Vulnerabilities (CVE)

Filtered by CWE-20
Total 9742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37005 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-20706 1 Nec 4 Clusterpro X, Clusterpro X Singleserversafe, Expresscluster X and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Improper input validation vulnerability in the WebManager CLUSTERPRO X 4.3 for Windows and earlier, EXPRESSCLUSTER X 4.3 for Windows and earlier, CLUSTERPRO X 4.3 SingleServerSafe for Windows and earlier, EXPRESSCLUSTER X 4.3 SingleServerSafe for Windows and earlier allows attacker to remote file upload via network.
CVE-2021-38972 1 Ibm 2 Security Guardium Key Lifecycle Manager, Security Key Lifecycle Manager 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CVE-2021-37909 1 Tssservisignadapter Project 1 Tssservisignadapter 2024-02-28 7.5 HIGH 9.8 CRITICAL
WriteRegistry function in TSSServiSign component does not filter and verify users’ input, remote attackers can rewrite to the registry without permissions thus perform hijack attacks to execute arbitrary code.
CVE-2021-44398 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. rtmp=stop param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-31360 1 Juniper 2 Junos, Junos Os Evolved 2024-02-28 6.6 MEDIUM 7.1 HIGH
An improper privilege management vulnerability in the Juniper Networks Junos OS and Junos OS Evolved command-line interpreter (CLI) allows a low-privileged user to overwrite local files as root, possibly leading to a system integrity issue or Denial of Service (DoS). Depending on the files overwritten, exploitation of this vulnerability could lead to a sustained Denial of Service (DoS) condition, requiring manual user intervention to recover. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the 'show system processes' command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO.
CVE-2021-37084 1 Huawei 1 Harmonyos 2024-02-28 7.5 HIGH 9.8 CRITICAL
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to malicious invoking other functions of the Smart Assistant through text messages.
CVE-2021-33488 1 Open-xchange 1 Ox App Suite 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.
CVE-2021-42009 1 Apache 1 Traffic Control 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address. Apache Traffic Control 5.1.x users should upgrade to 5.1.3 or 6.0.0. 4.1.x users should upgrade to 5.1.3.
CVE-2020-12944 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Insufficient validation of BIOS image length by ASP Firmware could lead to arbitrary code execution.
CVE-2021-44388 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Login param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44382 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot.SetIrLights param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-24672 1 Abb 1 Base Software 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
A vulnerability in Base Software for SoftControl allows an attacker to insert and run arbitrary code in a computer running the affected product. This issue affects: .
CVE-2021-34597 1 Phoenixcontact 2 Pc Worx, Pc Worx Express 2024-02-28 6.8 MEDIUM 7.8 HIGH
Improper Input Validation vulnerability in PC Worx Automation Suite of Phoenix Contact up to version 1.88 could allow an attacker with a manipulated project file to unpack arbitrary files outside of the selected project directory.
CVE-2021-0078 1 Intel 30 7265, 7265 Firmware, Ac1550 and 27 more 2024-02-28 6.8 MEDIUM 8.1 HIGH
Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
CVE-2021-41844 1 Crocoblock 1 Jetengine 2024-02-28 7.5 HIGH 9.8 CRITICAL
Crocoblock JetEngine before 2.9.1 does not properly validate and sanitize form data.
CVE-2021-42555 1 Pexip 1 Infinity 2024-02-28 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 26.2 allows temporary remote Denial of Service (abort) because of missing call-setup input validation.
CVE-2021-4111 1 Yetiforce 1 Yetiforce Customer Relationship Management 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
yetiforcecrm is vulnerable to Business Logic Errors
CVE-2021-4059 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-45223 1 Coins-global 1 Coins Construction Cloud 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in COINS Construction Cloud 11.12. Due to insufficient input neutralization, it is vulnerable to denial of service attacks via forced server crashes.