Vulnerabilities (CVE)

Total 66070 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6556 1 Opennms 1 Opennms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP agent supplied data. By creating a malicious SNMP 'sysName' or 'sysContact' response, an attacker can store an XSS payload which will trigger when a user of the web UI views the data. This issue was fixed in version 18.0.2, released on September 20, 2016.
CVE-2021-39519 1 Jpeg 1 Libjpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PullQData() located in blockbitmaprequester.cpp It allows an attacker to cause Denial of Service.
CVE-2021-44317 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 3.5 LOW 5.4 MEDIUM
In Bus Pass Management System v1.0, parameters 'pagedes' and `About Us` are affected with a Stored Cross-site scripting vulnerability.
CVE-2022-0220 1 Welaunch 1 Wordpress Gdpr\&ccpa 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The check_privacy_settings AJAX action of the WordPress GDPR WordPress plugin before 1.9.27, available to both unauthenticated and authenticated users, responds with JSON data without an "application/json" content-type. Since an HTML payload isn't properly escaped, it may be interpreted by a web browser led to this endpoint. Javascript code may be executed on a victim's browser. Due to v1.9.26 adding a CSRF check, the XSS is only exploitable against unauthenticated users (as they all share the same nonce)
CVE-2021-37808 1 Phpgurukul 1 News Portal 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
SQL Injection vulnerabilities exist in https://phpgurukul.com News Portal Project 3.1 via the (1) category, (2) subcategory, (3) sucatdescription, and (4) username parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based). An attacker can use sqlmap to further the exploitation for extracting sensitive information from the database.
CVE-2021-0616 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561389; Issue ID: ALPS05561389.
CVE-2021-45297 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An infinite loop vulnerability exists in Gpac 1.0.1 in gf_get_bit_size.
CVE-2021-24843 1 Supportcandy 1 Supportcandy 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.
CVE-2021-4054 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2021-34356 1 Qnap 2 Nas, Photo Station 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later
CVE-2020-19860 1 Nlnetlabs 1 Ldns 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.
CVE-2021-34729 1 Cisco 2 Ios Xe, Ios Xe Sd-wan 2023-12-10 7.2 HIGH 6.7 MEDIUM
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software and Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input in the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands with elevated privileges on the underlying operating system. An attacker would need valid user credentials to exploit this vulnerability.
CVE-2021-40813 1 Element-it 1 Http Commander 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the "Zip content" feature in Element-IT HTTP Commander 3.1.9 allows remote authenticated users to inject arbitrary web script or HTML via filenames.
CVE-2021-37965 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-22953 1 Concretecms 1 Concrete Cms 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
A CSRF in Concrete CMS version 8.5.5 and below allows an attacker to clone topics which can lead to UI inconvenience, and exhaustion of disk space.Credit for discovery: "Solar Security Research Team"
CVE-2021-0939 1 Google 1 Android 2023-12-10 2.1 LOW 4.4 MEDIUM
In set_default_passthru_cfg of passthru.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186026549References: N/A
CVE-2021-46253 1 Anchorcms 1 Anchor Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the Create Post function of Anchor CMS v0.12.7 allows attackers to execute arbitrary web scripts or HTML.
CVE-2021-42059 2 Insyde, Siemens 29 Insydeh2o, Simatic Field Pg M5, Simatic Field Pg M5 Firmware and 26 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
An issue was discovered in Insyde InsydeH2O Kernel 5.0 before 05.08.41, Kernel 5.1 before 05.16.41, Kernel 5.2 before 05.26.41, Kernel 5.3 before 05.35.41, and Kernel 5.4 before 05.42.20. A stack-based buffer overflow leads toarbitrary code execution in UEFI DisplayTypeDxe DXE driver.
CVE-2021-0976 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In toBARK of floor0.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-199680600
CVE-2021-24736 1 Tammersoft 1 Shared Files 2023-12-10 3.5 LOW 4.8 MEDIUM
The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting issues.