Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20841 1 Ec-cube 1 Ec-cube 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
Improper access control in Management screen of EC-CUBE 2 series 2.11.2 to 2.17.1 allows a remote authenticated attacker to bypass access restriction and to alter System settings via unspecified vectors.
CVE-2021-42306 1 Microsoft 4 Azure Active Directory, Azure Active Site Recovery, Azure Automation and 1 more 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
Azure Active Directory Information Disclosure Vulnerability
CVE-2021-39976 1 Huawei 2 Cloudengine 5800, Cloudengine 5800 Firmware 2022-07-12 7.2 HIGH 7.8 HIGH
There is a privilege escalation vulnerability in CloudEngine 5800 V200R020C00SPC600. Due to lack of privilege restrictions, an authenticated local attacker can perform specific operation to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.
CVE-2021-38378 1 Open-xchange 1 Ox App Suite 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.
CVE-2021-38377 1 Open-xchange 1 Ox App Suite 2022-07-12 4.3 MEDIUM 6.1 MEDIUM
OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results.
CVE-2021-38376 1 Open-xchange 1 Ox App Suite 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call.
CVE-2021-44038 1 Quagga 1 Quagga 2022-07-12 7.2 HIGH 7.8 HIGH
An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update.
CVE-2021-22966 1 Concretecms 1 Concrete Cms 2022-07-12 6.5 MEDIUM 8.8 HIGH
Privilege escalation from Editor to Admin using Groups in Concrete CMS versions 8.5.6 and below. If a group is granted "view" permissions on the bulkupdate page, then users in that group can escalate to being an administrator with a specially crafted curl. Fixed by adding a check for group permissions before allowing a group to be moved. Concrete CMS Security team CVSS scoring: 7.1 AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:HCredit for discovery: "Adrian Tiron from FORTBRIDGE ( https://www.fortbridge.co.uk/ )"This fix is also in Concrete version 9.0.0
CVE-2021-39236 1 Apache 1 Ozone 2022-07-12 6.5 MEDIUM 8.8 HIGH
In Apache Ozone before 1.2.0, Authenticated users with valid Ozone S3 credentials can create specific OM requests, impersonating any other user.
CVE-2021-39233 1 Apache 1 Ozone 2022-07-12 6.4 MEDIUM 9.1 CRITICAL
In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and can be called by any client.
CVE-2021-39232 1 Apache 1 Ozone 2022-07-12 6.5 MEDIUM 8.8 HIGH
In Apache Ozone versions prior to 1.2.0, certain admin related SCM commands can be executed by any authenticated users, not just by admins.
CVE-2021-39231 1 Apache 1 Ozone 2022-07-12 6.4 MEDIUM 9.1 CRITICAL
In Apache Ozone versions prior to 1.2.0, Various internal server-to-server RPC endpoints are available for connections, making it possible for an attacker to download raw data from Datanode and Ozone manager and modify Ratis replication configuration.
CVE-2021-27024 1 Puppet 1 Continuous Delivery 2022-07-12 5.5 MEDIUM 8.1 HIGH
A flaw was discovered in Continuous Delivery for Puppet Enterprise (CD4PE) that results in a user with lower privileges being able to access a Puppet Enterprise API token. This issue is resolved in CD4PE 4.10.0
CVE-2021-0198 1 Intel 6 Ethernet Network Controller E810-cam1, Ethernet Network Controller E810-cam1 Firmware, Ethernet Network Controller E810-cam2 and 3 more 2022-07-12 2.1 LOW 4.4 MEDIUM
Improper access control in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0151 1 Intel 30 Ac1550, Ac1550 Firmware, Ac 3165 and 27 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0110 1 Intel 30 Core I3-10100y, Core I3-10110u, Core I3-10110y and 27 more 2022-07-12 2.1 LOW 5.5 MEDIUM
Improper access control in some Intel(R) Thunderbolt(TM) Windows DCH Drivers before version 1.41.1054.0 may allow unauthenticated user to potentially enable denial of service via local access.
CVE-2021-43979 1 Openpolicyagent 1 Gatekeeper 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** Styra Open Policy Agent (OPA) Gatekeeper through 3.7.0 mishandles concurrency, sometimes resulting in incorrect access control. The data replication mechanism allows policies to access the Kubernetes cluster state. During data replication, OPA/Gatekeeper does not wait for the replication to finish before processing a request, which might cause inconsistencies between the replicated resources in OPA/Gatekeeper and the resources actually present in the cluster. Inconsistency can later be reflected in a policy bypass. NOTE: the vendor disagrees that this is a vulnerability, because Kubernetes states are only eventually consistent.
CVE-2021-42955 2 Microsoft, Zohocorp 2 Windows, Manageengine Remote Access Plus 2022-07-12 7.2 HIGH 7.8 HIGH
Zoho Remote Access Plus Server Windows Desktop binary fixed in version 10.1.2132 is affected by an unauthorized password reset vulnerability. Because of the designed password reset mechanism, any non-admin Windows user can reset the password of the Remote Access Plus Server Admin account.
CVE-2021-42954 2 Microsoft, Zohocorp 2 Windows, Manageengine Remote Access Plus 2022-07-12 4.6 MEDIUM 7.8 HIGH
Zoho Remote Access Plus Server Windows Desktop Binary fixed from 10.1.2121.1 is affected by incorrect access control. The installation directory is vulnerable to weak file permissions by allowing full control for Windows Everyone user group (non-admin or any guest users), thereby allowing privilege escalation, unauthorized password reset, stealing of sensitive data, access to credentials in plaintext, access to registry values, tampering with configuration files, etc.
CVE-2021-43337 2 Fedoraproject, Schedmd 2 Fedora, Slurm 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.