Vulnerabilities (CVE)

Total 23890 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34363 2 Fedoraproject, The Fuck Project 2 Fedora, The Fuck 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The thefuck (aka The Fuck) package before 3.31 for Python allows Path Traversal that leads to arbitrary file deletion via the "undo archive operation" feature.
CVE-2020-11182 1 Qualcomm 536 Aqt1000, Aqt1000 Firmware, Pm3003a and 533 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Possible heap overflow while parsing NAL header due to lack of check of length of data received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-32810 2 Crossbeam Project, Fedoraproject 2 Crossbeam, Fedora 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.
CVE-2021-30856 1 Apple 1 Macos 2023-12-10 5.8 MEDIUM 9.1 CRITICAL
This issue was addressed by adding a new Remote Login option for opting into Full Disk Access for Secure Shell sessions. This issue is fixed in macOS Big Sur 11.3. A malicious unsandboxed app on a system with Remote Login enabled may bypass Privacy preferences.
CVE-2021-30925 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big Sur 11.6, iOS 15 and iPadOS 15. A malicious application may be able to bypass Privacy preferences.
CVE-2010-1435 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
Joomla! Core is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently retrieve password reset tokens from the database through an already existing SQL injection vector. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-29012 1 Dmasoftlab 1 Dma Radius Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
DMA Softlab Radius Manager 4.4.0 assigns the same session cookie to every admin session. The cookie is valid when the admin is logged in, but is invalid (temporarily) during times when the admin is logged out. In other words, the cookie is functionally equivalent to a static password, and thus provides permanent access if stolen.
CVE-2021-38159 1 Progress 1 Moveit Transfer 2023-12-10 7.5 HIGH 9.8 CRITICAL
In certain Progress MOVEit Transfer versions before 2021.0.4 (aka 13.0.4), SQL injection in the MOVEit Transfer web application could allow an unauthenticated remote attacker to gain access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, or execute SQL statements that alter or delete database elements, via crafted strings sent to unique MOVEit Transfer transaction types. The fixed versions are 2019.0.8 (11.0.8), 2019.1.7 (11.1.7), 2019.2.4 (11.2.4), 2020.0.7 (12.0.7), 2020.1.6 (12.1.6), and 2021.0.4 (13.0.4).
CVE-2021-35964 1 Learningdigital 1 Orca Hcm 2023-12-10 7.5 HIGH 9.8 CRITICAL
The management page of the Orca HCM digital learning platform does not perform identity verification, which allows remote attackers to execute the management function without logging in, access members’ information, modify and delete the courses in system, thus causing users fail to access the learning content.
CVE-2021-28940 1 Magpierss Project 1 Magpierss 2023-12-10 7.5 HIGH 9.8 CRITICAL
Because of a incorrect escaped exec command in MagpieRSS in 0.72 in the /extlib/Snoopy.class.inc file, it is possible to add a extra command to the curl binary. This creates an issue on the /scripts/magpie_debug.php and /scripts/magpie_simple.php page that if you send a specific https url in the RSS URL field, you are able to execute arbitrary commands.
CVE-2021-21507 1 Dell 22 R1-2210, R1-2210 Firmware, R1-2401 and 19 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Dell EMC Networking X-Series firmware versions prior to 3.0.1.8 and Dell EMC PowerEdge VRTX Switch Module firmware versions prior to 2.0.0.82 contain a Weak Password Encryption Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable system with privileges of the compromised account.
CVE-2020-22208 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.
CVE-2020-21809 1 Nukeviet 1 Nukeviet 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in NukeViet CMS module Shops 4.0.29 and 4.3 via the (1) listid parameter in detail.php and the (2) group_price or groupid parameters in search_result.php.
CVE-2020-25928 1 Hcc-embedded 1 Nichestack Tcp\/ip 2023-12-10 7.5 HIGH 9.8 CRITICAL
The DNS feature in InterNiche NicheStack TCP/IP 4.0.1 is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: DNS response processing functions: dns_upcall(), getoffset(), dnc_set_answer(). The attack vector is: a specific DNS response packet. The code does not check the "response data length" field of individual DNS answers, which may cause out-of-bounds read/write operations, leading to Information leak, Denial-or-Service, or Remote Code Execution, depending on the context.
CVE-2021-29462 1 Pupnp Project 1 Pupnp 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Portable SDK for UPnP Devices is an SDK for development of UPnP device and control point applications. The server part of pupnp (libupnp) appears to be vulnerable to DNS rebinding attacks because it does not check the value of the `Host` header. This can be mitigated by using DNS revolvers which block DNS-rebinding attacks. The vulnerability is fixed in version 1.14.6 and later.
CVE-2021-32648 1 Octobercms 1 October 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.
CVE-2021-22390 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause certain codes to be executed.
CVE-2020-29214 1 Alumni Management System Project 1 Alumni Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in SourceCodester Alumni Management System 1.0 allows the user to inject SQL payload to bypass the authentication via admin/login.php.
CVE-2021-1626 1 Salesforce 1 Mule 2023-12-10 7.5 HIGH 9.8 CRITICAL
MuleSoft is aware of a Remote Code Execution vulnerability affecting certain versions of a Mule runtime component that may affect both CloudHub and on-premise customers. Versions affected: Mule 4.1.x and 4.2.x runtime released before February 2, 2021.
CVE-2021-36789 1 Dated News Project 1 Dated News 2023-12-10 7.5 HIGH 9.8 CRITICAL
The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 allows SQL Injection.