Vulnerabilities (CVE)

Filtered by CWE-20
Total 9742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35247 1 Solarwinds 1 Serv-u 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper characters. To insure proper input validation is completed in all environments. SolarWinds recommends scheduling an update to the latest version of Serv-U.
CVE-2021-22827 1 Schneider-electric 1 Ecostruxure Power Monitoring Expert 2024-02-28 6.8 MEDIUM 8.8 HIGH
A CWE-20: Improper Input Validation vulnerability exists that could cause arbitrary code execution when the user visits a page containing the injected payload. This CVE is unique from CVE-2021-22826. Affected Product: EcoStruxure? Power Monitoring Expert 9.0 and prior versions
CVE-2020-5956 1 Insyde 1 Insydeh2o 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in SdLegacySmm in Insyde InsydeH2O with kernel 5.1 before 05.15.11, 5.2 before 05.25.11, 5.3 before 05.34.11, and 5.4 before 05.42.11. The software SMI handler allows untrusted external input because it does not verify CommBuffer.
CVE-2020-12080 1 Flexera 1 Flexnet Publisher 2024-02-28 5.0 MEDIUM 7.5 HIGH
A Denial of Service vulnerability has been identified in FlexNet Publisher's lmadmin.exe version 11.16.6. A certain message protocol can be exploited to cause lmadmin to crash.
CVE-2021-44391 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetEnc param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-22826 1 Schneider-electric 1 Ecostruxure Power Monitoring Expert 2024-02-28 6.8 MEDIUM 8.8 HIGH
A CWE-20: Improper Input Validation vulnerability exists that could cause arbitrary code execution when the user visits a page containing the injected payload. This CVE is unique from CVE-2021-22827. Affected Product: EcoStruxure? Power Monitoring Expert 9.0 and prior versions
CVE-2021-26612 2 Microsoft, Tobesoft 2 Windows, Nexacro 2024-02-28 7.5 HIGH 9.8 CRITICAL
An improper input validation leading to arbitrary file creation was discovered in copy method of Nexacro platform. Remote attackers use copy method to execute arbitrary command after the file creation included malicious code.
CVE-2021-44390 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Format param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-23014 1 F5 1 Big-ip Access Policy Manager 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
On versions 16.1.x before 16.1.2 and 15.1.x before 15.1.4.1, when BIG-IP APM portal access is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-44374 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetMask param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-38455 1 Auvesy 1 Versiondog 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The affected product’s OS Service does not verify any given parameter. A user can supply any type of parameter that will be passed to inner calls without checking the type of the parameter or the value.
CVE-2021-24893 1 Stars Rating Project 1 Stars Rating 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Stars Rating WordPress plugin before 3.5.1 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service in the comments section, or pending comment dashboard depending if the user sent it as unauthenticated or authenticated.
CVE-2022-22727 1 Schneider-electric 1 Ecostruxure Power Monitoring Expert 2024-02-28 9.3 HIGH 8.8 HIGH
A CWE-20: Improper Input Validation vulnerability exists that could allow an unauthenticated attacker to view data, change settings, impact availability of the software, or potentially impact a user?s local machine when the user clicks a specially crafted link. Affected Product: EcoStruxure Power Monitoring Expert (Versions 2020 and prior)
CVE-2021-37013 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the availability of users is affected.
CVE-2021-44413 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. AddUser param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-31376 1 Juniper 9 Acx1000, Acx1100, Acx2100 and 6 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An Improper Input Validation vulnerability in Packet Forwarding Engine manager (FXPC) process of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) by sending specific DHCPv6 packets to the device and crashing the FXPC service. Continued receipt and processing of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects only the following platforms in ACX Series: ACX500, ACX1000, ACX1100, ACX2100, ACX2200, ACX4000, ACX5048, ACX5096 devices. Other ACX platforms are not affected from this issue. This issue affects Juniper Networks Junos OS on ACX500, ACX1000, ACX1100, ACX2100, ACX2200, ACX4000, ACX5048, ACX5096: 18.4 version 18.4R3-S7 and later versions prior to 18.4R3-S8. This issue does not affect: Juniper Networks Junos OS 18.4 versions prior to 18.4R3-S7 on ACX500, ACX1000, ACX1100, ACX2100, ACX2200, ACX4000, ACX5048, ACX5096.
CVE-2021-26323 1 Amd 40 Epyc 7232p, Epyc 7232p Firmware, Epyc 72f3 and 37 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Failure to validate SEV Commands while SNP is active may result in a potential impact to memory integrity.
CVE-2021-37060 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to SAMGR Heap Address Leakage.
CVE-2021-25503 2 Google, Samsung 2 Android, Exynos 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
Improper input validation vulnerability in HDCP prior to SMR Nov-2021 Release 1 allows attackers to arbitrary code execution.
CVE-2021-45687 1 Raw-cpuid Project 1 Raw-cpuid 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in the raw-cpuid crate before 9.1.1 for Rust. If the serialize feature is used (which is not the the default), a Deserialize operation may lack sufficient validation, leading to memory corruption or a panic.