linux Kernel SSID join.c mwifiex_cmd_802_11_ad_hoc_start memory corruption
167270
Ultimate Member Plugin Registration access control [CVE-2020-36157]
167269
Ultimate Member Plugin Profile Update profile.php access control
167268
Ultimate Member Plugin wp_capabilities access control
167267
Pearson VUE VTS Installer permission [CVE-2020-36154]
167266
ASUS DSL-N17U Admin Interface Advanced_System_Content.asp improper authentication
167265
Dell Wyse Management Suite redirect [CVE-2020-29498]
167264
Dell Wyse Management Suite Device Tag cross site scripting [CVE-2020-29497]
167263
Dell Wyse Management Suite cross site scripting [CVE-2020-29496]
167262
Dell Wyse ThinOS default permission [CVE-2020-29492]
167261
Dell Wyse ThinOS information disclosure [CVE-2020-29491]
167260
mdBook Search Query cross site scripting [CVE-2020-26297]
167259
Vela Configuration env os command injection
167258
HtmlSanitizer cross site scripting [CVE-2020-26293]
167257
Creeper Interpreter source code [CVE-2020-26292]
167256
Dovecot lda/lmtp/imap input validation [CVE-2020-25275]
167255
Dovecot IMAP unknown vulnerability [CVE-2020-24386]
167254
GNU C Library iconv encoding error [CVE-2019-25013]
167253
Backdoor.Win32.Zombam.k HTTP GET Request httpserver.exe buffer overflow
167252
IBM Curam Social Program Management cross-site request forgery
167251
IBM Cloud Pak System File Extension unrestricted upload [CVE-2020-4928]
167250
IBM Cloud Pak System Logout user session [CVE-2020-4919]
167249
IBM Cloud Pak System Sell Service Console resource injection
167248
IBM Cloud Pak System cross-site request forgery [CVE-2020-4917]
167247
IBM Cloud Pak System Web UI cross site scripting [CVE-2020-4916]
167246
IBM Cloud Pak System HTTP Response information disclosure [CVE-2020-4913]
167245
IBM Cloud Pak System Self Service Console access control [CVE-2020-4912]
167244
IBM Cloud Pak System Web UI cross site scripting [CVE-2020-4910]
167243
IBM Cloud Pak System Web UI cross site scripting [CVE-2020-4909]
167242
CSE Bookstore bookPerPub.php sql injection
167241
GNU Binutils pef.c bfd_pef_parse_function_stubs null pointer dereference
167240
GNU Binutils pef.c bfd_pef_scan_start_address null pointer dereference
167239
GNU Binutils objdump pef.c null pointer dereference
167238
GNU Binutils tic4x-dis.c uninitialized resource
167237
GNU Binutils PEF File Parser pef.c out-of-bounds read
167236
Veno File Manager pathname traversal [CVE-2020-22550]
167235
asciitable.js Prototype main code injection
167234
Korzio djv Schema File cross site scripting [CVE-2020-28464]
167233
SolarWinds Web Help Desk CSV Template File cross site scripting
167232
SolarWinds Web Help Desk Ticket cross site scripting [CVE-2019-16956]
167231
Zend Framework Stream.php __destruct deserialization
167230
MK-AUTH cross-site request forgery [CVE-2021-21495]
167229
MK-AUTH logs_ajax.php cookie without 'httponly' flag
167228
FFmpeg Memset zero exr.c decode_frame out-of-bounds write
167227
Farm in Seal Finance breed access control
167226
FFmpeg Extradata vividas.c track_header out-of-bounds write
167225
Fluent Bit flb_gzip.c flb_gzip_compress out-of-bounds write
167224
Loopring Vault Protocol sellTokenForLRC access control
167223
MK-AUTH recibo.php information disclosure
167222
Stable Yield Credit _deposit access control
167221
PHP-Fusion login.php information exposure
167220
DriverGenius ioctl Command denial of service [CVE-2020-28841]
167219
Backdoor:Win32.BNLite Service Port 5000 NBLF32.exe heap-based overflow
167218
Phorpiex permission
167217
Trojan.Win32.Jorik.DMSpammer.sz HTTP Service Port 80 stat1.php memory corruption
167216
HEUR:RiskTool.Win32.BitMiner.gen HTTP Service Port 8046 memory corruption
167215
Backdoor.Win32.Zombam.j HTTP Service Port 80 buffer overflow
167214
Backdoor:Win32/RemoteManipulator audiohd.exe permission
