Vulnerabilities (CVE)

Total 66144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36150 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SilverStripe Framework through 4.8.1 allows XSS.
CVE-2021-38330 1 Tromit 1 Yabp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Yet Another bol.com Plugin WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/yabp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.4.
CVE-2022-21376 1 Oracle 1 Primavera Portfolio Management 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (component: Web Access). Supported versions that are affected are 18.0.0.0-18.0.3.0, 19.0.0.0-19.0.1.2 and 20.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera Portfolio Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Primavera Portfolio Management accessible data as well as unauthorized read access to a subset of Primavera Portfolio Management accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).
CVE-2021-44025 3 Debian, Fedoraproject, Roundcube 3 Debian Linux, Fedora, Webmail 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message.
CVE-2020-19146 1 Jflyfox 1 Jfinal Cms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper Access Control in Jfinal CMS v4.7.1 and earlier allows remote attackers to obtain sensitive information via the 'TemplatePath' parameter in the component 'jfinal_cms/admin/folder/list'.
CVE-2022-22890 1 Jerryscript 1 Jerryscript 2023-12-10 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' failed at /jerry-core/parser/js/js-scanner-util.c in Jerryscript 3.0.0.
CVE-2021-42335 1 Huaju 1 Easytest Online Learning Test Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
Easytest bulletin board management function of online learning platform does not filter special characters. After obtaining a user’s privilege, remote attackers can inject JavaScript and execute stored XSS attack.
CVE-2022-21262 1 Oracle 1 Weblogic Server 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
CVE-2021-3179 1 Gglocker Project 1 Gglocker 2023-12-10 2.1 LOW 5.5 MEDIUM
GGLocker iOS application, contains an insecure data storage of the password hash value which results in an authentication bypass.
CVE-2021-41464 1 Concrete5-legacy Project 1 Concrete5-legacy 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the rel parameter.
CVE-2021-3380 1 Height8tech 1 H8 Ssrms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Insecure direct object reference (IDOR) vulnerability in ICREM H8 SSRMS allows attackers to disclose sensitive information via the Print Invoice Functionality.
CVE-2021-39308 1 Woo-myghpay-payment-gateway Project 1 Woo-myghpay-payment-gateway 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The WooCommerce myghpay Payment Gateway WordPess plugin is vulnerable to Reflected Cross-Site Scripting via the clientref parameter found in the ~/processresponse.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.0.
CVE-2021-31787 1 Actions-semi 10 Ats2815, Ats2815 Firmware, Ats2819 and 7 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
The Bluetooth Classic implementation on Actions ATS2815 chipsets does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and shutdown of a device by flooding the target device with LMP_features_res packets.
CVE-2020-12905 2 Amd, Microsoft 2 Radeon Software, Windows 10 2023-12-10 2.1 LOW 5.5 MEDIUM
Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004403 may lead to arbitrary information disclosure.
CVE-2021-43842 1 Requarks 1 Wiki.js 2023-12-10 3.5 LOW 5.4 MEDIUM
Wiki.js is a wiki app built on Node.js. Wiki.js versions 2.5.257 and earlier are vulnerable to stored cross-site scripting through a SVG file upload. By creating a crafted SVG file, a malicious Wiki.js user may stage a stored cross-site scripting attack. This allows the attacker to execute malicious JavaScript when the SVG is viewed directly by other users. Scripts do not execute when loaded inside a page via normal `<img>` tags. Commit 5d3e81496fba1f0fbd64eeb855f30f69a9040718 fixes this vulnerability by adding an optional (enabled by default) SVG sanitization step to all file uploads that match the SVG mime type. As a workaround, disable file upload for all non-trusted users. Wiki.js version 2.5.260 is the first production version to contain a patch. Version 2.5.258 is the first development build to contain a patch and is available only as a Docker image as requarks/wiki:canary-2.5.258.
CVE-2021-41325 1 Pydio 1 Cells 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Broken access control for user creation in Pydio Cells 2.2.9 allows remote anonymous users to create standard users via the profile parameter. (In addition, such users can be granted several admin permissions via the Roles parameter.)
CVE-2021-36349 1 Dell 1 Emc Data Protection Central 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Dell EMC Data Protection Central versions 19.5 and prior contain a Server Side Request Forgery vulnerability in the DPC DNS client processing. A remote malicious user could potentially exploit this vulnerability, allowing port scanning of external hosts.
CVE-2021-25458 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
NULL pointer dereference vulnerability in ION driver prior to SMR Sep-2021 Release 1 allows attackers to cause memory corruption.
CVE-2022-21362 2 Netapp, Oracle 3 Oncommand Insight, Oncommand Workflow Automation, Mysql 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2021-37865 1 Mattermost 1 Mattermost 2023-12-10 3.5 LOW 5.7 MEDIUM
Mattermost 6.2 and earlier fails to sufficiently process a specifically crafted GIF file when it is uploaded while drafting a post, which allows authenticated users to cause resource exhaustion while processing the file, resulting in server-side Denial of Service.