Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8718 1 Apple 3 Iphone Os, Tvos, Watchos 2021-07-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8734 1 Apple 6 Icloud, Iphone Os, Itunes and 3 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8740 1 Apple 4 Ipad Os, Iphone Os, Tvos and 1 more 2021-07-21 9.3 HIGH 7.8 HIGH
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8752 1 Apple 7 Icloud, Ipad Os, Iphone Os and 4 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-11489 2 Intel, Nvidia 3 Bmc Firmware, Dgx-1, Dgx-2 2021-07-21 5.0 MEDIUM 7.5 HIGH
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure.
CVE-2020-0460 1 Google 1 Android 2021-07-21 5.0 MEDIUM 7.5 HIGH
In createNameCredentialDialog of CertInstaller.java, there exists the possibility of improperly installed certificates due to a logic error. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-163413737
CVE-2020-15979 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-25079 1 Dlink 4 Dcs-2530l, Dcs-2530l Firmware, Dcs-2670l and 1 more 2021-07-21 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. cgi-bin/ddns_enc.cgi allows authenticated command injection.
CVE-2020-11287 1 Qualcomm 329 Aqt1000, Ar8031, Ar8035 and 326 more 2021-07-21 5.0 MEDIUM 7.5 HIGH
Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2020-12122 1 Maxpcsecure 1 Max Spyware Detector 2021-07-21 4.6 MEDIUM 7.8 HIGH
In Max Secure Max Spyware Detector 1.0.0.044, the driver file (MaxProc64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x2200019. (This also extends to the various other products from Max Secure that include MaxProc64.sys.)
CVE-2020-36215 1 Hashconsing Project 1 Hashconsing 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the hashconsing crate before 1.1.0 for Rust. Because HConsed does not have bounds on its Send trait or Sync trait, memory corruption can occur.
CVE-2020-36211 1 Devolutions 1 Gfwx 2021-07-21 4.4 MEDIUM 7.0 HIGH
An issue was discovered in the gfwx crate before 0.3.0 for Rust. Because ImageChunkMut does not have bounds on its Send trait or Sync trait, a data race and memory corruption can occur.
CVE-2020-36208 1 Conquer-once Project 1 Conquer-once 2021-07-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the conquer-once crate before 0.3.2 for Rust. Thread crossing can occur for a non-Send but Sync type, leading to memory corruption.
CVE-2020-26511 1 Wpo365 1 Wordpress \+ Azure Ad \/ Microsoft Office 365 2021-07-21 5.0 MEDIUM 7.5 HIGH
The wpo365-login plugin before v11.7 for WordPress allows use of a symmetric algorithm to decrypt a JWT token. This leads to authentication bypass.
CVE-2019-25006 1 Streebog Project 1 Streebog 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the streebog crate before 0.8.0 for Rust. The Streebog hash function can produce the wrong answer.
CVE-2020-26921 1 Netgear 8 Gs110emx, Gs110emx Firmware, Gs810emx and 5 more 2021-07-21 5.8 MEDIUM 8.8 HIGH
Certain NETGEAR devices are affected by authentication bypass. This affects GS110EMX before 1.0.1.7, GS810EMX before 1.7.1.3, XS512EM before 1.0.1.3, and XS724EM before 1.0.1.3.
CVE-2020-27385 1 Flexdotnetcms Project 1 Flexdotnetcms 2021-07-21 5.5 MEDIUM 8.1 HIGH
Incorrect Access Control in the FileEditor (/Admin/Views/FileEditor/) in FlexDotnetCMS before v1.5.11 allows an authenticated remote attacker to read and write to existing files outside the web root. The files can be accessed via directory traversal, i.e., by entering a .. (dot dot) path such as ..\..\..\..\..\<file> in the input field of the FileEditor. In FlexDotnetCMS before v1.5.8, it is also possible to access files by specifying the full path (e.g., C:\<file>). The files can then be edited via the FileEditor.
CVE-2020-28339 1 Collne 1 Welcart E-commerce 2021-07-21 6.5 MEDIUM 8.8 HIGH
The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP chain.
CVE-2019-8773 1 Apple 7 Icloud, Ipad Os, Iphone Os and 4 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8709 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2021-07-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-7951 1 Valvesoftware 1 Dota 2 2021-07-21 6.8 MEDIUM 7.8 HIGH
meshsystem.dll in Valve Dota 2 before 7.23e allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is affected by memory corruption.
CVE-2020-36207 1 Aovec Project 1 Aovec 2021-07-21 4.4 MEDIUM 7.0 HIGH
An issue was discovered in the aovec crate through 2020-12-10 for Rust. Because Aovec<T> does not have bounds on its Send trait or Sync trait, a data race and memory corruption can occur.
CVE-2020-36206 1 Rusb Project 1 Rusb 2021-07-21 4.4 MEDIUM 7.0 HIGH
An issue was discovered in the rusb crate before 0.7.0 for Rust. Because of a lack of Send and Sync bounds, a data race and memory corruption can occur.
CVE-2019-8639 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8592 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, tvOS 12.3, watchOS 5.2.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, iOS 13. Playing a malicious audio file may lead to arbitrary code execution.
