In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of control flow. NOTE: the original reporter disputes the significance of this finding because "there isn’t very much of an opportunity to exploit this reliably for an information leak, so there isn’t any real security impact."
Max CVSS
9.8
EPSS Score
0.62%
Published
2021-04-29
Updated
2024-04-11
An issue was discovered in klibc before 2.0.9. Additions in the malloc() function may result in an integer overflow and a subsequent heap buffer overflow.
Max CVSS
9.8
EPSS Score
0.65%
Published
2021-04-30
Updated
2023-11-07
An issue was discovered in klibc before 2.0.9. Multiple possible integer overflows in the cpio command on 32-bit systems may result in a buffer overflow or other security impact.
Max CVSS
9.8
EPSS Score
0.24%
Published
2021-04-30
Updated
2022-04-19
An issue was discovered in klibc before 2.0.9. Multiplication in the calloc() function may result in an integer overflow and a subsequent heap buffer overflow.
Max CVSS
9.8
EPSS Score
0.24%
Published
2021-04-30
Updated
2022-04-19
A SQL Injection vulnerability in the REST API in Layer5 Meshery 0.5.2 allows an attacker to execute arbitrary SQL commands via the /experimental/patternfiles endpoint (order parameter in GetMesheryPatterns in models/meshery_pattern_persister.go).
Max CVSS
9.8
EPSS Score
2.87%
Published
2021-04-28
Updated
2021-05-06
Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.
Max CVSS
9.6
EPSS Score
96.02%
Published
2021-04-25
Updated
2021-12-08
Akuvox C315 115.116.2613 allows remote command Injection via the cfgd_server service. The attack vector is sending a payload to port 189 (default root 0.0.0.0).
Max CVSS
9.8
EPSS Score
0.30%
Published
2021-04-25
Updated
2021-05-06
Gestsup before 3.2.10 allows account takeover through the password recovery functionality (remote). The affected component is the file forgot_pwd.php - it uses a weak algorithm for the generation of password recovery tokens (the PHP uniqueid function), allowing a brute force attack.
Max CVSS
9.8
EPSS Score
0.48%
Published
2021-04-26
Updated
2021-05-04
The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.
Max CVSS
9.4
EPSS Score
0.21%
Published
2021-04-23
Updated
2021-12-08
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in stream_buffer.c for a stream buffer.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-22
Updated
2021-06-02
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in queue.c for queue creation.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-22
Updated
2021-06-02
The unofficial vscode-rpm-spec extension before 0.3.2 for Visual Studio Code allows remote code execution via a crafted workspace configuration.
Max CVSS
9.8
EPSS Score
0.95%
Published
2021-04-16
Updated
2021-04-21
In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics.
Max CVSS
9.8
EPSS Score
1.69%
Published
2021-04-14
Updated
2022-11-03
An input validation flaw in the Symantec Security Analytics web UI 7.2 prior 7.2.7, 8.1, prior to 8.1.3-NSR3, 8.2, prior to 8.2.1-NSR2 or 8.2.2 allows a remote, unauthenticated attacker to execute arbitrary OS commands on the target with elevated privileges.
Max CVSS
10.0
EPSS Score
0.45%
Published
2021-04-27
Updated
2021-05-07
The unofficial GLSL Linting extension before 1.4.0 for Visual Studio Code allows remote code execution via a crafted glslangValidatorPath in the workspace configuration.
Max CVSS
9.8
EPSS Score
2.52%
Published
2021-04-13
Updated
2022-07-12
The unofficial vscode-ghc-simple (aka Simple Glasgow Haskell Compiler) extension before 0.2.3 for Visual Studio Code allows remote code execution via a crafted workspace configuration with replCommand.
Max CVSS
9.8
EPSS Score
2.66%
Published
2021-04-25
Updated
2021-05-07
Valve Steam through 2021-04-10, when a Source engine game is installed, allows remote authenticated users to execute arbitrary code because of a buffer overflow that occurs for a Steam invite after one click.
Max CVSS
9.0
EPSS Score
7.20%
Published
2021-04-10
Updated
2022-02-07
Zoom Chat through 2021-04-09 on Windows and macOS allows certain remote authenticated attackers to execute arbitrary code without user interaction. An attacker must be within the same organization, or an external party who has been accepted as a contact. NOTE: this is specific to the Zoom Chat software, which is different from the chat feature of the Zoom Meetings and Zoom Video Webinars software.
Max CVSS
9.0
EPSS Score
7.91%
Published
2021-04-09
Updated
2021-09-21
HashiCorp Terraform’s Vault Provider (terraform-provider-vault) did not correctly configure GCE-type bound labels for Vault’s GCP auth method. Fixed in 2.19.1.
Max CVSS
9.8
EPSS Score
0.42%
Published
2021-04-22
Updated
2021-04-29
VestaCP through 0.9.8-24 allows the admin user to escalate privileges to root because the Sudo configuration does not require a password to run /usr/local/vesta/bin scripts.
Max CVSS
9.0
EPSS Score
0.10%
Published
2021-04-08
Updated
2022-07-12
A SQL Injection issue in the SQL Panel in Jazzband Django Debug Toolbar before 1.11.1, 2.x before 2.2.1, and 3.x before 3.2.1 allows attackers to execute SQL statements by changing the raw_sql input field of the SQL explain, analyze, or select form.
Max CVSS
9.8
EPSS Score
0.19%
Published
2021-04-14
Updated
2021-04-21
An issue was discovered in the id-map crate through 2021-02-26 for Rust. A double free can occur in remove_set upon a panic in a Drop impl.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-07
Updated
2021-04-12
An issue was discovered in the id-map crate through 2021-02-26 for Rust. A double free can occur in get_or_insert upon a panic of a user-provided f function.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-07
Updated
2021-04-12
An issue was discovered in the id-map crate through 2021-02-26 for Rust. A double free can occur in IdMap::clone_from upon a .clone panic.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-07
Updated
2021-04-12
An issue was discovered in the outer_cgi crate before 0.2.1 for Rust. A user-provided Read instance receives an uninitialized memory buffer from KeyValueReader.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-07
Updated
2021-04-12
312 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!