Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by NVD-CWE-Other
Total 27865 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44877 1 Dalmark 1 Systeam Enterprise Resource Planning 2022-07-12 5.0 MEDIUM 7.5 HIGH
Dalmark Systems Systeam 2.22.8 build 1724 is vulnerable to Incorrect Access Control. The Systeam application is an ERP system that uses a mixed architecture based on SaaS tenant and user management, and on-premise database and web application counterparts. A broken access control vulnerability has been found while using a temporary generated token in order to consume api resources. The vulnerability allows an unauthenticated attacker to use an api endpoint to generate a temporary JWT token that is designed to reference the correct tenant prior to authentication, to request system configuration parameters using direct api requests. The correct exploitation of this vulnerability causes sensitive information exposure. In case the tenant has an smtp credential set, the full credential information is disclosed.
CVE-2021-3376 1 Cuppacms 1 Cuppacms 2022-07-12 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Cuppa CMS Versions Before 31 Jan 2021 allows authenticated attackers to gain escalated privileges via a crafted POST request using the user_group_id_field parameter.
CVE-2021-36169 1 Fortinet 1 Fortios 2022-07-12 6.6 MEDIUM 6.0 MEDIUM
A Hidden Functionality in Fortinet FortiOS 7.x before 7.0.1, FortiOS 6.4.x before 6.4.7 allows attacker to Execute unauthorized code or commands via specific hex read/write operations.
CVE-2021-43703 1 Zzcms 1 Zzcms 2022-07-12 7.5 HIGH 9.8 CRITICAL
An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php. After disabling JavaScript, you can directly access the administrator console.
CVE-2021-36167 1 Fortinet 1 Forticlient 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An improper authorization vulnerabiltiy [CWE-285] in FortiClient Windows versions 7.0.0 and 6.4.6 and below and 6.2.8 and below may allow an unauthenticated attacker to bypass the webfilter control via modifying the session-id paramater.
CVE-2021-37093 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers steal short messages.
CVE-2021-44149 2 Linaro, Nxp 2 Op-tee, I.mx 6ultralite 2022-07-12 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Trusted Firmware OP-TEE Trusted OS through 3.15.0. The OPTEE-OS CSU driver for NXP i.MX6UL SoC devices lacks security access configuration for wakeup-related registers, resulting in TrustZone bypass because the NonSecure World can perform arbitrary memory read/write operations on Secure World memory. This involves a v cycle.
CVE-2021-37091 1 Huawei 1 Harmonyos 2022-07-12 5.0 MEDIUM 7.5 HIGH
There is a Permissions,Privileges,and Access Controls vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.
CVE-2021-20841 1 Ec-cube 1 Ec-cube 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
Improper access control in Management screen of EC-CUBE 2 series 2.11.2 to 2.17.1 allows a remote authenticated attacker to bypass access restriction and to alter System settings via unspecified vectors.
CVE-2021-39976 1 Huawei 2 Cloudengine 5800, Cloudengine 5800 Firmware 2022-07-12 7.2 HIGH 7.8 HIGH
There is a privilege escalation vulnerability in CloudEngine 5800 V200R020C00SPC600. Due to lack of privilege restrictions, an authenticated local attacker can perform specific operation to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.
CVE-2021-38378 1 Open-xchange 1 Ox App Suite 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.
CVE-2021-39233 1 Apache 1 Ozone 2022-07-12 6.4 MEDIUM 9.1 CRITICAL
In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and can be called by any client.
CVE-2021-27024 1 Puppet 1 Continuous Delivery 2022-07-12 5.5 MEDIUM 8.1 HIGH
A flaw was discovered in Continuous Delivery for Puppet Enterprise (CD4PE) that results in a user with lower privileges being able to access a Puppet Enterprise API token. This issue is resolved in CD4PE 4.10.0
CVE-2021-38502 2 Debian, Mozilla 2 Debian Linux, Thunderbird 2022-07-12 4.3 MEDIUM 5.9 MEDIUM
Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.
CVE-2021-42557 1 Jeedom 1 Jeedom 2022-07-12 5.0 MEDIUM 7.5 HIGH
In Jeedom through 4.1.19, a bug allows a remote attacker to bypass API access and retrieve users credentials.
CVE-2021-30816 1 Apple 2 Ipados, Iphone Os 2022-07-12 2.1 LOW 2.4 LOW
The issue was addressed with improved permissions logic. This issue is fixed in iOS 15 and iPadOS 15. An attacker with physical access to a device may be able to see private contact information.
CVE-2021-39127 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
CVE-2021-1932 1 Qualcomm 128 Aqt1000, Aqt1000 Firmware, Ar8035 and 125 more 2022-07-12 7.2 HIGH 8.4 HIGH
Improper access control in trusted application environment can cause unauthorized access to CDSP or ADSP VM memory with either privilege in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2021-38020 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Android and 1 more 2022-07-12 4.3 MEDIUM 4.3 MEDIUM
Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-38179 1 Sap 1 Business One 2022-07-12 4.0 MEDIUM 4.9 MEDIUM
Debug function of Admin UI of SAP Business One Integration is enabled by default. This allows Admin User to see the captured packet contents which may include User credentials.