Total
10028 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-36047 | 1 Adobe | 1 Xmp Toolkit Software Development Kit | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. | |||||
CVE-2021-21404 | 1 Syncthing | 1 Syncthing | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Syncthing is a continuous file synchronization program. In Syncthing before version 1.15.0, the relay server `strelaysrv` can be caused to crash and exit by sending a relay message with a negative length field. Similarly, Syncthing itself can crash for the same reason if given a malformed message from a malicious relay server when attempting to join the relay. Relay joins are essentially random (from a subset of low latency relays) and Syncthing will by default restart when crashing, at which point it's likely to pick another non-malicious relay. This flaw is fixed in version 1.15.0. | |||||
CVE-2021-25435 | 1 Linux | 1 Tizen | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
Improper input validation vulnerability in Tizen bootloader prior to Firmware update JUL-2021 Release allows arbitrary code execution using recovery partition in wireless firmware download mode. | |||||
CVE-2021-22377 | 1 Huawei | 10 S12700, S12700 Firmware, S2700 and 7 more | 2024-02-04 | 6.5 MEDIUM | 7.2 HIGH |
There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. | |||||
CVE-2021-1097 | 1 Nvidia | 1 Virtual Gpu | 2024-02-04 | 4.6 MEDIUM | 7.8 HIGH |
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it improperly validates the length field in a request from a guest. This flaw allows a malicious guest to send a length field that is inconsistent with the actual length of the input, which may lead to information disclosure, data tampering, or denial of service. This affects vGPU version 12.x (prior to 12.3), version 11.x (prior to 11.5) and version 8.x (prior 8.8). | |||||
CVE-2021-29468 | 1 Cygwin | 1 Git | 2024-02-04 | 6.8 MEDIUM | 8.8 HIGH |
Cygwin Git is a patch set for the git command line tool for the cygwin environment. A specially crafted repository that contains symbolic links as well as files with backslash characters in the file name may cause just-checked out code to be executed while checking out a repository using Git on Cygwin. The problem will be patched in the Cygwin Git v2.31.1-2 release. At time of writing, the vulnerability is present in the upstream Git source code; any Cygwin user who compiles Git for themselves from upstream sources should manually apply a patch to mitigate the vulnerability. As mitigation users should not clone or pull from repositories from untrusted sources. CVE-2019-1354 was an equivalent vulnerability in Git for Visual Studio. | |||||
CVE-2021-36048 | 1 Adobe | 1 Xmp Toolkit Software Development Kit | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. | |||||
CVE-2021-22245 | 1 Gitlab | 1 Gitlab | 2024-02-04 | 4.0 MEDIUM | 2.7 LOW |
Improper validation of commit author in GitLab CE/EE affecting all versions allowed an attacker to make several pages in a project impossible to view | |||||
CVE-2020-10001 | 2 Apple, Debian | 2 Mac Os X, Debian Linux | 2024-02-04 | 4.3 MEDIUM | 5.5 MEDIUM |
An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory. | |||||
CVE-2021-1562 | 1 Cisco | 1 Broadworks Application Server | 2024-02-04 | 4.0 MEDIUM | 4.3 MEDIUM |
A vulnerability in the XSI-Actions interface of Cisco BroadWorks Application Server could allow an authenticated, remote attacker to access sensitive information on an affected system. This vulnerability is due to improper input validation and authorization of specific commands that a user can execute within the XSI-Actions interface. An attacker could exploit this vulnerability by authenticating to an affected device and issuing a specific set of commands. A successful exploit could allow the attacker to join a Call Center instance and have calls that they do not have permissions to access distributed to them from the Call Center queue. At the time of publication, Cisco had not released updates that address this vulnerability for Cisco BroadWorks Application Server. However, firmware patches are available. | |||||
CVE-2021-29136 | 2 Linuxfoundation, Sylabs | 2 Umoci, Singularity | 2024-02-04 | 2.1 LOW | 5.5 MEDIUM |
Open Container Initiative umoci before 0.4.7 allows attackers to overwrite arbitrary host paths via a crafted image that causes symlink traversal when "umoci unpack" or "umoci raw unpack" is used. | |||||
CVE-2021-32666 | 1 Wire | 1 Wire | 2024-02-04 | 4.0 MEDIUM | 6.5 MEDIUM |
wire-ios is the iOS version of Wire, an open-source secure messaging app. In wire-ios versions 3.8.0 and prior, a vulnerability exists that can cause a denial of service between users. If a user has an invalid assetID for their profile picture and it contains the " character, it will cause the iOS client to crash. The vulnerability is patched in wire-ios version 3.8.1. | |||||
CVE-2021-22381 | 1 Huawei | 2 Emui, Magic Ui | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
There is an Input Verification Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause an infinite loop in DoS. | |||||
CVE-2021-1892 | 1 Qualcomm | 108 Aqt1000, Aqt1000 Firmware, Pm8005 and 105 more | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
Memory corruption due to improper input validation while processing IO control which is nonstandard in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Wired Infrastructure and Networking | |||||
CVE-2021-25683 | 1 Canonical | 1 Apport | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
It was discovered that the get_starttime() function in data/apport did not properly parse the /proc/pid/stat file from the kernel. | |||||
CVE-2021-20762 | 1 Cybozu | 1 Garoon | 2024-02-04 | 4.0 MEDIUM | 4.3 MEDIUM |
Improper input validation vulnerability in E-mail of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated to alter the data of E-mail without the appropriate privilege. | |||||
CVE-2020-26143 | 3 Alfa, Arista, Siemens | 12 Awus036h, Awus036h Firmware, C-65 and 9 more | 2024-02-04 | 3.3 LOW | 6.5 MEDIUM |
An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration. | |||||
CVE-2021-1970 | 1 Qualcomm | 236 Apq8053, Apq8053 Firmware, Aqt1000 and 233 more | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Possible out of bound read due to lack of length check of FT sub-elements in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music | |||||
CVE-2021-22342 | 1 Huawei | 8 Ips Module, Ips Module Firmware, Ngfw Module and 5 more | 2024-02-04 | 4.0 MEDIUM | 4.9 MEDIUM |
There is an information leak vulnerability in Huawei products. A module does not deal with specific input sufficiently. High privilege attackers can exploit this vulnerability by performing some operations. This can lead to information leak. Affected product versions include: IPS Module versions V500R005C00, V500R005C10, V500R005C20; NGFW Module versions V500R005C00,V500R005C10, V500R005C20; SeMG9811 versions V500R005C00; USG9500 versions V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20. | |||||
CVE-2020-11237 | 1 Qualcomm | 330 Csrb31024, Csrb31024 Firmware, Pm3003a and 327 more | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
Memory crash when accessing histogram type KPI input received due to lack of check of histogram definition before accessing it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile |