Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-18449 1 Ukcms 1 Ukcms 2021-08-13 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in UKCMS v1.1.10 via data in the index function in Single.php
CVE-2020-18445 1 Yunucms 1 Yunucms 2021-08-13 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in YUNUCMS 1.1.9 via the upurl function in Page.php.
CVE-2020-18451 1 Damicms 1 Damicms 2021-08-13 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in DamiCMS v6.0.6 via the title parameter in the doadd function in LabelAction.class.php.
CVE-2020-36435 1 Ruspiro-singleton Project 1 Ruspiro-singleton 2021-08-13 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the ruspiro-singleton crate before 0.4.1 for Rust. In Singleton, Send and Sync do not have bounds checks.
CVE-2021-37388 1 Dlink 2 Dir-615, Dir-615 Firmware 2021-08-13 7.5 HIGH 9.8 CRITICAL
A buffer overflow in D-Link DIR-615 C2 3.03WW. The ping_ipaddr parameter in ping_response.cgi POST request allows an attacker to crash the webserver and might even gain remote code execution.
CVE-2021-26605 2 Microsoft, Unidocs 2 Windows, Ezpdfreader 2021-08-13 7.5 HIGH 9.8 CRITICAL
An improper input validation vulnerability in the service of ezPDFReader allows attacker to execute arbitrary command. This issue occurred when the ezPDF launcher received and executed crafted input values through JSON-RPC communication.
CVE-2020-36445 1 Project 1 Convec 2021-08-13 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the convec crate through 2020-11-24 for Rust. There are unconditional implementations of Send and Sync for ConVec<T>.
CVE-2021-26586 1 Hp 1 Edgeline Infrastructure Management 2021-08-13 5.0 MEDIUM 7.5 HIGH
A potential security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software. The vulnerability could be remotely exploited to disclose sensitive information. HPE has made software updates available to resolve the vulnerability in the HPE Edgeline Infrastructure Manager (EIM).
CVE-2020-36434 1 Sys-info Project 1 Sys-info 2021-08-13 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the sys-info crate before 0.8.0 for Rust. sys_info::disk_info calls can trigger a double free.
CVE-2021-32597 1 Fortinet 2 Fortianalyzer, Fortimanager 2021-08-13 3.5 LOW 5.4 MEDIUM
Multiple improper neutralization of input during web page generation (CWE-79) in FortiManager and FortiAnalyzer versions 7.0.0, 6.4.5 and below, 6.2.7 and below user interface, may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious payload in GET parameters.
CVE-2020-36446 1 Signal-simple Project 1 Signal-simple 2021-08-13 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the signal-simple crate through 2020-11-15 for Rust. There are unconditional implementations of Send and Sync for SyncChannel<T>.
CVE-2021-38167 1 Roxy-wi 1 Roxy-wi 2021-08-13 7.5 HIGH 9.8 CRITICAL
Roxy-WI through 5.2.2.0 allows SQL Injection via check_login. An unauthenticated attacker can extract a valid uuid to bypass authentication.
CVE-2021-38169 1 Roxy-wi 1 Roxy-wi 2021-08-13 6.5 MEDIUM 8.8 HIGH
Roxy-WI through 5.2.2.0 allows command injection via /app/funct.py and /api/api_funct.py.
CVE-2021-38157 1 Leostream 1 Connection Broker 2021-08-13 4.3 MEDIUM 6.1 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** LeoStream Connection Broker 9.x before 9.0.34.3 allows Unauthenticated Reflected XSS via the /index.pl user parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2021-26998 1 Netapp 1 Cloud Manager 2021-08-13 4.0 MEDIUM 4.3 MEDIUM
NetApp Cloud Manager versions prior to 3.9.9 log sensitive information that is available only to authenticated users. Customers with auto-upgrade enabled should already be on a fixed version while customers using on-prem connectors with auto-upgrade disabled are advised to upgrade to a fixed version.
CVE-2021-26999 1 Netapp 1 Cloud Manager 2021-08-13 4.0 MEDIUM 4.3 MEDIUM
NetApp Cloud Manager versions prior to 3.9.9 log sensitive information when an Active Directory connection fails. The logged information is available only to authenticated users. Customers with auto-upgrade enabled should already be on a fixed version while customers using on-prem connectors with auto-upgrade disabled are advised to upgrade to a fixed version.
CVE-2021-38136 1 Corero 1 Securewatch Managed Services 2021-08-13 4.0 MEDIUM 6.5 MEDIUM
Corero SecureWatch Managed Services 9.7.2.0020 is affected by a Path Traversal vulnerability via the snap_file parameter in the /it-IT/splunkd/__raw/services/get_snapshot HTTP API endpoint. A ‘low privileged’ attacker can read any file on the target host.
CVE-2018-3639 12 Arm, Canonical, Debian and 9 more 321 Cortex-a, Ubuntu Linux, Debian Linux and 318 more 2021-08-13 2.1 LOW 5.5 MEDIUM
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
CVE-2021-37365 1 Ctparental Project 1 Ctparental 2021-08-13 4.3 MEDIUM 6.1 MEDIUM
CTparental before 4.45.03 is vulnerable to cross-site scripting (XSS) in the CTparental admin panel. In bl_categires_help.php, the 'categories' variable is assigned with the content of the query string param 'cat' without sanitization or encoding, enabling an attacker to inject malicious code into the output webpage.
CVE-2021-37366 1 Ctparental Project 1 Ctparental 2021-08-13 6.8 MEDIUM 8.8 HIGH
CTparental before 4.45.03 is vulnerable to cross-site request forgery (CSRF) in the CTparental admin panel. By combining CSRF with XSS, an attacker can trick the administrator into clicking a link that cancels the filtering for all standard users.