Vulnerabilities (CVE)

Filtered by CWE-668
Total 596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42536 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The affected product is vulnerable to a disclosure of peer username and password by allowing all users access to read global variables.
CVE-2021-1918 1 Qualcomm 60 Qca6391, Qca6391 Firmware, Qcm6490 and 57 more 2023-12-10 2.1 LOW 6.5 MEDIUM
Improper handling of resource allocation in virtual machines can lead to information exposure in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-40496 1 Sap 2 Netweaver Abap, Netweaver Application Server Abap 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
SAP Internet Communication framework (ICM) - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 785, allows an attacker with logon functionality, to exploit the authentication function by using POST and form field to repeat executions of the initial command by a GET request and exposing sensitive data. This vulnerability is normally exposed over the network and successful exploitation can lead to exposure of data like system details.
CVE-2021-42641 1 Printerlogic 1 Web Stack 2023-12-10 5.0 MEDIUM 7.5 HIGH
PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the username and email address of all users.
CVE-2021-44522 1 Siemens 2 Sipass Integrated, Siveillance Identity 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in SiPass integrated V2.76 (All versions), SiPass integrated V2.80 (All versions), SiPass integrated V2.85 (All versions), Siveillance Identity V1.5 (All versions), Siveillance Identity V1.6 (All versions < V1.6.284.0). Affected applications insufficiently limit the access to the internal message broker system. This could allow an unauthenticated remote attacker to subscribe to arbitrary message queues.
CVE-2021-22568 1 Dart 1 Dart Software Development Kit 2023-12-10 6.0 MEDIUM 8.8 HIGH
When using the dart pub publish command to publish a package to a third-party package server, the request would be authenticated with an oauth2 access_token that is valid for publishing on pub.dev. Using these obtained credentials, an attacker can impersonate the user on pub.dev. We recommend upgrading past https://github.com/dart-lang/sdk/commit/d787e78d21e12ec1ef712d229940b1172aafcdf8 or beyond version 2.15.0
CVE-2021-40639 1 Jflyfox 1 Jfinal Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper access control in Jfinal CMS 5.1.0 allows attackers to access sensitive information via /classes/conf/db.properties&config=filemanager.config.js.
CVE-2021-28568 3 Adobe, Apple, Microsoft 3 Genuine Service, Macos, Windows 2023-12-10 6.9 MEDIUM 6.5 MEDIUM
Adobe Genuine Services version 7.1 (and earlier) is affected by an Insecure file permission vulnerability during installation process. A local authenticated attacker could leverage this vulnerability to achieve privilege escalation in the context of the current user.
CVE-2021-21878 1 Lantronix 2 Premierwave 2050, Premierwave 2050 Firmware 2023-12-10 6.8 MEDIUM 4.9 MEDIUM
A local file inclusion vulnerability exists in the Web Manager Applications and FsBrowse functionality of Lantronix PremierWave 2050 8.9.0.0R4. A specially-crafted series of HTTP requests can lead to local file inclusion. An attacker can make a series of authenticated HTTP requests to trigger this vulnerability.
CVE-2020-11303 1 Qualcomm 182 Apq8009, Apq8009 Firmware, Apq8053 and 179 more 2023-12-10 5.0 MEDIUM 8.6 HIGH
Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2021-39628 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
In StatusBar.java, there is a possible disclosure of notification content on the lockscreen due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-189575031
CVE-2021-45708 1 Abomonation Project 1 Abomonation 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the abomonation crate through 2021-10-17 for Rust. Because transmute operations are insufficiently constrained, there can be an information leak or ASLR bypass.
CVE-2021-39971 1 Huawei 1 Harmonyos 2023-12-10 5.0 MEDIUM 7.5 HIGH
Password vault has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.
CVE-2021-29115 1 Esri 1 Arcgis Enterprise 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability in the ArcGIS Service Directory in Esri ArcGIS Enterprise versions 10.9.0 and below may allows a remote attacker to view hidden field names in feature layers. This issue may reveal field names, but not not disclose features.
CVE-2021-22009 1 Vmware 2 Cloud Foundation, Vcenter Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains multiple denial-of-service vulnerabilities in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit these issues to create a denial of service condition due to excessive memory consumption by VAPI service.
CVE-2021-22454 1 Huawei 1 Harmonyos 2023-12-10 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a External Control of System or Configuration Setting vulnerability. Local attackers may exploit this vulnerability to cause core dump.
CVE-2021-43893 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-12-10 6.0 MEDIUM 7.5 HIGH
Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability
CVE-2021-22044 1 Vmware 1 Spring Cloud Openfeign 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Spring Cloud OpenFeign 3.0.0 to 3.0.4, 2.2.0.RELEASE to 2.2.9.RELEASE, and older unsupported versions, applications using type-level `@RequestMapping`annotations over Feign client interfaces, can be involuntarily exposing endpoints corresponding to `@RequestMapping`-annotated interface methods.
CVE-2021-43560 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.
CVE-2021-42640 1 Printerlogic 1 Web Stack 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to reassign drivers for any printer.