Exploited Vulnerabilities Catalog 2020(128)
H 2023(64) 2022(113) 2021(179) 2020(128)
Apple | iOS, iPadOS, and macOS | Apple iOS, iPadOS, and macOS Input Validation Vulnerability | 2022-09-08 | Apple iOS, iPadOS, and macOS contain an unspecified vulnerability involving input validation which can allow a local attacker to view sensitive user information. | |
Apple | Multiple Products | Apple Multiple Products Memory Corruption Vulnerability | 2022-06-27 | Apple iOS, iPadOS, and tvOS contain a memory corruption vulnerability that could allow an application to execute code with kernel privileges. | |
Apple | iOS and iPadOS | Apple 11-13.5 XNU Kernel Vulnerability | 2021-11-03 | A memory consumption issue was addressed with improved memory handling. An application may be able to execute arbitrary code with kernel privileges. | |
Apple | iOS Mail | Apple iOS Mail Heap Overflow Vulnerability | 2021-11-03 | Processing a maliciously crafted mail message may lead to heap corruption. | |
Apple | iOS Mail | Apple iOS Mail OOB Vulnerability | 2021-11-03 | Processing a maliciously crafted mail message may lead to unexpected memory modification or application termination. | |
D-Link | DIR-610 Devices | D-Link DIR-610 Devices Remote Command Execution | 2022-03-25 | D-Link DIR-610 devices allow remote code execution via the cmd parameter to command.php. | |
Zyxel | Multiple Network-Attached Storage (NAS) Devices | Zyxel Multiple NAS Devices OS Command Injection Vulnerability | 2022-03-25 | Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code. | |
Pi-hole | AdminLTE | Pi-Hole AdminLTE Remote Code Execution Vulnerability | 2021-12-10 | Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease. | |
EyesOfNetwork | EyesOfNetwork | EyesOfNetwork 5.3 Insufficient Credential Protection | 2021-11-03 | Issue in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token. | |
EyesOfNetwork | EyesOfNetwork | EyesOfNetwork 5.3 Privilege Escalation Vulnerability | 2021-11-03 | Issue in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7. | |
PlaySMS | PlaySMS | PlaySMS Remote Code Execution Vulnerability | 2021-11-03 | PlaySMS before 1.4.3 does not sanitize inputs from a malicious string. | |
Trend Micro | Trend Micro Apex One and OfficeScan XG server | Trend Micro Apex One and OfficeScan XG Vulnerability | 2021-11-03 | Server contain a vulnerable EXE file that could allow a remote attacker to write arbitrary data to an arbitrary path on affected installations and bypass ROOT login. | |
DrayTek | Vigor Router(s) | DrayTek Vigor Router Vulnerability | 2021-11-03 | DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. | |
Trend Micro | Trend Micro Apex One, OfficeScan XG and Worry-Free Business Security | Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agent content validation escape vulnerability | 2021-11-03 | Agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. | |
Trend Micro | Trend Micro Apex One and OfficeScan XG | Trend Micro Apex One (2019) and OfficeScan XG migration tool remote code execution vulnerability | 2021-11-03 | A migration tool component of Trend Micro Apex One (2019) and OfficeScan XG contains a vulnerability which could allow remote attackers to execute arbitrary code on affected installations (RCE). | |
Pulse Secure | Pulse Connect Secure | Pulse Connect Secure Remote Code Execution Vulnerability | 2021-11-03 | A vulnerability in the Pulse Connect Secure < 9.1R9 admin web interface could allow an authenticated attacker to perform an arbitrary code execution using uncontrolled gzip extraction. | |
Pulse Secure | Pulse Connect Secure | Pulse Connect Secure Arbitrary Code Execution | 2021-11-03 | A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution. | |
Pulse Secure | Pulse Connect Secure | Pulse Connect Secure Code Injection Vulnerability | 2022-03-07 | A code injection vulnerability exists in Pulse Connect Secure that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface. | |
Citrix | Application Delivery Controller (ADC), Gateway, and SDWAN WANOP | Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass | 2021-11-03 | Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users. | |
Citrix | Application Delivery Controller (ADC), Gateway, and SDWAN WANOP | Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass | 2021-11-03 | Application Delivery Controller (ADC), Gateway, and SDWAN WANOP | |
