Vulnerabilities (CVE)

Filtered by CWE-20
Total 9742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38985 1 Ibm 2 Security Guardium Key Lifecycle Manager, Security Key Lifecycle Manager 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CVE-2021-44372 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetLocalLink param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-23030 1 F5 2 Big-ip Advanced Web Application Firewall, Big-ip Application Security Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
On BIG-IP Advanced WAF and BIG-IP ASM version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when a WebSocket profile is configured on a virtual server, undisclosed requests can cause bd to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-25465 1 Samsung 1 Themes 2024-02-28 4.4 MEDIUM 7.0 HIGH
An improper scheme check vulnerability in Samsung Themes prior to version 5.2.01 allows attackers to perform Man-in-the-middle attack.
CVE-2021-34791 1 Cisco 19 Adaptive Security Appliance, Adaptive Security Appliance Software, Asa 5505 and 16 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. For more information about these vulnerabilities, see the Details section of this advisory. Note: These vulnerabilities have been publicly discussed as NAT Slipstreaming.
CVE-2021-37003 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
CVE-2021-41138 1 Parity 1 Frontier 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Frontier is Substrate's Ethereum compatibility layer. In the newly introduced signed Frontier-specific extrinsic for `pallet-ethereum`, a large part of transaction validation logic was only called in transaction pool validation, but not in block execution. Malicious validators can take advantage of this to put invalid transactions into a block. The attack is limited in that the signature is always validated, and the majority of the validation is done again in the subsequent `pallet-evm` execution logic. However, do note that a chain ID replay attack was possible. In addition, spamming attacks are of main concerns, while they are limited by Substrate block size limits and other factors. The issue is patched in commit `146bb48849e5393004be5c88beefe76fdf009aba`.
CVE-2021-44418 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetMdState param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-0928 1 Google 1 Android 2024-02-28 7.2 HIGH 7.8 HIGH
In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581
CVE-2021-25510 1 Google 1 Android 2024-02-28 4.6 MEDIUM 7.8 HIGH
An improper validation vulnerability in FilterProvider prior to SMR Dec-2021 Release 1 allows local arbitrary code execution.
CVE-2021-38485 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
The affected product is vulnerable to improper input validation in the restore file. This enables an attacker to provide malicious config files to replace any file on disk.
CVE-2021-44389 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-28 6.8 MEDIUM 7.7 HIGH
A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetAbility param is not object. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-22163 1 Juniper 1 Junos 2024-02-28 2.9 LOW 6.5 MEDIUM
An Improper Input Validation vulnerability in the Juniper DHCP daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a crash of jdhcpd and thereby a Denial of Service (DoS). If a device is configured as DHCPv6 local server and persistent storage is enabled, jdhcpd will crash when receiving a specific DHCPv6 message. This issue affects: Juniper Networks Junos OS All versions prior to 15.1R7-S11; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2.
CVE-2021-36335 1 Dell 1 Emc Cloud Link 2024-02-28 6.5 MEDIUM 8.8 HIGH
Dell EMC CloudLink 7.1 and all prior versions contain an Improper Input Validation Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, leading to execution of arbitrary files on the server
CVE-2021-37094 1 Huawei 1 Harmonyos 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system denial of service.
CVE-2021-41772 3 Fedoraproject, Golang, Oracle 3 Fedora, Go, Timesten In-memory Database 2024-02-28 5.0 MEDIUM 7.5 HIGH
Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.
CVE-2020-7867 1 Helpu 1 Helpuviewer 2024-02-28 4.6 MEDIUM 7.8 HIGH
An improper input validation vulnerability in Helpu solution could allow a local attacker to arbitrary file creation and execution without click file transfer menu. It is possible to file in arbitrary directory for user because the viewer program receive the file from agent with privilege of administrator.
CVE-2021-30671 1 Apple 2 Mac Os X, Macos 2024-02-28 4.3 MEDIUM 3.3 LOW
A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A malicious application may be able to send unauthorized Apple events to Finder.
CVE-2020-7880 2 Douzone, Microsoft 2 Neors, Windows 2024-02-28 9.3 HIGH 8.8 HIGH
The vulnerabilty was discovered in ActiveX module related to NeoRS remote support program. This issue allows an remote attacker to download and execute remote file. It is because of improper parameter validation of StartNeoRS function in ActiveX.
CVE-2021-37004 1 Huawei 1 Harmonyos 2024-02-28 7.8 HIGH 7.5 HIGH
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.