Vulnerabilities (CVE)

Filtered by CWE-20
Total 9742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37996 2 Debian, Google 2 Debian Linux, Chrome 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Insufficient validation of untrusted input Downloads in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a malicious file.
CVE-2021-23036 1 F5 3 Big-ip Advanced Web Application Firewall, Big-ip Application Security Manager, Big-ip Datasafe 2024-02-28 4.3 MEDIUM 7.5 HIGH
On version 16.0.x before 16.0.1.2, when a BIG-IP ASM and DataSafe profile are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-44369 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNtp param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-23624 1 Frourio 1 Frourio-express 2024-02-28 6.5 MEDIUM 8.8 HIGH
Frourio-express is a minimal full stack framework, for TypeScript. Frourio-express users who uses frourio-express version prior to v0.26.0 and integration with class-validator through `validators/` folder are subject to a input validation vulnerability. Validators do not work properly for request bodies and queries in specific situations and some input is not validated at all. Users are advised to update frourio to v0.26.0 or later and to install `class-transformer` and `reflect-metadata`.
CVE-2017-5123 2 Linux, Netapp 16 Linux Kernel, Cloud Backup, H300e and 13 more 2024-02-28 4.6 MEDIUM 8.8 HIGH
Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.
CVE-2021-1020 1 Google 1 Android 2024-02-28 4.4 MEDIUM 7.3 HIGH
In snoozeNotification of NotificationListenerService.java, there is a possible way to disable notification for an arbitrary user due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-195111725
CVE-2022-22264 1 Google 1 Android 2024-02-28 3.6 LOW 7.1 HIGH
Improper sanitization of incoming intent in Dressroom prior to SMR Jan-2022 Release 1 allows local attackers to read and write arbitrary files without permission.
CVE-2021-44373 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetAutoFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44414 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. DelUser param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-38957 1 Ibm 1 Security Verify Access 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive information due to hazardous input validation during QR code generation. IBM X-Force ID: 212040.
CVE-2021-44379 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetAutoMaint param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-44408 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. TestFtp param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-25512 1 Google 1 Android 2024-02-28 4.6 MEDIUM 7.8 HIGH
An improper validation vulnerability in telephony prior to SMR Dec-2021 Release 1 allows attackers to launch certain activities.
CVE-2021-26325 1 Amd 40 Epyc 7232p, Epyc 7232p Firmware, Epyc 72f3 and 37 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Insufficient input validation in the SNP_GUEST_REQUEST command may lead to a potential data abort error and a denial of service.
CVE-2021-44415 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. ModifyUser param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-43762 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a dispatcher bypass vulnerability that could be abused to evade security controls. Sensitive areas of the web application may be exposed through exploitation of the vulnerability.
CVE-2022-0484 1 Mirantis 1 Container Cloud Lens Extension 2024-02-28 6.8 MEDIUM 8.8 HIGH
Lack of validation of URLs causes Mirantis Container Cloud Lens Extension before v3.1.1 to open external programs other than the default browser to perform sign on to a new cluster. An attacker could host a webserver which serves a malicious Mirantis Container Cloud configuration file and induce the victim to add a new cluster via its URL. This issue affects: Mirantis Mirantis Container Cloud Lens Extension v3 versions prior to v3.1.1.
CVE-2021-35533 1 Hitachienergy 2 Rtu500, Rtu500 Firmware 2024-02-28 7.1 HIGH 7.5 HIGH
Improper Input Validation vulnerability in the APDU parser in the Bidirectional Communication Interface (BCI) IEC 60870-5-104 function of Hitachi Energy RTU500 series allows an attacker to cause the receiving RTU500 CMU of which the BCI is enabled to reboot when receiving a specially crafted message. By default, BCI IEC 60870-5-104 function is disabled (not configured). This issue affects: Hitachi Energy RTU500 series CMU Firmware version 12.0.* (all versions); CMU Firmware version 12.2.* (all versions); CMU Firmware version 12.4.* (all versions).
CVE-2021-45116 2 Djangoproject, Fedoraproject 2 Django, Fedora 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suitably crafted key.
CVE-2021-22452 1 Huawei 1 Harmonyos 2024-02-28 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.