Citrix | Application Delivery Controller (ADC), Gateway, and SDWAN WANOP | Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass | 2021-11-03 | Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints. | |
LifeRay | Liferay Portal | Liferay Portal prior to 7.2.1 CE GA2 Remote Code Execution Vulnerability | 2021-11-03 | Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS). | |
OpenBSD | OpenSMTPD | OpenSMTPD Remote Code Execution Vulnerability | 2022-03-25 | smtp_mailaddr in smtp_session.c in OpenSMTPD, as used in OpenBSD and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session. | |
Mozilla | ReadableStream | Mozilla Firefox 74 and Firefox ESR 68.6 ReadableStream vulnerability | 2021-11-03 | A race condition can cause a use-after-free when handling a ReadableStream. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1. | |
Mozilla | nsDocShell destructor | Mozilla Firefox 74 and Firefox ESR 68.6 nsDocShell vulnerability | 2021-11-03 | A race condition can cause a use-after-free when running the nsDocShell destructor. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1. | |
Chrome | Google Chrome Prior to 81.0.4044.92 Use-After-Free Vulnerability | 2022-01-10 | Use-after-free vulnerability in Media in Google Chrome prior to 81.0.4044.92 allowed a Remote attacker to execute arbitrary code via a crafted HTML page. | ||
Chromium V8 Engine | Chromium V8 Type Confusion Vulnerability | 2021-11-03 | Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | ||
SAP | SAP NetWeaver AS JAVA (LM Configuration Wizard) | SAP Netweaver JAVA remote unauthenticated access vulnerability | 2021-11-03 | SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7.50, does not perform an authentication check which allows an attacker without prior authentication to execute configuration tasks to perform critical actions against the SAP Java system. | |
SAP | SAP Solution Manager (User Experience Monitoring) | SAP Solution Manager Missing Authentication Check Complete Compromise of SMD Agents vulnerability | 2021-11-03 | SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager. | |
F5 | BIG-IP | F5 BIG-IP Traffic Management User Interface Remote Code Execution Vulnerability | 2021-11-03 | In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. | |
Unraid | Unraid | Unraid 6.8.0 Authentication Bypass | 2021-11-03 | Unraid 6.8.0 allows authentication bypass. | |
Unraid | Unraid | Unraid 6.8.0 Remote Code Execution Vulnerability | 2021-11-03 | Unraid through 6.8.0 allows Remote Code Execution. | |
Plex | Media Server | Plex Media Server Remote Code Execution Vulnerability | 2023-03-10 | Plex Media Server contains a remote code execution vulnerability that allows an attacker with access to the server administrator's Plex account to upload a malicious file via the Camera Upload feature and have the media server execute it. | |
Amcrest | Cameras and Network Video Recorder (NVR) | Amcrest Camera and NVR Buffer Overflow Vulnerability | 2021-11-03 | Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary code. | |
Grandstream | UCM6200 | Grandstream Networks UCM6200 Series SQL Injection Vulnerability | 2022-01-28 | Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. Exploitation can allow for code execution as root. | |
VMware Tanzu | Spring Cloud Configuration (Config) Server | VMware Tanzu Spring Cloud Config Directory Traversal Vulnerability | 2022-03-25 | Spring, by VMware Tanzu, Cloud Config contains a path traversal vulnerability which allows applications to serve arbitrary configuration files. | |
SonicWall | SonicOS | SonicWall SonicOS Buffer Overflow Vulnerability | 2022-03-15 | A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall. | |
IBM | IBM Data Risk Manager | IBM Data Risk Manager Arbritary File Download | 2021-11-03 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to download arbitrary files from the system. IBM X-Force ID: 180535. | |
IBM | IBM Data Risk Manager | IBM Data Risk Manager Command Injection | 2021-11-03 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to execute arbitrary commands on the system. IBM X-Force ID: 180533. | |
IBM | IBM Data Risk Manager | IBM Data Risk Manager Authentication Bypass | 2021-11-03 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system. IBM X-Force ID: 180532. | |
VMware | VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector | VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector Command Injection vulnerability | 2021-11-03 | VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection vulnerability. | |
