Vulnerabilities (CVE)

Filtered by CWE-20
Total 10029 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1570 1 Cisco 1 Jabber 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for Mac, and Cisco Jabber for mobile platforms could allow an attacker to access sensitive information or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-33659 1 Sap 1 3d Visual Enterprise Viewer 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-26138 1 Silverstripe 1 Silverstripe 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips validation.
CVE-2021-37594 2 Freerdp, Microsoft 2 Freerdp, Windows 2024-02-04 7.5 HIGH 9.8 CRITICAL
In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_SIZE File Contents Request PDU.
CVE-2021-31863 2 Debian, Redmine 2 Debian Linux, Redmine 2024-02-04 5.0 MEDIUM 7.5 HIGH
Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server process.
CVE-2021-0485 1 Google 1 Android 2024-02-04 7.2 HIGH 7.8 HIGH
In getMinimalSize of PipBoundsAlgorithm.java, there is a possible bypass of restrictions on background processes due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-174302616
CVE-2021-33661 1 Sap 1 3d Visual Enterprise Viewer 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-12295 1 Intel 26 Dsl5320 Thunderbolt 2, Dsl5320 Thunderbolt 2 Firmware, Dsl5520 Thunderbolt 2 and 23 more 2024-02-04 2.1 LOW 5.5 MEDIUM
Improper input validation in some Intel(R) Thunderbolt(TM) controllers may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-33527 1 Mbconnectline 1 Mbdialup 2024-02-04 10.0 HIGH 9.8 CRITICAL
In MB connect line mbDIALUP versions <= 3.9R0.0 a remote attacker can send a specifically crafted HTTP request to the service running with NT AUTHORITY\SYSTEM that will not correctly validate the input. This can lead to an arbitrary code execution with the privileges of the service.
CVE-2021-27640 1 Sap 1 3d Visual Enterprise Viewer 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-1602 1 Cisco 6 Small Business Rv160, Small Business Rv160w, Small Business Rv260 and 3 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
A vulnerability in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device using root-level privileges. Due to the nature of the vulnerability, only commands without parameters can be executed.
CVE-2021-22445 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is an Input Verification Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset.
CVE-2021-36742 2 Microsoft, Trendmicro 5 Windows, Apex One, Officescan and 2 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-2390 2 Netapp, Oracle 2 Oncommand Insight, Mysql Server 2024-02-04 7.1 HIGH 5.9 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
CVE-2021-22699 1 Schneider-electric 4 Modicon M241, Modicon M241 Firmware, Modicon M251 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Improper Input Validation vulnerability exists in Modicon M241/M251 logic controllers firmware prior to V5.1.9.1 that could cause denial of service when specific crafted requests are sent to the controller over HTTP.
CVE-2021-22359 1 Huawei 4 S5700, S5700 Firmware, S6700 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal.
CVE-2021-22357 1 Huawei 8 S12700, S12700 Firmware, S5700 and 5 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500.
CVE-2020-7866 1 Tobesoft 1 Xplatform 2024-02-04 7.5 HIGH 9.8 CRITICAL
When using XPLATFORM 9.2.2.270 or earlier versions ActiveX component, arbitrary commands can be executed due to improper input validation
CVE-2021-1080 5 Citrix, Nutanix, Nvidia and 2 more 5 Hypervisor, Ahv, Virtual Gpu Manager and 2 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), in which certain input data is not validated, which may lead to information disclosure, tampering of data, or denial of service. This affects vGPU version 12.x (prior to 12.2), version 11.x (prior to 11.4) and version 8.x (prior 8.7).
CVE-2021-23853 1 Bosch 10 Cpp13, Cpp13 Firmware, Cpp4 and 7 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
In Bosch IP cameras, improper validation of the HTTP header allows an attacker to inject arbitrary HTTP headers through crafted URLs.