Vulnerabilities (CVE)

Total 23790 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23277 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2023-12-10 7.5 HIGH 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can allow attackers to control the input to the function and execute attacker controlled commands.
CVE-2021-28671 1 Xerox 48 Phaser 6510, Phaser 6510 Firmware, Versalink B400 and 45 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515 before 65.65.51 and 65.59.11 (Bridge), VersaLink B400 before 37.65.51 and 37.59.01 (Bridge), B405 before 38.65.51 and 38.59.01 (Bridge), B600/B610 before 32.65.51 and 32.59.01 (Bridge), B605/B615 before 33.65.51 and 33.59.01 (Bridge), B7025/30/35 before 58.65.51 and 58.59.11 (Bridge), C400 before 67.65.51 and 67.59.01 (Bridge), C405 before 68.65.51 and 68.59.01 (Bridge), C500/C600 before 61.65.51 and 61.59.01 (Bridge), C505/C605 before 62.65.51 and 62.59.01 (Bridge), C7000 before 56.65.51 and 56.59.01 (Bridge), C7020/25/30 before 57.65.51 and 57.59.01 (Bridge), C8000/C9000 before 70.65.51 and 70.59.01 (Bridge), C8000W before 72.65.51 have a remote Command Execution vulnerability in the Web User Interface that allows remote attackers with "a weaponized clone file" to execute arbitrary commands.
CVE-2021-35456 1 Online Pet Shop Web Application Project 1 Online Pet Shop Web Application 2023-12-10 7.5 HIGH 9.8 CRITICAL
Online Pet Shop We App 1.0 is vulnerable to remote SQL injection and shell upload
CVE-2021-33793 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2023-12-10 7.5 HIGH 9.8 CRITICAL
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.
CVE-2021-25848 1 Moxa 32 Vport 06ec-2v26m, Vport 06ec-2v26m Firmware, Vport 06ec-2v36m-ct and 29 more 2023-12-10 8.5 HIGH 9.1 CRITICAL
Improper validation of the length field of LLDP-MED TLV in userdisk/vport_lldpd in Moxa Camera VPort 06EC-2V Series, version 1.1, allows information disclosure to attackers due to using fixed loop counter variable without checking the actual available length via a crafted lldp packet.
CVE-2021-22387 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is an Improper Control of Dynamically Managing Code Resources Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to remotely execute commands.
CVE-2021-20418 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
IBM Security Guardium 11.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196279.
CVE-2021-29465 1 Discord 1 Discord-recon 2023-12-10 7.5 HIGH 9.8 CRITICAL
Discord-Recon is a bot for the Discord chat service. Versions of Discord-Recon 0.0.3 and prior contain a vulnerability in which a remote attacker is able to overwrite any file on the system with the command results. This can result in remote code execution when the user overwrite important files on the system. As a workaround, bot maintainers can edit their `setting.py` file then add `<` and `>` into the `RCE` variable inside of it to fix the issue without an update. The vulnerability is patched in version 0.0.4.
CVE-2020-22204 1 Shopex 1 Ecshop 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in ECShop 2.7.6 via the goods_number parameter to flow.php. .
CVE-2021-22779 1 Schneider-electric 61 Ecostruxure Control Expert, Ecostruxure Process Expert, Modicon M340 Bmxp341000 and 58 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Authentication Bypass by Spoofing vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Control Expert V15.0 SP1, EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), SCADAPack RemoteConnect for x70 (all versions), Modicon M580 CPU (all versions - part numbers BMEP* and BMEH*), Modicon M340 CPU (all versions - part numbers BMXP34*), that could cause unauthorized access in read and write mode to the controller by spoofing the Modbus communication between the engineering software and the controller.
CVE-2021-22435 1 Huawei 2 Emui, Magic Ui 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
There is a Configuration Defect Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service integrity and availability.
CVE-2020-25218 1 Grandstream 14 Grp2612, Grp2612 Firmware, Grp2612p and 11 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Grandstream GRP261x VoIP phone running firmware version 1.0.3.6 (Base) allow Authentication Bypass in its administrative web interface.
CVE-2020-25583 1 Freebsd 1 Freebsd 2023-12-10 10.0 HIGH 9.8 CRITICAL
In FreeBSD 12.2-STABLE before r368250, 11.4-STABLE before r368253, 12.2-RELEASE before p1, 12.1-RELEASE before p11 and 11.4-RELEASE before p5 when processing a DNSSL option, rtsold(8) decodes domain name labels per an encoding specified in RFC 1035 in which the first octet of each label contains the label's length. rtsold(8) did not validate label lengths correctly and could overflow the destination buffer.
CVE-2021-34074 1 Pandorafms 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
PandoraFMS <=7.54 allows arbitrary file upload, it leading to remote command execution via the File Manager. To bypass the built-in protection, a relative path is used in the requests.
CVE-2021-1920 1 Qualcomm 342 Apq8009, Apq8009 Firmware, Apq8009w and 339 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Integer underflow can occur due to improper handling of incoming RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2020-18753 1 Dcce 2 Mac1100 Plc, Mac1100 Plc Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue in Dut Computer Control Engineering Co.'s PLC MAC1100 allows attackers to gain access to the system and escalate privileges via a crafted packet.
CVE-2021-38188 1 Iced-x86 Project 1 Iced-x86 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the iced-x86 crate through 1.10.3 for Rust. In Decoder::new(), slice.get_unchecked(slice.length()) is used unsafely.
CVE-2021-24499 1 Amentotech 1 Workreap 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Workreap WordPress theme before 2.2.2 AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts.
CVE-2021-25948 1 Expand-hash Project 1 Expand-hash 2023-12-10 7.5 HIGH 9.8 CRITICAL
Prototype pollution vulnerability in 'expand-hash' versions 0.1.0 through 1.0.1 allows an attacker to cause a denial of service and may lead to remote code execution.
CVE-2021-31531 1 Zohocorp 1 Manageengine Servicedesk Plus Msp 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ServiceDesk Plus MSP before 10521 is vulnerable to Server-Side Request Forgery (SSRF).