VMware | ESXi | OpenSLP as used in VMware ESXi | 2021-11-03 | OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202010401-SG, 6.5 before ESXi650-202010401-SG) has a use-after-free issue. A malicious actor residing in the management network who has access to port 427 on an ESXi machine may be able to trigger a use-after-free in the OpenSLP service resulting in remote code execution. | |
VMware | vCenter Server | VMware vCenter Server Info Disclosure Vulnerability | 2021-11-03 | Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls. | |
VMware | VMware Fusion, VMware Remote Console for Mac, and Horizon Client for Mac | VMware Privilege escalation vulnerability | 2021-11-03 | Privilege escalation vulnerability due to improper use of setuid binaries. | |
Apple | Multiple Products | Apple Multiple Products Memory Corruption Vulnerability | 2022-06-27 | Apple iOS, iPadOS, macOS, tvOS, and watchOS contain a memory corruption vulnerability that could allow an application to execute code with kernel privileges. | |
PEAR | Archive_Tar | PEAR Archive_Tar Improper Link Resolution Vulnerability | 2022-08-25 | PEAR Archive_Tar Tar.php allows write operations with directory traversal due to inadequate checking of symbolic links. PEAR stands for PHP Extension and Application Repository and it is an open-source framework and distribution system for reusable PHP components with known usage in third-party products such as Drupal Core and Red Hat Linux. | |
Cisco | Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) | Cisco ASA and FTD XSS Vulnerabilities | 2021-11-03 | Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. | |
Cisco | IOS XR | Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability | 2021-11-03 | Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. | |
Cisco | IOS XR | Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability | 2021-11-03 | A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols. | |
Cisco | Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) | Cisco Adaptive Security Appliance and Cisco Fire Power Threat Defense directory traversal sensitive file read | 2021-11-03 | A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. | |
Cisco | AnyConnect Secure | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability | 2022-10-24 | Cisco AnyConnect Secure Mobility Client for Windows interprocess communication (IPC) channel allows for insufficient validation of resources that are loaded by the application at run time. An attacker with valid credentials on Windows could execute code on the affected machine with SYSTEM privileges. | |
Cisco | IP Phones | Cisco IP Phones Web Server DoS and Remote Code Execution Vulnerability | 2021-11-03 | A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition. | |
Cisco | AnyConnect Secure | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability | 2022-10-24 | Cisco AnyConnect Secure Mobility Client for Windows allows for incorrect handling of directory paths. An attacker with valid credentials on Windows would be able to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. | |
Cisco | IOS XR | Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability | 2021-11-03 | A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). | |
Zyxel | Unified Security Gateway (USG) | Zyxel Unified Security Gateway Undocumented Administrator Account with Default Credentials | 2021-11-03 | Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. | |
D-Link | DIR-825 R1 | D-Link DIR-825 R1 Through 3.0.1 Before 11/2020 Buffer Overflow | 2021-11-03 | D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20 contain a vulnerability in the web interface allowing for remote code execution. | |
PEAR | Archive_Tar | PEAR Archive_Tar Deserialization of Untrusted Data Vulnerability | 2022-08-25 | PEAR Archive_Tar allows an unserialization attack because phar: is blocked but PHAR: is not blocked. PEAR stands for PHP Extension and Application Repository and it is an open-source framework and distribution system for reusable PHP components with known usage in third-party products such as Drupal Core and Red Hat Linux. | |
Apple | iOS and macOS | Apple iOS and macOS Kernel Memory Initialization Vulnerability | 2021-11-03 | A malicious application may be able to disclose kernel memory. | |
Apple | iOS and macOS | Apple iOS and macOS Kernel Type Confusion Vulnerability | 2021-11-03 | A malicious application may be able to execute arbitrary code with kernel privileges. | |
