Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-21866 | 1 Codesys | 1 Development System | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
A unsafe deserialization vulnerability exists in the ObjectManager.plugin ProfileInformation.ProfileData functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-21802 | 1 Advantech | 1 R-seenet | 2022-09-29 | 4.3 MEDIUM | 6.1 MEDIUM |
This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. | |||||
CVE-2021-21801 | 1 Advantech | 1 R-seenet | 2022-09-29 | 4.3 MEDIUM | 6.1 MEDIUM |
This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. | |||||
CVE-2021-21800 | 1 Advantech | 1 R-seenet | 2022-09-29 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross-site scripting vulnerabilities exist in the ssh_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger this vulnerability. | |||||
CVE-2021-21799 | 1 Advantech | 1 R-seenet | 2022-09-29 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross-site scripting vulnerabilities exist in the telnet_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger this vulnerability. | |||||
CVE-2021-21794 | 1 Accusoft | 1 Imagegear | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
An out-of-bounds write vulnerability exists in the TIF bits_per_sample processing functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-21793 | 1 Accusoft | 1 Imagegear | 2022-09-29 | 6.8 MEDIUM | 8.8 HIGH |
An out-of-bounds write vulnerability exists in the JPG sof_nb_comp header processing functionality of Accusoft ImageGear 19.8 and 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-21871 | 1 Poweriso | 1 Poweriso | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version. | |||||
CVE-2015-1931 | 3 Ibm, Redhat, Suse | 8 Java Sdk, Enterprise Linux Desktop, Enterprise Linux Eus and 5 more | 2022-09-29 | N/A | 5.5 MEDIUM |
IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by reading a file. | |||||
CVE-2020-26139 | 5 Arista, Cisco, Debian and 2 more | 330 C-100, C-100 Firmware, C-110 and 327 more | 2022-09-29 | 2.9 LOW | 5.3 MEDIUM |
An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients. | |||||
CVE-2021-21784 | 1 Accusoft | 1 Imagegear | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
An out-of-bounds write vulnerability exists in the JPG format SOF marker processing of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-30140 | 1 Liquidfiles | 1 Liquidfiles | 2022-09-29 | 3.5 LOW | 5.4 MEDIUM |
LiquidFiles 3.4.15 has stored XSS through the "send email" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in 3.5. | |||||
CVE-2019-5797 | 1 Google | 1 Chrome | 2022-09-29 | N/A | 7.5 HIGH |
Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | |||||
CVE-2021-1382 | 1 Cisco | 1 Ios Xe | 2022-09-29 | 7.2 HIGH | 6.7 MEDIUM |
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root privileges. | |||||
CVE-2020-13554 | 1 Advantech | 1 Webaccess\/scada | 2022-09-29 | 7.2 HIGH | 7.8 HIGH |
An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege. | |||||
CVE-2021-21803 | 1 Advantech | 1 R-seenet | 2022-09-29 | 4.3 MEDIUM | 6.1 MEDIUM |
This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution. | |||||
CVE-2020-28587 | 1 Softmaker | 1 Planmaker 2021 | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014). | |||||
CVE-2020-27250 | 1 Softmaker | 1 Planmaker 2021 | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
In SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014), a specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow at Version/Instance 0x0005 and 0x0016. An attacker can entice the victim to open a document to trigger this vulnerability. | |||||
CVE-2020-27249 | 1 Softmaker | 1 Planmaker 2021 | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. In version/Instance 0x0004 and 0x0015, an attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014). | |||||
CVE-2021-21864 | 1 Codesys | 1 Development System | 2022-09-29 | 6.8 MEDIUM | 7.8 HIGH |
A unsafe deserialization vulnerability exists in the ComponentModel ComponentManager.StartupCultureSettings functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability. |