CVE-2020-7755 1 Dat.gui Project 1 Dat.gui 2021-07-21 5.0 MEDIUM 7.5 HIGH
All versions of package dat.gui are vulnerable to Regular Expression Denial of Service (ReDoS) via specifically crafted rgb and rgba values.
CVE-2019-14719 1 Verifone 2 Mx900, Mx900 Firmware 2021-07-21 4.6 MEDIUM 7.8 HIGH
Verifone MX900 series Pinpad Payment Terminals with OS 30251000 allow multiple arbitrary command injections, as demonstrated by the file manager.
CVE-2020-9929 1 Apple 1 Mac Os X 2021-07-21 6.6 MEDIUM 7.1 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.6. A local user may be able to cause unexpected system termination or read kernel memory.
CVE-2020-26538 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2021-07-21 4.4 MEDIUM 7.8 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 10.1. It allows attackers to execute arbitrary code via a Trojan horse taskkill.exe in the current working directory.
CVE-2020-2604 7 Canonical, Debian, Mcafee and 4 more 25 Ubuntu Linux, Debian Linux, Epolicy Orchestrator and 22 more 2021-07-21 6.8 MEDIUM 8.1 HIGH
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
CVE-2020-9904 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2021-07-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9923 1 Apple 3 Ipad Os, Iphone Os, Watchos 2021-07-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, watchOS 6.2.8. A malicious application may be able to execute arbitrary code with system privileges.
CVE-2020-9928 1 Apple 1 Mac Os X 2021-07-21 9.3 HIGH 7.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-0271 1 Google 1 Android 2021-07-21 4.4 MEDIUM 7.3 HIGH
In the Settings app, there is an insecure default value. This could lead to local escalation of privilege and tapjacking with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144507081
CVE-2019-8706 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2019-8728 1 Apple 6 Icloud, Iphone Os, Itunes and 3 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8751 1 Apple 7 Icloud, Ipad Os, Iphone Os and 4 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8715 1 Apple 2 Iphone Os, Mac Os X 2021-07-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15, iOS 13. An application may be able to execute arbitrary code with system privileges.
CVE-2019-8638 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2017-7656 2 Debian, Eclipse 2 Debian Linux, Jetty 2021-07-20 5.0 MEDIUM 7.5 HIGH
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response.
CVE-2019-0190 3 Apache, Openssl, Oracle 6 Http Server, Openssl, Enterprise Manager Ops Center and 3 more 2021-07-20 5.0 MEDIUM 7.5 HIGH
A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or later, due to an interaction in changes to handling of renegotiation attempts.
CVE-2021-22230 1 Gitlab 1 Gitlab 2021-07-09 6.5 MEDIUM 7.2 HIGH
Improper code rendering while rendering merge requests could be exploited to submit malicious code. This vulnerability affects GitLab CE/EE 9.3 and later through 13.11.6, 13.12.6, and 14.0.2.
CVE-2021-22229 1 Gitlab 1 Gitlab 2021-07-08 4.3 MEDIUM 7.5 HIGH
An issue has been discovered in GitLab CE/EE affecting all versions starting with 12.8. Under a special condition it was possible to access data of an internal repository through project fork done by a project member.
CVE-2020-26763 1 Rocket.chat 1 Rocket.chat 2021-07-08 5.0 MEDIUM 7.5 HIGH
The Rocket.Chat desktop application 2.17.11 opens external links without user interaction.
CVE-2021-20778 1 Ec-cube 1 Ec-cube 2021-07-08 5.0 MEDIUM 7.5 HIGH
Improper access control vulnerability in EC-CUBE 4.0.6 (EC-CUBE 4 series) allows a remote attacker to bypass access restriction and obtain sensitive information via unspecified vectors.
CVE-2021-22352 1 Huawei 2 Emui, Magic Ui 2021-07-06 6.8 MEDIUM 7.8 HIGH
There is a Configuration Defect Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may allow attackers to hijack the device and forge UIs to induce users to execute malicious commands.
CVE-2021-22372 1 Huawei 2 Emui, Magic Ui 2021-07-06 5.0 MEDIUM 7.5 HIGH
There is a Security Features Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2018-17196 1 Apache 1 Kafka 2021-07-03 6.5 MEDIUM 8.8 HIGH
In Apache Kafka versions between 0.11.0.0 and 2.1.0, it is possible to manually craft a Produce request which bypasses transaction/idempotent ACL validation. Only authenticated clients with Write permission on the respective topics are able to exploit this vulnerability. Users should upgrade to 2.1.1 or later where this vulnerability has been fixed.
CVE-2021-31160 1 Zohocorp 2 Manageengine Servicedesk Plus, Manageengine Servicedesk Plus Msp 2021-07-02 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ServiceDesk Plus MSP before 10521 allows an attacker to access internal data.
CVE-2020-36394 1 Pam Setquota Project 1 Pam Setquota 2021-06-29 6.9 MEDIUM 7.0 HIGH
pam_setquota.c in the pam_setquota module before 2020-05-29 for Linux-PAM allows local attackers to set their quota on an arbitrary filesystem, in certain situations where the attacker's home directory is a FUSE filesystem mounted under /home.