Apple | iOS and macOS | Apple iOS and macOS FontParser Remote Code Execution Vulnerability | 2021-11-03 | A memory corruption issue was addressed with improved input validation. Processing a maliciously crafted font may lead to arbitrary code execution. | |
Netgear | NETGEAR JGS516PE devices | Netgear ProSAFE Plus JGS516PE Remote Code Execution vulnerability | 2021-11-03 | NETGEAR JGS516PE devices before 2.6.0.43 are affected by lack of access control at the function level. | |
Oracle | Oracle Coherence | Oracle Coherence Deserialization Remote Code Execution | 2021-11-03 | Allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence | |
D-Link | DNS-320 | D-Link DNS-320 Command Injection Remote Code Execution Vulnerability | 2021-11-03 | D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution. | |
Sophos | SG UTM | Sophos SG UTM Remote Code Execution Vulnerability | 2022-03-25 | A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM. | |
WordPress | File Manager | WordPress File Manager Remote Code Execution Vulnerability | 2021-11-03 | The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. | |
QNAP | QNAP Network-Attached Storage (NAS) | QNAP Network-Attached Storage (NAS) Command Injection Vulnerability | 2022-04-11 | QNAP NAS devices contain a command injection vulnerability which could allow attackers to perform remote code execution. | |
QNAP Systems | Helpdesk | QNAP Helpdesk Improper Access Control Vulnerability | 2022-03-25 | QNAP Helpdesk contains an improper access control vulnerability which could allow an attacker to gain privileges or to read sensitive information. | |
Trend Micro | Trend Micro Apex One and Worry-Free Business Security | Trend Micro Apex One and OfficeScan XG Improper Access Control Privilege Escalation Vulnerability | 2021-11-03 | A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation | |
Palo Alto Networks | PAN-OS | Palo Alto Networks PAN-OS Authentication Bypass Vulnerability | 2022-03-25 | Palo Alto Networks PAN-OS contains a vulnerability in SAML which allows an attacker to bypass authentication. | |
Apache | Kylin | Apache Kylin OS Command Injection Vulnerability | 2022-03-25 | Apache Kylin contains an OS command injection vulnerability which could permit an attacker to perform remote code execution. | |
Apache | Tomcat | Apache Tomcat Improper Privilege Management Vulnerability | 2022-03-03 | Apache Tomcat treats Apache JServ Protocol (AJP) connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited. | |
Apache | Struts | Apache Struts Forced OGNL Double Evaluation Remote Code Execution | 2021-11-03 | Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25. | |
vBulletin | vBulletin | vBulletin PHP Module Remote Code Execution Vulnerability | 2021-11-03 | vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759. | |
Fuel CMS | Fuel CMS SQL Injection Vulnerability | 2021-12-10 | FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items. | ||
Microsoft | Microsoft Exchange Server | Microsoft Exchange Remote Code Execution Vulnerability | 2021-11-03 | Microsoft Exchange Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142. | |
Microsoft | Windows | Microsoft Windows Kernel Cryptography Driver Privilege Escalation Vulnerability | 2021-11-03 | Windows Kernel Local Privilege Escalation Vulnerability | |
SaltStack | Salt | SaltStack Through 3002 Shell Injection Vulnerability | 2021-11-03 | An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection. | |
Juniper | Junos OS | Juniper Junos OS Path Traversal Vulnerability | 2022-03-25 | A path traversal vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform remote code execution. | |
Chrome | Google Chrome Site Isolation Component Use-After-Free Remote Code Execution vulnerability | 2021-11-03 | Use after free in site isolation in Google Chrome prior to 86.0.4240.198 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | ||
Chromium V8 Engine | Chromium V8 Incorrect Implementation Vulnerabililty | 2021-11-03 | Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | ||
Chrome for Android | Google Chrome for Android Heap Overflow Vulnerability | 2021-11-03 | Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | ||
Chromium V8 Engine | Chromium V8 Implementation Vulnerability | 2021-11-03 | Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | ||
Chrome | Google Chrome FreeType Memory Corruption | 2021-11-03 | Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | ||
