Vulnerabilities (CVE)

Total 23889 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20078 1 Zohocorp 1 Manageengine Opmanager 2023-12-10 9.4 HIGH 9.1 CRITICAL
Manage Engine OpManager builds below 125346 are vulnerable to a remote denial of service vulnerability due to a path traversal issue in spark gateway component. This allows a remote attacker to remotely delete any directory or directories on the OS.
CVE-2010-1433 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-38187 1 Anymap Project 1 Anymap 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the anymap crate through 0.12.1 for Rust. It violates soundness via conversion of a *u8 to a *u64.
CVE-2021-25955 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 9.0 CRITICAL
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
CVE-2020-23083 1 Guojusoft 1 Jeecg 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unrestricted File Upload in JEECG v4.0 and earlier allows remote attackers to execute arbitrary code or gain privileges by uploading a crafted file to the component "jeecgFormDemoController.do?commonUpload".
CVE-2021-34427 1 Eclipse 1 Business Intelligence And Reporting Tools 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running instance.
CVE-2021-27649 1 Synology 2 Diskstation Manager, Diskstation Manager Unified Controller 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use after free vulnerability in file transfer protocol component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2020-18013 1 Whatsns 1 Whatsns 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injextion vulnerability exists in Whatsns 4.0 via the ip parameter in index.php?admin_banned/add.htm.
CVE-2021-29954 1 Mozilla 1 Hubs Cloud Reticulum 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Proxy functionality built into Hubs Cloud’s Reticulum software allowed access to internal URLs, including the metadata service. This vulnerability affects Hubs Cloud < mozillareality/reticulum/1.0.1/20210428201255.
CVE-2021-31870 2 Debian, Klibc Project 2 Debian Linux, Klibc 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in klibc before 2.0.9. Multiplication in the calloc() function may result in an integer overflow and a subsequent heap buffer overflow.
CVE-2021-39159 1 Jupyter 1 Binderhub 2023-12-10 7.5 HIGH 9.8 CRITICAL
BinderHub is a kubernetes-based cloud service that allows users to share reproducible interactive computing environments from code repositories. In affected versions a remote code execution vulnerability has been identified in BinderHub, where providing BinderHub with maliciously crafted input could execute code in the BinderHub context, with the potential to egress credentials of the BinderHub deployment, including JupyterHub API tokens, kubernetes service accounts, and docker registry credentials. This may provide the ability to manipulate images and other user created pods in the deployment, with the potential to escalate to the host depending on the underlying kubernetes configuration. Users are advised to update to version 0.2.0-n653. If users are unable to update they may disable the git repo provider by specifying the `BinderHub.repo_providers` as a workaround.
CVE-2020-22205 1 Shopex 1 Ecshop 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in ECShop 3.0 via the id parameter to admin/shophelp.php.
CVE-2020-20495 1 Bludit 1 Bludit 2023-12-10 5.8 MEDIUM 9.1 CRITICAL
bludit v3.13.0 contains an arbitrary file deletion vulnerability in the backup plugin via the `deleteBackup' parameter.
CVE-2021-24215 1 Wpruby 1 Controlled Admin Access 2023-12-10 10.0 HIGH 9.8 CRITICAL
An Improper Access Control vulnerability was discovered in the Controlled Admin Access WordPress plugin before 1.5.2. Uncontrolled access to the website customization functionality and global CMS settings, like /wp-admin/customization.php and /wp-admin/options.php, can lead to a complete compromise of the target resource.
CVE-2021-37477 1 Naviwebs 1 Navigatecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
In NavigateCMS version 2.9.4 and below, function in `structure.php` is vulnerable to sql injection on parameter `children_order`, which results in arbitrary sql query execution in the backend database.
CVE-2021-2317 1 Oracle 1 Cloud Infrastructure Storage Gateway 2023-12-10 7.5 HIGH 10.0 CRITICAL
Vulnerability in the Oracle Cloud Infrastructure Storage Gateway product of Oracle Storage Gateway (component: Management Console). The supported version that is affected is Prior to 1.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Cloud Infrastructure Storage Gateway. While the vulnerability is in Oracle Cloud Infrastructure Storage Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Cloud Infrastructure Storage Gateway. Note: Updating the Oracle Cloud Infrastructure Storage Gateway to version 1.4 or later will address these vulnerabilities. Download the latest version of Oracle Cloud Infrastructure Storage Gateway from <a href=" https://www.oracle.com/downloads/cloud/oci-storage-gateway-downloads.html">here. Refer to Document <a href="https://support.oracle.com/rs?type=doc&id=2768897.1">2768897.1 for more details. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2020-22211 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the key parameter to plus/ajax_street.php.
CVE-2021-33576 1 Cleo 1 Lexicom 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Cleo LexiCom 5.5.0.0. Within the AS2 message, the sender can specify a filename. This filename can include path-traversal characters, allowing the file to be written to an arbitrary location on disk.
CVE-2020-11176 1 Qualcomm 198 Apq8017, Apq8017 Firmware, Apq8053 and 195 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile
CVE-2020-7857 1 Tobesoft 1 Xplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability of XPlatform could allow an unauthenticated attacker to execute arbitrary command. This vulnerability exists due to insufficient validation of improper classes. This issue affects: Tobesoft XPlatform versions prior to 9.2.2.280.