Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26903 1 Microsoft 16 Excel, Excel Mobile, Powerpoint and 13 more 2022-04-26 9.3 HIGH 7.8 HIGH
Windows Graphics Component Remote Code Execution Vulnerability.
CVE-2021-26564 1 Synology 7 Diskstation Manager, Diskstation Manager Unified Controller, Skynas and 4 more 2022-04-26 5.8 MEDIUM 8.7 HIGH
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
CVE-2021-26563 1 Synology 7 Diskstation Manager, Diskstation Manager Unified Controller, Skynas and 4 more 2022-04-26 4.6 MEDIUM 6.7 MEDIUM
Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
CVE-2022-26901 1 Microsoft 6 365 Apps, Excel, Excel Rt and 3 more 2022-04-26 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24473.
CVE-2021-21143 2 Fedoraproject, Google 2 Fedora, Chrome 2022-04-26 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
CVE-2022-26898 1 Microsoft 1 Azure Site Recovery 2022-04-26 6.5 MEDIUM 7.2 HIGH
Azure Site Recovery Remote Code Execution Vulnerability.
CVE-2021-26561 1 Synology 7 Diskstation Manager, Diskstation Manager Unified Controller, Skynas and 4 more 2022-04-26 6.8 MEDIUM 8.1 HIGH
Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
CVE-2022-26897 1 Microsoft 1 Azure Site Recovery 2022-04-26 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-26896.
CVE-2022-26896 1 Microsoft 1 Azure Site Recovery 2022-04-26 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-26897.
CVE-2022-26832 1 Microsoft 11 .net Framework, Windows 10, Windows 11 and 8 more 2022-04-26 5.0 MEDIUM 7.5 HIGH
.NET Framework Denial of Service Vulnerability.
CVE-2022-26831 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-04-26 5.0 MEDIUM 7.5 HIGH
Windows LDAP Denial of Service Vulnerability.
CVE-2022-20722 1 Cisco 2 Ios Xe, Ir510 Operating System 2022-04-25 6.8 MEDIUM 4.9 MEDIUM
Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-20761 1 Cisco 1 Ios 2022-04-25 6.1 MEDIUM 6.5 MEDIUM
A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the integrated AP to stop processing traffic, resulting in a DoS condition. It may be necessary to manually reload the CGR1K to restore AP operation.
CVE-2021-32434 3 Abcm2ps Project, Debian, Fedoraproject 3 Abcm2ps, Debian Linux, Fedora 2022-04-25 4.3 MEDIUM 5.5 MEDIUM
abcm2ps v8.14.11 was discovered to contain an out-of-bounds read in the function calculate_beam at draw.c.
CVE-2021-3700 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2022-04-25 4.4 MEDIUM 6.4 MEDIUM
A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c. This issue occurs when serializing large amounts of buffered write data in the case of a slow or blocked destination.
CVE-2021-32436 3 Abcm2ps Project, Debian, Fedoraproject 3 Abcm2ps, Debian Linux, Fedora 2022-04-25 4.3 MEDIUM 6.5 MEDIUM
An out-of-bounds read in the function write_title() in subs.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.
CVE-2018-8099 2 Debian, Libgit2 2 Debian Linux, Libgit2 2022-04-25 4.3 MEDIUM 6.5 MEDIUM
Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
CVE-2021-32435 3 Abcm2ps Project, Debian, Fedoraproject 3 Abcm2ps, Debian Linux, Fedora 2022-04-25 4.3 MEDIUM 5.5 MEDIUM
Stack-based buffer overflow in the function get_key in parse.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.
CVE-2021-29461 1 Discord-recon Project 1 Discord-recon 2022-04-25 9.0 HIGH 8.8 HIGH
Discord Recon Server is a bot that allows one to do one's reconnaissance process from one's Discord. A vulnerability in Discord Recon Server prior to 0.0.3 could be exploited to read internal files from the system and write files into the system resulting in remote code execution. This issue has been fixed in version 0.0.3. As a workaround, one may copy the code from `assets/CommandInjection.py` in the Discord Recon Server code repository and overwrite vulnerable code from one's own Discord Recon Server implementation with code that contains the patch.
CVE-2021-29934 1 Uu Od Project 1 Uu Od 2022-04-25 7.5 HIGH 7.3 HIGH
An issue was discovered in PartialReader in the uu_od crate before 0.0.4 for Rust. Attackers can read the contents of uninitialized memory locations via a user-provided Read operation.