A Session ID leak in the audit log in Graylog before 4.1.2 allows attackers to escalate privileges (to the access level of the leaked session ID).
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-07-31
Updated
2021-08-10
A Session ID leak in the DEBUG log file in Graylog before 4.1.2 allows attackers to escalate privileges (to the access level of the leaked session ID).
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-07-31
Updated
2021-08-10
textview_uri_security_check in textview.c in Claws Mail before 3.18.0, and Sylpheed through 3.7.0, does not have sufficient link checks before accepting a click.
Max CVSS
6.1
EPSS Score
0.11%
Published
2021-07-30
Updated
2021-09-20
app/View/GalaxyElements/ajax/index.ctp in MISP 2.4.147 allows Stored XSS when viewing galaxy cluster elements in JSON format.
Max CVSS
5.4
EPSS Score
0.05%
Published
2021-07-30
Updated
2021-08-02
app/View/Elements/GalaxyClusters/view_relation_tree.ctp in MISP 2.4.147 allows Stored XSS when viewing galaxy cluster relationships.
Max CVSS
5.4
EPSS Score
0.05%
Published
2021-07-30
Updated
2023-09-28
Meow hash 0.5/calico does not sufficiently thwart key recovery by an attacker who can query whether there's a collision in the bottom bits of the hashes of two messages, as demonstrated by an attack against a long-running web service that allows the attacker to infer collisions by measuring timing differences.
Max CVSS
5.3
EPSS Score
0.07%
Published
2021-07-30
Updated
2021-08-10
muc.lib.lua in Prosody 0.11.0 through 0.11.9 allows remote attackers to obtain sensitive information (list of admins, members, owners, and banned entities of a Multi-User chat room) in some common configurations.
Max CVSS
7.5
EPSS Score
0.33%
Published
2021-07-30
Updated
2022-07-12
An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments.
Max CVSS
5.5
EPSS Score
0.15%
Published
2021-07-30
Updated
2024-04-11
Telegram Web K Alpha 0.6.1 allows XSS via a document name.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-07-30
Updated
2021-08-09
In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_RANGE File Contents Request PDU.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-07-30
Updated
2021-08-09
In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_SIZE File Contents Request PDU.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-07-30
Updated
2021-08-09
PEEL Shopping version 9.4.0 allows remote SQL injection. A public user/guest (unauthenticated) can inject a malicious SQL query in order to affect the execution of predefined SQL commands. Upon a successful SQL injection attack, an attacker can read sensitive data from the database and possibly modify database data.
Max CVSS
9.1
EPSS Score
0.59%
Published
2021-07-30
Updated
2021-09-21
In Charm 0.43, any two users can collude to achieve the ability to decrypt YCT14 data.
Max CVSS
5.9
EPSS Score
0.17%
Published
2021-07-30
Updated
2021-08-09
In Charm 0.43, any single user can decrypt DAC-MACS or MA-ABE-YJ14 data.
Max CVSS
6.5
EPSS Score
0.12%
Published
2021-07-30
Updated
2022-07-12
Apache jUDDI uses several classes related to Java's Remote Method Invocation (RMI) which (as an extension to UDDI) provides an alternate transport for accessing UDDI services. RMI uses the default Java serialization mechanism to pass parameters in RMI invocations. A remote attacker can send a malicious serialized object to the above RMI entries. The objects get deserialized without any check on the incoming data. In the worst case, it may let the attacker run arbitrary code remotely. For both jUDDI web service applications and jUDDI clients, the usage of RMI is disabled by default. Since this is an optional feature and an extension to the UDDI protocol, the likelihood of impact is low. Starting with 3.3.10, all RMI related code was removed.
Max CVSS
9.8
EPSS Score
1.02%
Published
2021-07-29
Updated
2021-08-11
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
Max CVSS
7.8
EPSS Score
0.10%
Published
2021-07-26
Updated
2023-03-01
TX9 Automatic Food Dispenser v3.2.57 devices allow access to a shell as root/superuser, a related issue to CVE-2019-16734. To connect, the telnet service is used on port 23 with the default password of 059AnkJ for the root account. The user can then download the filesystem through preinstalled BusyBox utilities (e.g., tar and nc).
Max CVSS
10.0
EPSS Score
0.22%
Published
2021-07-26
Updated
2024-02-13
app/View/GalaxyClusters/add.ctp in MISP 2.4.146 allows Stored XSS when forking a galaxy cluster.
Max CVSS
5.4
EPSS Score
0.05%
Published
2021-07-26
Updated
2021-08-03
In NavigateCMS version 2.9.4 and below, function `block` is vulnerable to sql injection on parameter `block-order`, which results in arbitrary sql query execution in the backend database.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-07-26
Updated
2021-08-03
In NavigateCMS version 2.9.4 and below, function in `structure.php` is vulnerable to sql injection on parameter `children_order`, which results in arbitrary sql query execution in the backend database.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-07-26
Updated
2021-07-28
In NavigateCMS version 2.9.4 and below, function in `product.php` is vulnerable to sql injection on parameter `id` through a post request, which results in arbitrary sql query execution in the backend database.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-07-26
Updated
2021-07-28
In NavigateCMS version 2.9.4 and below, function in `templates.php` is vulnerable to sql injection on parameter `template-properties-order`, which results in arbitrary sql query execution in the backend database.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-07-26
Updated
2021-07-28
In NavigateCMS version 2.9.4 and below, function in `product.php` is vulnerable to sql injection on parameter `products-order` through a post request, which results in arbitrary sql query execution in the backend database.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-07-26
Updated
2021-07-28
In NCH WebDictate v2.13, persistent Cross Site Scripting (XSS) exists in the Recipient Name field. An authenticated user can add or modify the affected field to inject arbitrary JavaScript.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-25
Updated
2021-07-30
In NCH WebDictate v2.13 and earlier, authenticated users can abuse logprop?file=/.. path traversal to read files on the filesystem.
Max CVSS
6.5
EPSS Score
0.09%
Published
2021-07-25
Updated
2021-08-05
1421 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!