OX App Suite 7.10.4 and earlier allows XSS via a crafted distribution list (payload in the common name) that is mishandled in the scheduling view.
Max CVSS
6.1
EPSS Score
0.07%
Published
2021-04-30
Updated
2021-05-07
OX App Suite 7.10.4 and earlier allows XSS via a crafted contact object (payload in the position or company field) that is mishandled in the App Suite UI on a smartphone.
Max CVSS
6.1
EPSS Score
0.07%
Published
2021-04-30
Updated
2021-05-07
A remote code execution vulnerability exists in Chamilo through 1.11.14 due to improper input sanitization of a parameter used for file uploads, and improper file-extension filtering for certain filenames (e.g., .phar or .pht). A remote authenticated administrator is able to upload a file containing arbitrary PHP code into specific directories via main/inc/lib/fileUpload.lib.php directory traversal to achieve PHP code execution.
Max CVSS
7.2
EPSS Score
2.46%
Published
2021-04-30
Updated
2022-06-28
AMP Application Deployment Service in CubeCoders AMP 2.1.x before 2.1.1.2 allows a remote, authenticated user to open ports in the local system firewall by crafting an HTTP(S) request directly to the applicable API endpoint (despite not having permission to make changes to the system's network configuration).
Max CVSS
6.5
EPSS Score
0.10%
Published
2021-04-30
Updated
2021-07-28
An issue was discovered in the rkyv crate before 0.6.0 for Rust. When an archive is created via serialization, the archive content may contain uninitialized values of certain parts of a struct.
Max CVSS
7.5
EPSS Score
0.17%
Published
2021-04-30
Updated
2022-07-12
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-04-29
Updated
2022-05-13
In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of control flow. NOTE: the original reporter disputes the significance of this finding because "there isn’t very much of an opportunity to exploit this reliably for an information leak, so there isn’t any real security impact."
Max CVSS
9.8
EPSS Score
0.62%
Published
2021-04-29
Updated
2024-03-21
An issue was discovered in klibc before 2.0.9. Additions in the malloc() function may result in an integer overflow and a subsequent heap buffer overflow.
Max CVSS
9.8
EPSS Score
0.65%
Published
2021-04-30
Updated
2023-11-07
An issue was discovered in klibc before 2.0.9. Multiple possible integer overflows in the cpio command on 32-bit systems may result in a buffer overflow or other security impact.
Max CVSS
9.8
EPSS Score
0.24%
Published
2021-04-30
Updated
2022-04-19
An issue was discovered in klibc before 2.0.9. An integer overflow in the cpio command may result in a NULL pointer dereference on 64-bit systems.
Max CVSS
7.5
EPSS Score
0.20%
Published
2021-04-30
Updated
2022-04-19
An issue was discovered in klibc before 2.0.9. Multiplication in the calloc() function may result in an integer overflow and a subsequent heap buffer overflow.
Max CVSS
9.8
EPSS Score
0.24%
Published
2021-04-30
Updated
2022-04-19
Redmine before 4.0.9 and 4.1.x before 4.1.3 allows an attacker to learn the values of internal authentication keys by observing timing differences in string comparison operations within SysController and MailHandlerController.
Max CVSS
5.3
EPSS Score
0.18%
Published
2021-04-28
Updated
2021-06-01
Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows users to circumvent the allowed filename extensions of uploaded attachments.
Max CVSS
5.3
EPSS Score
0.13%
Published
2021-04-28
Updated
2022-07-12
Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows attackers to bypass the add_issue_notes permission requirement by leveraging the incoming mail handler.
Max CVSS
5.3
EPSS Score
0.13%
Published
2021-04-28
Updated
2022-07-12
Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server process.
Max CVSS
7.5
EPSS Score
0.19%
Published
2021-04-28
Updated
2021-06-01
A SQL Injection vulnerability in the REST API in Layer5 Meshery 0.5.2 allows an attacker to execute arbitrary SQL commands via the /experimental/patternfiles endpoint (order parameter in GetMesheryPatterns in models/meshery_pattern_persister.go).
Max CVSS
9.8
EPSS Score
3.27%
Published
2021-04-28
Updated
2021-05-06
Shibboleth Service Provider 3.x before 3.2.2 is prone to a NULL pointer dereference flaw involving the session recovery feature. The flaw is exploitable (for a daemon crash) on systems not using this feature if a crafted cookie is supplied.
Max CVSS
7.5
EPSS Score
0.25%
Published
2021-04-27
Updated
2021-05-07
GAEN (aka Google/Apple Exposure Notifications) through 2021-04-27 on Android allows attackers to obtain sensitive information, such as a user's location history, in-person social graph, and (sometimes) COVID-19 infection status, because Rolling Proximity Identifiers and MAC addresses are written to the Android system log, and many Android devices have applications (preinstalled by the hardware manufacturer or network operator) that read system log data and send it to third parties. NOTE: a news outlet (The Markup) states that they received a vendor response indicating that fix deployment "began several weeks ago and will be complete in the coming days."
Max CVSS
3.3
EPSS Score
0.04%
Published
2021-04-28
Updated
2021-05-07
LeoCAD before 21.03 sometimes allows a use-after-free during the opening of a new document.
Max CVSS
5.5
EPSS Score
0.06%
Published
2021-04-26
Updated
2021-05-14
cPanel before 94.0.3 allows self-XSS via EasyApache 4 Save Profile (SEC-581).
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-04-26
Updated
2021-05-06

CVE-2021-31802

Public exploit
NETGEAR R7000 1.0.11.116 devices have a heap-based Buffer Overflow that is exploitable from the local network without authentication. The vulnerability exists within the handling of an HTTP request. An attacker can leverage this to execute code as root. The problem is that a user-provided length value is trusted during a backup.cgi file upload. The attacker must add a \n before the Content-Length header.
Max CVSS
8.8
EPSS Score
1.35%
Published
2021-04-26
Updated
2021-05-06
The PowerVR GPU kernel driver in pvrsrvkm.ko through 2021-04-24 for the Linux kernel, as used on Alcatel 1S phones, allows attackers to overwrite heap memory via PhysmemNewRamBackedPMR.
Max CVSS
7.0
EPSS Score
0.05%
Published
2021-04-24
Updated
2021-05-06
Settings.aspx?view=About in Directum 5.8.2 allows XSS via the HTTP User-Agent header.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-04-24
Updated
2021-05-01
XSS in the client account page in SuiteCRM before 7.11.19 allows an attacker to inject JavaScript via the name field
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-04-30
Updated
2021-05-03
In Hardware Sentry KM before 10.0.01 for BMC PATROL, a cleartext password may be discovered after a failure or timeout of a command.
Max CVSS
7.5
EPSS Score
0.17%
Published
2021-04-23
Updated
2021-05-07
1819 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!