Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26429 1 Microsoft 1 Azure Sphere 2022-05-03 4.6 MEDIUM 7.8 HIGH
Azure Sphere Elevation of Privilege Vulnerability
CVE-2021-26426 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2022-05-03 4.6 MEDIUM 7.8 HIGH
Windows User Account Profile Picture Elevation of Privilege Vulnerability
CVE-2021-26425 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-05-03 4.6 MEDIUM 7.8 HIGH
Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34486, CVE-2021-34487.
CVE-2021-27790 1 Broadcom 1 Fabric Operating System 2022-05-03 7.2 HIGH 7.8 HIGH
The command ipfilter in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as the root user account.
CVE-2021-38590 1 Cpanel 1 Cpanel 2022-05-03 2.1 LOW 5.5 MEDIUM
In cPanel before 96.0.8, weak permissions on web stats can lead to information disclosure (SEC-584).
CVE-2021-36770 3 Fedoraproject, P5-encode Project, Perl 3 Fedora, P5-encode, Perl 2022-05-03 6.8 MEDIUM 7.8 HIGH
Encode.pm, as distributed in Perl through 5.34.0, allows local users to gain privileges via a Trojan horse Encode::ConfigLocal library (in the current working directory) that preempts dynamic module loading. Exploitation requires an unusual configuration, and certain 2021 versions of Encode.pm (3.05 through 3.11). This issue occurs because the || operator evaluates @INC in a scalar context, and thus @INC has only an integer value.
CVE-2021-38568 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2022-05-03 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.
CVE-2021-38085 1 Canon 2 Pixma Tr150, Pixma Tr150 Firmware 2022-05-03 7.2 HIGH 7.8 HIGH
The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occurs because the driver drops a world-writable DLL into a CanonBJ %PROGRAMDATA% location that gets loaded by printisolationhost (a system process).
CVE-2021-38387 1 Contiki-os 1 Contiki 2022-05-03 5.0 MEDIUM 7.5 HIGH
In Contiki 3.0, a Telnet server that silently quits (before disconnection with clients) leads to connected clients entering an infinite loop and waiting forever, which may cause excessive CPU consumption.
CVE-2021-22385 1 Huawei 2 Emui, Magic Ui 2022-05-03 7.2 HIGH 7.8 HIGH
A component of the Huawei smartphone has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause Kernel Code Execution.
CVE-2021-38203 2 Linux, Netapp 7 Linux Kernel, Element Software, Hci Bootstrap Os and 4 more 2022-05-03 2.1 LOW 5.5 MEDIUM
btrfs in the Linux kernel before 5.13.4 allows attackers to cause a denial of service (deadlock) via processes that trigger allocation of new system chunks during times when there is a shortage of free space in the system space_info.
CVE-2020-36458 1 Lexer Project 1 Lexer 2022-05-03 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the lexer crate through 2020-11-10 for Rust. For ReaderResult<T, E>, there is an implementation of Sync with a trait bound of T: Send, E: Send.
CVE-2021-32577 1 Acronis 1 True Image 2022-05-03 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 5 for Windows allowed local privilege escalation due to insecure folder permissions.
CVE-2021-22420 1 Huawei 1 Harmonyos 2022-05-03 7.2 HIGH 7.8 HIGH
A component of the HarmonyOS has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause the underlying trust of the application trustlist mechanism is missing..
CVE-2021-31630 1 Openplcproject 2 Openplc V3, Openplc V3 Firmware 2022-05-03 9.0 HIGH 8.8 HIGH
Command Injection in Open PLC Webserver v3 allows remote attackers to execute arbitrary code via the "Hardware Layer Code Box" component on the "/hardware" page of the application.
CVE-2021-22413 1 Huawei 2 Emui, Magic Ui 2022-05-03 5.0 MEDIUM 7.5 HIGH
There is an Integer Overflow Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the system to reset.
CVE-2021-34166 1 Simple Food Website Project 1 Simple Food Website 2022-05-03 7.5 HIGH 9.8 CRITICAL
A SQL INJECTION vulnerability in Sourcecodester Simple Food Website 1.0 allows a remote attacker to Bypass Authentication and become Admin.
CVE-2021-25803 1 Videolan 1 Vlc Media Player 2022-05-03 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability in the vlc_input_attachment_New component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.
CVE-2021-25802 1 Videolan 1 Vlc Media Player 2022-05-03 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability in the AVI_ExtractSubtitle component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.
CVE-2021-25801 1 Videolan 1 Vlc Media Player 2022-05-03 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability in the __Parse_indx component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.