Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1661 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-1647 1 Microsoft 11 Security Essentials, System Center Endpoint Protection, Windows 10 and 8 more 2022-07-12 7.2 HIGH 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2021-1641 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2022-07-12 5.8 MEDIUM 5.4 MEDIUM
Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-1717.
CVE-2021-1638 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2022-07-12 2.1 LOW 5.5 MEDIUM
Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1683, CVE-2021-1684.
CVE-2021-21448 1 Sap 1 Graphical User Interface 2022-07-12 2.1 LOW 6.5 MEDIUM
SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon credentials for Application Server ABAP backend systems in the client PCs memory. Under certain conditions the attacker can access information which would otherwise be restricted. The exploit can only be executed locally on the client PC and not via Network and the attacker needs at least user authorization of the Operating System user of the victim.
CVE-2021-0317 1 Google 1 Android 2022-07-12 4.4 MEDIUM 7.8 HIGH
In createOrUpdate of Permission.java and related code, there is possible permission escalation due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android; Versions: Android-10, Android-11, Android-8.0, Android-8.1, Android-9; Android ID: A-168319670.
CVE-2021-0304 1 Google 1 Android 2022-07-12 4.9 MEDIUM 5.5 MEDIUM
In several functions of GlobalScreenshot.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure of the user's contacts with User execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-8.0, Android-8.1, Android-9; Android ID: A-162738636.
CVE-2021-1066 5 Citrix, Nutanix, Nvidia and 2 more 5 Hypervisor, Ahv, Virtual Gpu Manager and 2 more 2022-07-12 2.1 LOW 5.5 MEDIUM
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validated, which may lead to unexpected consumption of resources, which in turn may lead to denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
CVE-2021-1055 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2022-07-12 4.6 MEDIUM 5.3 MEDIUM
NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which improper access control may lead to denial of service and information disclosure.
CVE-2021-1052 3 Linux, Microsoft, Nvidia 3 Linux Kernel, Windows, Gpu Driver 2022-07-12 7.2 HIGH 7.8 HIGH
NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which user-mode clients can access legacy privileged APIs, which may lead to denial of service, escalation of privileges, and information disclosure.
CVE-2021-3006 1 Seal Finance Project 1 Seal Finance 2022-07-12 5.0 MEDIUM 7.5 HIGH
The breed function in the smart contract implementation for Farm in Seal Finance (Seal), an Ethereum token, lacks access control and thus allows price manipulation, as exploited in the wild in December 2020 and January 2021.
CVE-2020-5802 1 Rockwellautomation 1 Factorytalk Linx 2022-07-12 5.0 MEDIUM 7.5 HIGH
An attacker-controlled memory allocation size can be passed to the C++ new operator in RnaDaSvr.dll by sending a specially crafted ConfigureItems message to TCP port 4241. This will cause an unhandled exception, resulting in termination of RSLinxNG.exe. Observed in FactoryTalk 6.11. All versions of FactoryTalk Linx are affected.
CVE-2020-29583 1 Zyxel 30 Usg110, Usg1100, Usg1100 Firmware and 27 more 2022-07-12 10.0 HIGH 9.8 CRITICAL
Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.
CVE-2020-0485 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In areFunctionsSupported of UsbBackend.java, there is a possible access to tethering from a guest account due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-166125765
CVE-2020-0475 1 Google 1 Android 2022-07-12 6.8 MEDIUM 7.8 HIGH
In createInputConsumer of WindowManagerService.java, there is a possible way to block and intercept input events due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-162324374
CVE-2020-0440 1 Google 1 Android 2022-07-12 7.2 HIGH 7.8 HIGH
In createVirtualDisplay of DisplayManagerService.java, there is a possible way to create a trusted virtual display due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-162627132
CVE-2020-17144 1 Microsoft 1 Exchange Server 2022-07-12 6.0 MEDIUM 8.4 HIGH
Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.
CVE-2020-28331 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
Barco wePresent WiPG-1600W devices have Improper Access Control. Affected Version(s): 2.5.1.8. The Barco wePresent WiPG-1600W device has an SSH daemon included in the firmware image. By default, the SSH daemon is disabled and does not start at system boot. The system initialization scripts read a device configuration file variable to see if the SSH daemon should be started. The web interface does not provide a visible capability to alter this configuration file variable. However, a malicious actor can include this variable in a POST such that the SSH daemon will be started when the device boots.
CVE-2020-17087 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 7.2 HIGH 7.8 HIGH
Windows Kernel Local Elevation of Privilege Vulnerability
CVE-2020-13927 1 Apache 1 Airflow 2022-07-12 7.5 HIGH 9.8 CRITICAL
The previous default setting for Airflow's Experimental API was to allow all API requests without authentication, but this poses security risks to users who miss this fact. From Airflow 1.10.11 the default has been changed to deny all requests by default and is documented at https://airflow.apache.org/docs/1.10.11/security.html#api-authentication. Note this change fixes it for new installs but existing users need to change their config to default `[api]auth_backend = airflow.api.auth.backend.deny_all` as mentioned in the Updating Guide: https://github.com/apache/airflow/blob/1.10.11/UPDATING.md#experimental-api-will-deny-all-request-by-default