Total
7426 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-38999 | 1 Ibm | 1 Mq Appliance | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
IBM MQ Appliance could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. | |||||
CVE-2021-38960 | 1 Ibm | 6 Power Hardware Management Console \(7063-cr2\), Power Hardware Management Console \(7063-cr2\) Firmware, Power System Ac922 \(8335-gth\) and 3 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
IBM OPENBMC OP920, OP930, and OP940 could allow an unauthenticated user to obtain sensitive information. IBM X-Force ID: 212047. | |||||
CVE-2021-38956 | 1 Ibm | 1 Security Verify Access | 2024-11-21 | 5.0 MEDIUM | 5.3 MEDIUM |
IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive version information in HTTP response headers that could aid in further attacks against the system. IBM X-Force ID: 212038 | |||||
CVE-2021-38901 | 1 Ibm | 1 Spectrum Protect Operations Center | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
IBM Spectrum Protect Operations Center 7.1, under special configurations, could allow a local user to obtain highly sensitive information. IBM X-Force ID: 209610. | |||||
CVE-2021-37935 | 1 Huntflow | 1 Huntflow Enterprise | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
An information disclosure vulnerability in the login page of Huntflow Enterprise before 3.10.4 could allow an unauthenticated, remote user to get information about the domain name of the configured LDAP server. An attacker could exploit this vulnerability by requesting the login page and searching for the "isLdap" JavaScript parameter in the HTML source code. | |||||
CVE-2021-37867 | 1 Mattermost | 1 Mattermost Boards | 2024-11-21 | 4.0 MEDIUM | 4.3 MEDIUM |
Mattermost Boards plugin v0.10.0 and earlier fails to protect email addresses of all users via one of the Boards APIs, which allows authenticated and unauthorized users to access this information resulting in sensitive & private information disclosure. | |||||
CVE-2021-37703 | 1 Discourse | 1 Discourse | 2024-11-21 | 4.3 MEDIUM | 4.3 MEDIUM |
Discourse is an open-source platform for community discussion. In Discourse before versions 2.7.8 and 2.8.0.beta5, a user's read state for a topic such as the last read post number and the notification level is exposed. | |||||
CVE-2021-37326 | 1 Netsarang | 1 Xshell | 2024-11-21 | 5.0 MEDIUM | 5.3 MEDIUM |
NetSarang Xshell 7 before Build 0077 includes unintended code strings in paste operations. | |||||
CVE-2021-37192 | 1 Siemens | 1 Sinema Remote Connect Server | 2024-11-21 | 3.3 LOW | 4.3 MEDIUM |
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). The affected software has an information disclosure vulnerability that could allow an attacker to retrieve a list of network devices a known user can manage. | |||||
CVE-2021-37190 | 1 Siemens | 1 Sinema Remote Connect Server | 2024-11-21 | 3.3 LOW | 4.3 MEDIUM |
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). The affected software has an information disclosure vulnerability that could allow an attacker to retrieve VPN connection for a known user. | |||||
CVE-2021-37125 | 1 Huawei | 1 Harmonyos | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause confidentiality is affected. | |||||
CVE-2021-37067 | 1 Huawei | 1 Harmonyos | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Confidentiality impacted. | |||||
CVE-2021-37010 | 1 Huawei | 1 Harmonyos | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
There is a Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected. | |||||
CVE-2021-36793 | 1 Routes Project | 1 Routes | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
The routes (aka Extbase Yaml Routes) extension before 2.1.1 for TYPO3, when CsrfTokenViewHelper is used, allows Sensitive Information Disclosure because a session identifier is unsafely present in HTML output. | |||||
CVE-2021-36723 | 1 Emuse - Eservices \/ Envoice Project | 1 Emuse - Eservices \/ Envoice | 2024-11-21 | 5.0 MEDIUM | 6.1 MEDIUM |
Emuse - eServices / eNvoice Exposure Of Private Personal Information due to lack of identification mechanisms and predictable IDs an attacker can scrape all the files on the service. | |||||
CVE-2021-36341 | 1 Dell | 1 Wyse Device Agent | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
Dell Wyse Device Agent version 14.5.4.1 and below contain a sensitive data exposure vulnerability. A local authenticated user with low privileges could potentially exploit this vulnerability in order to access sensitive information. | |||||
CVE-2021-36192 | 1 Fortinet | 1 Fortimanager | 2024-11-21 | 2.1 LOW | 5.2 MEDIUM |
An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in FortiManager 7.0.1 and below, 6.4.6 and below, 6.2.x, 6.0.x, 5.6.0 may allow a FortiGate user to see scripts from other ADOMS. | |||||
CVE-2021-36151 | 1 Apache | 1 Gobblin | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
In Apache Gobblin, the Hadoop token is written to a temp file that is visible to all local users on Unix-like systems. This affects versions <= 0.15.0. Users should update to version 0.16.0 which addresses this issue. | |||||
CVE-2021-35080 | 1 Qualcomm | 50 Qcm2290, Qcm2290 Firmware, Qcm4290 and 47 more | 2024-11-21 | 4.9 MEDIUM | 6.5 MEDIUM |
Disabled SMMU from secure side while RPM is assigned a secure stream can lead to information disclosure in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables | |||||
CVE-2021-35070 | 1 Qualcomm | 18 Qcm6125, Qcm6125 Firmware, Qcs6125 and 15 more | 2024-11-21 | 4.9 MEDIUM | 6.5 MEDIUM |
RPM secure Stream can access any secure resource due to improper SMMU configuration and can lead to information disclosure in Snapdragon Industrial IOT, Snapdragon Mobile |