Ivanti | MobileIron Core & Connector | MobileIron Core, Connector, Sentry, and RDM Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability that allows remote attackers to execute arbitrary code via unspecified vectors. | |
Oracle | Oracle WebLogic Server | Oracle WebLogic Server Remote Code Execution Vulnerability | 2021-11-03 | Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. | |
Oracle | Oracle WebLogic Server | Oracle WebLogic Server Remote Code Execution Vulnerability | 2021-11-03 | Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. | |
Oracle | Oracle Solaris | Oracle Solaris Pluggable Authentication Module vulnerability | 2021-11-03 | Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. | |
Oracle | Intelligence Enterprise Edition | Oracle Business Intelligence Enterprise Edition Path Transversal | 2022-01-18 | Path traversal vulnerability, where an attacker can target the preview FilePath parameter of the getPreviewImage function to get access to arbitrary system file. | |
Oracle | Oracle WebLogic Server | Oracle WebLogic Server Remote Code Execution Vulnerability | 2021-11-03 | Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. | |
Microsoft | Netlogon Remote Protocol (MS-NRPC) | NetLogon Privilege Escalation Vulnerability | 2021-11-03 | A privilege escalation vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'. | |
Microsoft | Windows | Microsoft Windows Spoofing Vulnerability | 2021-11-03 | A spoofing vulnerability exists when Windows incorrectly validates file signatures. | |
Apache | Airflow's Experimental API | Apache Airflow's Experimental API Authentication Bypass | 2022-01-18 | The previous default setting for Airflow's Experimental API was to allow all API requests without authentication. | |
Microsoft | Internet Explorer | Scripting Engine Memory Corruption Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1555, CVE-2020-1570. | |
Drupal | Drupal core | Drupal core Un-restricted Upload of File | 2022-01-18 | Improper sanitization in the extension file names is present in Drupal core. | |
Microsoft | Windows | "SigRed" - Microsoft Windows Domain Name System (DNS) Server Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests. | |
Fortinet | FortiOS | Fortinet FortiOS SSL VPN 2FA Authentication Vulnerability | 2021-11-03 | An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username. | |
Sophos | Sophos XG Firewall devices | Sophos XG Firewall SQL Injection Vulnerability | 2021-11-03 | A SQL injection issue that causes affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. | |
Apache | Airflow | Apache Airflow Command Injection | 2022-01-18 | A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow. | |
Treck TCP/IP stack | IPv6 | Treck TCP/IP stack Out-of-Bounds Read Vulnerability | 2022-03-03 | The Treck TCP/IP stack contains an IPv6 out-of-bounds read vulnerability. | |
WordPress | Snap Creek Duplicator | WordPress Snap Creek Duplicator and Duplicator Pro plugins Directory Traversal | 2021-11-03 | The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) allows Directory Traversal via ../ in the file parameter to duplicator_download or duplicator_init. | |
SaltStack | Salt | SaltStack directory traversal failure to sanitize untrusted input | 2021-11-03 | The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users. | |
SaltStack | Salt | SaltStack Salt Authentication Bypass | 2021-11-03 | The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. | |
Microsoft | Microsoft .NET Framework, Microsoft SharePoint, Visual Studio | Microsoft .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. | |
Qualcomm | Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | Qualcomm Multiple Chipsets Improper Input Validation Vulnerability | 2021-12-01 | Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | |
Tenda | Tenda AC15 AC1900 | Tenda Router Code Execution | 2021-11-03 | The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter. | |
Microsoft | Win32k | Microsoft Win32k Privilege Escalation Vulnerability | 2021-11-03 | A privilege escalation vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory | |
Microsoft | Hyper-V RemoteFX vGPU | Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability exists when Hyper-V RemoteFX vGPU on a host server fails to properly validate input from an authenticated user on a guest operating system. This CVE ID is unique from CVE-2020-1032, CVE-2020-1036, CVE-2020-1041, CVE-2020-1042, CVE-2020-1043. | |