167213
Backdoor:Win32.Adverbot IRC Connection null pointer dereference
167212
Trojan:Win32.Alyak.B HTTP Service Port 80 1.txt memory corruption
167211
Email-Worm.Win32.Zhelatin.ago Service Port 80 buffer overflow
167210
Trojan.Win32.Bayrob.cgau chvlcpvyoh permission
167209
Trojan.Win32.Barjac SMTP Connection buffer overflow
167208
Backdoor.Win32.Infexor.b HTTP Service Port 13 kernel32.dll.exe buffer overflow
167207
2019-02-ARTRADOWNLOADER Service Port 80 intel buffer overflow
167206
Trojan.Win32.Antavka.bz Temp permission
167205
Google Go x-text language.ParseAcceptLanguage array index
167204
Google Go x-text language.ParseAcceptLanguage array index
167203
Seo Panel cross site scripting [CVE-2021-3002]
167202
zonote Notes cross site scripting [CVE-2020-35717]
167201
Tenda N300 F3 HTTP Response RouterCfm.cfg information disclosure
167200
Quiz and Survey Master Plugin wp-config.php qsm_remove_file_fd_question denial of service
167199
XCloner Backup and Restore Plugin cross-site request forgery
167198
Quiz and Survey Master Plugin Content-Type Header plain unrestricted upload
167197
XCloner Backup and Restore Plugin xcloner_restore.php write_file_action Remote Privilege Escalation
167196
PageLayer Plugin AJAX pagelayer_save_content improper authorization
167195
All in One SEO Pack Plugin cross site scripting [CVE-2020-35946]
167194
Divi Builder Plugin/Divi Theme/Divi Extra Theme unrestricted upload
167193
PageLayer Plugin pagelayer_settings_page cross-site request forgery
167192
Team Showcase Plugin AJAX team_import_xml_layouts injection
167191
Post Grid Plugin AJAX post_grid_import_xml_layouts injection
167190
Team Showcase Plugin AJAX team_import_xml_layouts cross site scripting
167189
Post Grid Plugin AJAX post_grid_import_xml_layouts cross site scripting
167188
Advanced Access Manager Plugin POST Parameter access control
167187
Advanced Access Manager Plugin REST API authenticate information disclosure
167186
Newsletter Plugin tnpc_render cross site scripting
167185
Newsletter Plugin tpnc_render injection
167184
Foxit Reader/PhantomPDF PDF Document Remote Code Execution [CVE-2020-35931]
167183
Seo Panel websites.php cross site scripting
167182
qdPM actions.class.php executeExport injection
167181
LimeSurvey Quota cross site scripting [CVE-2020-25799]
167180
LimeSurvey Add Participants cross site scripting [CVE-2020-25797]
167179
Oppo Smart Phone oppo_da9313.c proc_work_mode_write memory corruption
167178
Oppo Smart Phone oppo_vooc.c proc_fastchg_fw_update_write memory corruption
167177
Oppo Smart Phone oppo_mp2650.c mp2650_data_log_write memory corruption
167176
Oppo Smart Phone oppo_charger.c charging_limit_current_write unknown vulnerability
167175
Webform Report Project Submission rss.xml information disclosure
167174
NetBox GFM-rendered Field cross site scripting [CVE-2019-25011]
167173
KCFinder Integration Project uploader.php access control
167172
QNAP QTS Directory file inclusion [CVE-2018-19945]
167171
QNAP QTS cleartext transmission [CVE-2018-19944]
167170
QNAP QTS/QuTS Hero/QuTScloud missing encryption [CVE-2018-19941]
167169
AES Encryption Project inadequate encryption [CVE-2017-20001]
167168
REST-JSON Project Session entropy [CVE-2016-20008]
167167
REST-JSON Project Session Name entropy [CVE-2016-20007]
167166
REST-JSON Project denial of service [CVE-2016-20006]
167165
REST-JSON Project User Registration access control [CVE-2016-20005]
167164
REST-JSON Project Field access control [CVE-2016-20004]
167163
REST-JSON Project information disclosure [CVE-2016-20003]
167162
REST-JSON Project Comment access control [CVE-2016-20002]
167161
REST-JSON Project access control [CVE-2016-20001]
◂
Previous
Overview
Next
▸
Are you interested in using VulDB?
Download the whitepaper to learn more about our service!