Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21787 1 Iobit 1 Advanced Systemcare Ultimate 2022-07-29 4.6 MEDIUM 8.8 HIGH
A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0d8, the first dword passed in the input buffer is the device port to write to and the byte at offset 4 is the value to write via the OUT instruction. The OUT instruction can write one byte to the given I/O device port, potentially leading to escalated privileges of unprivileged users.
CVE-2021-21786 1 Iobit 1 Advanced Systemcare Ultimate 2022-07-29 4.6 MEDIUM 7.8 HIGH
A privilege escalation vulnerability exists in the IOCTL 0x9c406144 handling of IOBit Advanced SystemCare Ultimate 14.2.0.220. A specially crafted I/O request packet (IRP) can lead to increased privileges. An attacker can send a malicious IRP to trigger this vulnerability.
CVE-2022-20907 1 Cisco 1 Nexus Dashboard 2022-07-29 N/A 6.7 MEDIUM
Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device. These vulnerabilities are due to insufficient input validation during CLI command execution on an affected device. An attacker could exploit these vulnerabilities by authenticating as the rescue-user and executing vulnerable CLI commands using a malicious payload. A successful exploit could allow the attacker to elevate privileges to root on an affected device.
CVE-2021-21789 1 Iobit 1 Advanced Systemcare Ultimate 2022-07-29 4.6 MEDIUM 8.8 HIGH
A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0e0, the first dword passed in the input buffer is the device port to write to and the dword at offset 4 is the value to write via the OUT instruction. A local attacker can send a malicious IRP to trigger this vulnerability.
CVE-2021-21788 1 Iobit 1 Advanced Systemcare Ultimate 2022-07-29 4.6 MEDIUM 8.8 HIGH
A privilege escalation vulnerability exists in the way IOBit Advanced SystemCare Ultimate 14.2.0.220 driver handles Privileged I/O write requests. During IOCTL 0x9c40a0dc, the first dword passed in the input buffer is the device port to write to and the word at offset 4 is the value to write via the OUT instruction. The OUT instruction can write one byte to the given I/O device port, potentially leading to escalated privileges of unprivileged users. A local attacker can send a malicious IRP to trigger this vulnerability.
CVE-2021-21817 1 Dlink 2 Dir-3040, Dir-3040 Firmware 2022-07-29 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-21816 1 D-link 2 Dir-3040, Dir-3040 Firmware 2022-07-29 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-21868 1 Codesys 1 Codesys 2022-07-29 6.8 MEDIUM 7.8 HIGH
An unsafe deserialization vulnerability exists in the ObjectManager.plugin Project.get_MissingTypes() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21867 1 Codesys 1 Codesys 2022-07-29 6.8 MEDIUM 7.8 HIGH
An unsafe deserialization vulnerability exists in the ObjectManager.plugin ObjectStream.ProfileByteArray functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-20906 1 Cisco 1 Nexus Dashboard 2022-07-29 N/A 6.7 MEDIUM
Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device. These vulnerabilities are due to insufficient input validation during CLI command execution on an affected device. An attacker could exploit these vulnerabilities by authenticating as the rescue-user and executing vulnerable CLI commands using a malicious payload. A successful exploit could allow the attacker to elevate privileges to root on an affected device.
CVE-2021-42370 1 Xorux 2 Lpar2rrd, Stor2rrd 2022-07-29 4.3 MEDIUM 7.5 HIGH
A password mismanagement situation exists in XoruX LPAR2RRD and STOR2RRD before 7.30 because cleartext information is present in HTML password input fields in the device properties. (Viewing the passwords requires configuring a web browser to display HTML password input fields.)
CVE-2022-34983 1 Scu-captcha Project 1 Scu-captcha 2022-07-29 N/A 9.8 CRITICAL
The scu-captcha package in PyPI v0.0.1 to v0.0.4 included a code execution backdoor inserted by a third party.
CVE-2022-20913 1 Cisco 1 Nexus Dashboard 2022-07-29 N/A 6.5 MEDIUM
A vulnerability in Cisco Nexus Dashboard could allow an authenticated, remote attacker to write arbitrary files on an affected device. This vulnerability is due to insufficient input validation in the web-based management interface of Cisco Nexus Dashboard. An attacker with Administrator credentials could exploit this vulnerability by uploading a crafted file. A successful exploit could allow the attacker to overwrite arbitrary files on an affected device.
CVE-2022-35285 2 Ibm, Linux 2 Security Verify Information Queue, Linux Kernel 2022-07-29 N/A 8.8 HIGH
IBM Security Verify Information Queue 10.0.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 230812.
CVE-2021-3601 2022-07-29 N/A N/A
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. OpenSSL does not class this issue as a security vulnerability. The trusted CA store should not contain anything that the user does not trust to issue other certificates. Notes: https://github.com/openssl/openssl/issues/5236#issuecomment-1196460611
CVE-2022-22206 1 Juniper 28 Junos, Srx100, Srx110 and 25 more 2022-07-28 N/A 7.5 HIGH
A Buffer Overflow vulnerability in the PFE of Juniper Networks Junos OS on SRX series allows an unauthenticated network based attacker to cause a Denial of Service (DoS). The PFE will crash when specific traffic is scanned by Enhanced Web Filtering safe-search feature of UTM (Unified Threat management). Continued receipt of this specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS: 20.2 versions prior to 20.2R3-S4 on SRX Series; 20.3 versions prior to 20.3R3-S3 on SRX Series; 20.4 versions prior to 20.4R3-S3 on SRX Series; 21.1 versions prior to 21.1R3-S1 on SRX Series; 21.2 versions prior to 21.2R2-S2, 21.2R3 on SRX Series; 21.3 versions prior to 21.3R2 on SRX Series; 21.4 versions prior to 21.4R2 on SRX Series. This issue does not affect Juniper Networks Junos OS versions prior to 20.2R1.
CVE-2018-25045 1 Django-rest-framework 1 Django Rest Framework 2022-07-28 N/A 6.1 MEDIUM
Django REST framework (aka django-rest-framework) before 3.9.1 allows XSS because the default DRF Browsable API view templates disable autoescaping.
CVE-2022-34981 1 Pycrowdtangle Project 1 Pycrowdtangle 2022-07-28 N/A 9.8 CRITICAL
The PyCrowdTangle package in PyPI before v0.0.1 included a code execution backdoor inserted by a third party.
CVE-2022-34509 1 Wikifaces Project 1 Wikifaces 2022-07-28 N/A 9.8 CRITICAL
The wikifaces package in PyPI v1.0 included a code execution backdoor inserted by a third party.
CVE-2022-34982 1 Eziod Project 1 Eziod 2022-07-28 N/A 9.8 CRITICAL
The eziod package in PyPI before v0.0.1 included a code execution backdoor inserted by a third party.