NETGEAR WAC104 devices before 1.0.4.15 are affected by an authentication bypass vulnerability in /usr/sbin/mini_httpd, allowing an unauthenticated attacker to invoke any action by adding the &currentsetting.htm substring to the HTTP query, a related issue to CVE-2020-27866. This directly allows the attacker to change the web UI password, and eventually to enable debug mode (telnetd) and gain a shell on the device as the admin limited-user account (however, escalation to root is simple because of weak permissions on the /etc/ directory).
Max CVSS
10.0
EPSS Score
0.26%
Published
2021-06-30
Updated
2022-07-12
Veeam Backup and Replication 10 before 10.0.1.4854 P20210609 and 11 before 11.0.0.837 P20210507 mishandles deserialization during Microsoft .NET remoting.
Max CVSS
9.8
EPSS Score
0.68%
Published
2021-06-30
Updated
2021-07-06
Talk 4 in Coral before 4.12.1 allows remote attackers to discover e-mail addresses and other sensitive information via GraphQL because permission checks use an incorrect data type.
Max CVSS
7.5
EPSS Score
0.66%
Published
2021-06-30
Updated
2022-07-12
In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents view, if a Contributor has created a folder with a SCRIPT tag in the description field.
Max CVSS
5.4
EPSS Score
0.05%
Published
2021-06-30
Updated
2021-07-02
TensorFlow through 2.5.0 allows attackers to overwrite arbitrary files via a crafted archive when tf.keras.utils.get_file is used with extract=True. NOTE: the vendor's position is that tf.keras.utils.get_file is not intended for untrusted archives
Max CVSS
9.1
EPSS Score
0.19%
Published
2021-06-30
Updated
2024-04-11
Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe before SP480-20210624 enables remote authenticated attackers to introduce arbitrary JavaScript via the Sensor Description, Email (from/to/cc), System Name, and System Location fields.
Max CVSS
5.4
EPSS Score
0.12%
Published
2021-06-30
Updated
2021-07-06
Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.
Max CVSS
7.5
EPSS Score
0.13%
Published
2021-06-29
Updated
2022-07-12
PostSRSd before 1.11 allows a denial of service (subprocess hang) if Postfix sends certain long data fields such as multiple concatenated email addresses. NOTE: the PostSRSd maintainer acknowledges "theoretically, this error should never occur ... I'm not sure if there's a reliable way to trigger this condition by an external attacker, but it is a security bug in PostSRSd nevertheless."
Max CVSS
5.3
EPSS Score
0.16%
Published
2021-06-28
Updated
2021-09-20
Securepoint SSL VPN Client v2 before 2.0.32 on Windows has unsafe configuration handling that enables local privilege escalation to NT AUTHORITY\SYSTEM. A non-privileged local user can modify the OpenVPN configuration stored under "%APPDATA%\Securepoint SSL VPN" and add a external script file that is executed as privileged user.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-06-28
Updated
2021-07-02
Narou (aka Narou.rb) before 3.8.0 allows Ruby Code Injection via the title name or author name of a novel.
Max CVSS
9.8
EPSS Score
0.42%
Published
2021-06-28
Updated
2021-07-02
Mermaid before 8.11.0 allows XSS when the antiscript feature is used.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-06-27
Updated
2021-07-01
app/View/Elements/genericElements/IndexTable/Fields/generic_field.ctp in MISP 2.4.144 does not sanitize certain data related to generic-template:index.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-06-25
Updated
2021-07-01
PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console. When a user or an administrator visits the console, the XSS payload will be executed.
Max CVSS
5.4
EPSS Score
0.08%
Published
2021-06-25
Updated
2021-09-14
SAS Environment Manager 2.5 allows XSS through the Name field when creating/editing a server. The XSS will prompt when editing the Configuration Properties.
Max CVSS
5.4
EPSS Score
0.07%
Published
2021-06-25
Updated
2021-07-01
Stack-based Buffer Overflow vulnerability in cachekey plugin of Apache Traffic Server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
Max CVSS
9.8
EPSS Score
0.30%
Published
2021-06-30
Updated
2021-09-20
Online Pet Shop We App 1.0 is vulnerable to remote SQL injection and shell upload
Max CVSS
9.8
EPSS Score
0.21%
Published
2021-06-28
Updated
2021-07-01
Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.
Max CVSS
7.8
EPSS Score
0.15%
Published
2021-06-24
Updated
2022-03-29
phpIPAM 1.4.3 allows Reflected XSS via app/dashboard/widgets/ipcalc-result.php and app/tools/ip-calculator/result.php of the IP calculator.
Max CVSS
6.1
EPSS Score
0.09%
Published
2021-06-23
Updated
2021-06-24
Cross Site Scripting (XSS) in Zammad 1.0.x up to 4.0.0 allows remote attackers to execute arbitrary web script or HTML via the User Avatar attribute.
Max CVSS
6.1
EPSS Score
0.11%
Published
2021-06-28
Updated
2021-07-02
Incorrect Access Control for linked Tickets in Zammad 1.0.x up to 4.0.0 allows remote attackers to obtain sensitive information.
Max CVSS
5.3
EPSS Score
0.15%
Published
2021-06-28
Updated
2022-07-12
Incorrect Access Control in Zammad 1.0.x up to 4.0.0 allows remote attackers to obtain sensitive information via the Ticket Article detail view.
Max CVSS
5.3
EPSS Score
0.15%
Published
2021-06-28
Updated
2022-07-12
Text injection/Content Spoofing in 404 page in Zammad 1.0.x up to 4.0.0 could allow remote attackers to manipulate users into visiting the attackers' page.
Max CVSS
4.3
EPSS Score
0.14%
Published
2021-06-28
Updated
2021-07-02
Incorrect Access Control in Zammad 1.0.x up to 4.0.0 allows attackers to obtain sensitive information via email connection configuration probing.
Max CVSS
7.5
EPSS Score
0.17%
Published
2021-06-28
Updated
2022-07-12
Cross Site Scripting (XSS) in Zammad 1.0.x up to 4.0.0 allows remote attackers to execute arbitrary web script or HTML via multiple models that contain a 'note' field to store additional information.
Max CVSS
6.1
EPSS Score
0.11%
Published
2021-06-28
Updated
2021-07-01
Contao 4.5.x through 4.9.x before 4.9.16, and 4.10.x through 4.11.x before 4.11.5, allows XSS. It is possible to inject code into the tl_log table that will be executed in the browser when the system log is called in the back end.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-06-23
Updated
2021-06-29
1714 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!