Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1630 1 Salesforce 1 Mule 2021-08-12 5.0 MEDIUM 7.5 HIGH
XML external entity (XXE) vulnerability affecting certain versions of a Mule runtime component that may affect CloudHub, GovCloud, Runtime Fabric, Pivotal Cloud Foundry, Private Cloud Edition, and on-premise customers.
CVE-2021-33793 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2021-08-12 7.5 HIGH 9.8 CRITICAL
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.
CVE-2021-38572 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2021-08-12 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.
CVE-2021-37859 1 Mattermost 1 Mattermost 2021-08-12 4.3 MEDIUM 6.1 MEDIUM
Fixed a bypass for a reflected cross-site scripting vulnerability affecting OAuth-enabled instances of Mattermost.
CVE-2021-38571 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2021-08-12 4.4 MEDIUM 7.8 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502.
CVE-2021-36584 1 Gpac 1 Gpac 2021-08-12 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC 1.0.1. There is a heap-based buffer overflow in the function gp_rtp_builder_do_tx3g function in ietf/rtp_pck_3gpp.c, as demonstrated by MP4Box. This can cause a denial of service (DOS).
CVE-2021-37625 1 Skytable 1 Skytable 2021-08-12 5.0 MEDIUM 7.5 HIGH
Skytable is an open source NoSQL database. In versions prior to 0.6.4 an incorrect check of return value of the accept function in the run-loop for a TCP socket/TLS socket/TCP+TLS multi-socket causes an early exit from the run loop that should continue infinitely unless terminated by a local user, effectively causing the whole database server to shut down. This has severe impact and can be used to easily cause DoS attacks without the need to use much bandwidth. The attack vectors include using an incomplete TLS connection for example by not providing the certificate for the connection and using a specially crafted TCP packet that triggers the application layer backoff algorithm.
CVE-2021-32580 1 Acronis 1 True Image 2021-08-12 4.4 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to DLL hijacking.
CVE-2020-21357 1 Popojicms 1 Popojicms 2021-08-12 4.3 MEDIUM 6.1 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin.php?mod=user&act=addnew of PopojiCMS 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the E-Mail field.
CVE-2021-36209 1 Jetbrains 1 Hub 2021-08-12 7.5 HIGH 9.8 CRITICAL
In JetBrains Hub before 2021.1.13389, account takeover was possible during password reset.
CVE-2021-37550 1 Jetbrains 1 Youtrack 2021-08-12 5.0 MEDIUM 7.5 HIGH
In JetBrains YouTrack before 2021.2.16363, time-unsafe comparisons were used.
CVE-2021-37549 1 Jetbrains 1 Youtrack 2021-08-12 6.4 MEDIUM 9.1 CRITICAL
In JetBrains YouTrack before 2021.1.11111, sandboxing in workflows was insufficient.
CVE-2021-32581 1 Acronis 3 Cyber Protect Cloud, Cyber Protection Agent, True Image 2021-08-12 5.8 MEDIUM 8.1 HIGH
Acronis True Image prior to 2021 Update 4 for Windows, Acronis True Image prior to 2021 Update 5 for Mac, Acronis Agent prior to build 26653, Acronis Cyber Protect prior to build 27009 did not implement SSL certificate validation.
CVE-2021-35327 1 Totolink 2 A720r, A720r Firmware 2021-08-12 7.5 HIGH 9.8 CRITICAL
A vulnerability in TOTOLINK A720R A720R_Firmware v4.1.5cu.470_B20200911 allows attackers to start the Telnet service, then login with the default credentials via a crafted POST request.
CVE-2021-35326 1 Totolink 2 A720r, A720r Firmware 2021-08-12 5.0 MEDIUM 7.5 HIGH
A vulnerability in TOTOLINK A720R router with firmware v4.1.5cu.470_B20200911 allows attackers to download the configuration file via sending a crafted HTTP request.
CVE-2021-37547 1 Jetbrains 1 Teamcity 2021-08-12 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.2.4, insufficient checks during file uploading were made.
CVE-2021-37548 1 Jetbrains 1 Teamcity 2021-08-12 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2021.1, passwords in cleartext sometimes could be stored in VCS.
CVE-2021-35325 1 Totolink 2 A720r, A720r Firmware 2021-08-12 5.0 MEDIUM 7.5 HIGH
A stack overflow in the checkLoginUser function of TOTOLINK A720R A720R_Firmware v4.1.5cu.470_B20200911 allows attackers to cause a denial of service (DOS).
CVE-2020-3191 1 Cisco 26 Adaptive Security Appliance, Asa 5505, Asa 5505 Firmware and 23 more 2021-08-12 5.0 MEDIUM 8.6 HIGH
A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper length validation of a field in an IPv6 DNS packet. An attacker could exploit this vulnerability by sending a crafted DNS query over IPv6, which traverses the affected device. An exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. This vulnerability is specific to DNS over IPv6 traffic only.
CVE-2020-3195 1 Cisco 26 Adaptive Security Appliance, Asa 5505, Asa 5505 Firmware and 23 more 2021-08-12 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could allow the attacker to continuously consume memory on an affected device and eventually cause it to reload, resulting in a denial of service (DoS) condition.