Microsoft | Windows | Microsoft Windows Kernel Privilege Escalation Vulnerability | 2022-05-23 | An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. | |
rConfig | rConfig | rConfig Remote Code Execution Vulnerability | 2021-11-03 | lib/ajaxHandlers/ajaxAddTemplate.php in rConfig through 3.94 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the fileName POST parameter. | |
Microsoft | Windows, Windows Adobe Type Manager Library | Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format. This CVE ID is unique from CVE-2020-0938. | |
Sonatype | Sonatype Nexus Repository | Nexus Repository Manager 3 Remote Code Execution Vulnerability | 2021-11-03 | Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of 2). | |
Zoho | ManageEngine Desktop Central | Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability | 2021-11-03 | Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets. | |
Sumavision | Sumavision Enhanced Multimedia Router (EMR) | Sumavision EMR 3.0 CSRF Vulnerability | 2021-11-03 | goform/formEMR30 in Sumavision Enhanced Multimedia Router (EMR) 3.0.4.27 allows creation of arbitrary users with elevated privileges (administrator) on a device, as demonstrated by a setString=new_user<*1*>administrator<*1*>123456 request. | |
SolarWinds | SolarWinds Orion Platform | SolarWinds Orion API Authentication Bypass Vulnerability | 2021-11-03 | The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected. | |
Microsoft | Windows | Microsoft Windows Kernel Privilege Escalation Vulnerability | 2021-11-03 | A privilege escalation vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316. | |
Microsoft | Internet Explorer Scripting Engine | Internet Explorer Scripting Engine Memory Corruption Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. This CVE ID is unique from CVE-2020-0970. | |
Microsoft | Windows, Windows Adobe Type Manager Library | Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format. This CVE ID is unique from CVE-2020-1020. | |
Microsoft | Microsoft Edge, Internet Explorer | Microsoft Browser Memory Corruption Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. | |
Microsoft | SMBv3 | Microsoft SMBv3 Remote Code Execution Vulnerability | 2022-02-10 | A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server or client. | |
Microsoft | Windows | Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability | 2022-01-28 | Microsoft Windows BITS is vulnerable to to a privilege elevation vulnerability if it improperly handles symbolic links. An actor can exploit this vulnerability to execute arbitrary code with system-level privileges. | |
Microsoft | Microsoft Exchange Server | Microsoft Exchange Server Key Validation Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'. | |
Microsoft | Windows | Microsoft Windows Installer Privilege Escalation Vulnerability | 2021-11-03 | A privilege escalation vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686. | |
Microsoft | Internet Explorer Scripting Engine | Internet Explorer 9-11 Scripting Engine Memory Corruption Vulnerability | 2021-11-03 | A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. | |
Microsoft | Microsoft .NET Framework | Microsoft .NET Framework Remote Code Execution Vulnerability | 2021-11-03 | A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'. | |
Microsoft | Update Notification Manager | Microsoft Update Notification Manager Privilege Escalation Vulnerability | 2022-05-23 | Microsoft Update Notification Manager contains an unspecified vulnerability that allows for privilege escalation. | |
Microsoft | Windows CryptoAPI | Microsoft Windows 10 API/ECC Vulnerability | 2021-11-03 | A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'. | |
MediaTek | Multiple Chipsets | Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability | 2021-11-03 | Multiple MediaTek chipsets contain an insufficient input validation vulnerability and have missing SELinux restrictions in the Command Queue drivers ioctl handlers. This causes an out-of-bounds write leading to privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0041 under exploit chain "AbstractEmu." | |
Android | Kernel | Android Kernel Out-of-Bounds Write Vulnerability | 2021-11-03 | Android Kernel binder_transaction of binder.c contains an out-of-bounds write vulnerability due to an incorrect bounds check that could allow for local privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0069 under exploit chain "AbstractEmu." |