Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by NVD-CWE-noinfo
Total 22706 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30680 1 Apple 1 Macos 2021-09-20 4.6 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4. A local user may be able to load unsigned kernel extensions.
CVE-2021-30682 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2021-09-20 4.3 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to leak sensitive user information.
CVE-2021-23024 1 F5 1 Big-iq Centralized Management 2021-09-20 9.0 HIGH 7.2 HIGH
On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-3013 2 Microsoft, Ripgrep Project 2 Windows, Ripgrep 2021-09-20 7.5 HIGH 9.8 CRITICAL
ripgrep before 13 on Windows allows attackers to trigger execution of arbitrary programs from the current working directory via the -z/--search-zip or --pre flag.
CVE-2021-30662 1 Apple 2 Ipados, Iphone Os 2021-09-20 6.8 MEDIUM 7.3 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted file may lead to arbitrary code execution.
CVE-2021-3566 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-09-20 4.3 MEDIUM 5.5 MEDIUM
Prior to ffmpeg version 4.3, the tty demuxer did not have a 'read_probe' function assigned to it. By crafting a legitimate "ffconcat" file that references an image, followed by a file the triggers the tty demuxer, the contents of the second file will be copied into the output file verbatim (as long as the `-vcodec copy` option is passed to ffmpeg).
CVE-2021-34501 1 Microsoft 4 365 Apps, Excel, Office and 1 more 2021-09-20 6.8 MEDIUM 8.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-34518.
CVE-2021-31206 1 Microsoft 1 Exchange Server 2021-09-20 7.9 HIGH 8.0 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31196, CVE-2021-34473.
CVE-2020-20178 1 Whohas Project 1 Whohas 2021-09-20 5.0 MEDIUM 7.5 HIGH
Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is affected by a denial of service vulnerability in the affected payout function. Once the length of this array is too long, it will result in an exception. Attackers can make attacks by creating a series of account addresses.
CVE-2021-1880 1 Apple 2 Macos, Watchos 2021-09-20 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-31609 1 Silabs 2 Iwrap, Wt32i-a 2021-09-20 3.3 LOW 6.5 MEDIUM
The Bluetooth Classic implementation in Silicon Labs iWRAP 6.3.0 and earlier does not properly handle the reception of an oversized LMP packet greater than 17 bytes, allowing attackers in radio range to trigger a crash in WT32i via a crafted LMP packet.
CVE-2021-30697 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-17 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local user may be able to leak sensitive user information.
CVE-2021-30696 1 Apple 2 Mac Os X, Macos 2021-09-17 4.3 MEDIUM 5.9 MEDIUM
An attacker in a privileged network position may be able to misrepresent application state. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A logic issue was addressed with improved state management.
CVE-2021-30699 1 Apple 2 Ipados, Iphone Os 2021-09-17 2.1 LOW 4.6 MEDIUM
A window management issue was addressed with improved state management. This issue is fixed in iOS 14.6 and iPadOS 14.6. A user may be able to view restricted content from the lockscreen.
CVE-2021-30700 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2021-09-17 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2021-30701 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-17 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30704 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-17 7.2 HIGH 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-3259 1 Cisco 2 Adaptive Security Appliance, Firepower Threat Defense 2021-09-17 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to a buffer tracking issue when the software parses invalid URLs that are requested from the web services interface. An attacker could exploit this vulnerability by sending a crafted GET request to the web services interface. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
CVE-2021-30705 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-17 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted ASTC file may disclose memory contents.
CVE-2021-30691 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2021-09-17 4.3 MEDIUM 5.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.