Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 29064 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20420 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
IBM Security Guardium 11.2 could disclose sensitive information due to reliance on untrusted inputs that could aid in further attacks against the system. IBM X-Force ID: 196281.
CVE-2021-20414 1 Ibm 1 Guardium Data Encryption 2024-11-21 4.0 MEDIUM 4.9 MEDIUM
IBM Guardium Data Encryption (GDE) 3.0.0.2 could allow a user to bruce force sensitive information due to not properly limiting the number of interactions. IBM X-Force ID: 196216.
CVE-2021-20375 1 Ibm 1 Sterling B2b Integrator 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls. IBM X-Force ID: 195567.
CVE-2021-20372 1 Ibm 1 Sterling B2b Integrator 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote authenticated user to cause a denial of another user's service due to insufficient permission checking. IBM X-Force ID: 195518.
CVE-2021-20320 3 Fedoraproject, Linux, Redhat 3 Fedora, Linux Kernel, Enterprise Linux 2024-11-21 2.1 LOW 5.5 MEDIUM
A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.
CVE-2021-20313 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-11-21 5.0 MEDIUM 7.5 HIGH
A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.
CVE-2021-20201 2 Redhat, Spice Project 2 Enterprise Linux, Spice 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection.
CVE-2021-20081 2 Microsoft, Zohocorp 2 Windows, Manageengine Servicedesk Plus 2024-11-21 9.0 HIGH 7.2 HIGH
Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM privileges.
CVE-2021-20050 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
CVE-2021-20042 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2024-11-21 7.5 HIGH 9.8 CRITICAL
An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-1957 1 Qualcomm 92 Apq8017, Apq8017 Firmware, Qca6174a and 89 more 2024-11-21 3.3 LOW 6.5 MEDIUM
Improper Access Control when ACL link encryption is failed and ACL link is not disconnected during reconnection with paired device in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2021-1956 1 Qualcomm 84 Aqt1000, Aqt1000 Firmware, Ar8035 and 81 more 2024-11-21 3.3 LOW 6.5 MEDIUM
Improper handling of ASB-U packet with L2CAP channel ID by slave host can lead to interference with piconet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2021-1932 1 Qualcomm 128 Aqt1000, Aqt1000 Firmware, Ar8035 and 125 more 2024-11-21 7.2 HIGH 8.4 HIGH
Improper access control in trusted application environment can cause unauthorized access to CDSP or ADSP VM memory with either privilege in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2021-1929 1 Qualcomm 186 Apq8096au, Apq8096au Firmware, Aqt1000 and 183 more 2024-11-21 2.1 LOW 6.2 MEDIUM
Lack of strict validation of bootmode can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2021-1784 1 Apple 2 Mac Os X, Macos 2024-11-21 5.0 MEDIUM 7.5 HIGH
A permissions issue existed in DiskArbitration. This was addressed with additional ownership checks. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. A malicious application may be able to modify protected parts of the file system.
CVE-2021-1675 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-11-21 9.3 HIGH 7.8 HIGH
Windows Print Spooler Remote Code Execution Vulnerability
CVE-2021-1625 1 Cisco 1 Ios Xe 2024-11-21 4.3 MEDIUM 5.8 MEDIUM
A vulnerability in the Zone-Based Policy Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent the Zone-Based Policy Firewall from correctly classifying traffic. This vulnerability exists because ICMP and UDP responder-to-initiator flows are not inspected when the Zone-Based Policy Firewall has either Unified Threat Defense (UTD) or Application Quality of Experience (AppQoE) configured. An attacker could exploit this vulnerability by attempting to send UDP or ICMP flows through the network. A successful exploit could allow the attacker to inject traffic through the Zone-Based Policy Firewall, resulting in traffic being dropped because it is incorrectly classified or in incorrect reporting figures being produced by high-speed logging (HSL).
CVE-2021-1624 1 Cisco 20 Asr 1000, Asr 1000-esp100, Asr 1000-x and 17 more 2024-11-21 5.0 MEDIUM 8.6 HIGH
A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition.
CVE-2021-1616 1 Cisco 1 Ios Xe 2024-11-21 4.3 MEDIUM 4.7 MEDIUM
A vulnerability in the H.323 application level gateway (ALG) used by the Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass the ALG. This vulnerability is due to insufficient data validation of traffic that is traversing the ALG. An attacker could exploit this vulnerability by sending crafted traffic to a targeted device. A successful exploit could allow the attacker to bypass the ALG and open connections that should not be allowed to a remote device located behind the ALG. Note: This vulnerability has been publicly discussed as NAT Slipstreaming.
CVE-2021-1615 1 Cisco 7 Catalyst 9105, Catalyst 9115, Catalyst 9117 and 4 more 2024-11-21 5.0 MEDIUM 8.6 HIGH
A vulnerability in the packet processing functionality of Cisco Embedded Wireless Controller (EWC) Software for Catalyst Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected AP. This vulnerability is due to insufficient buffer allocation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to exhaust available resources and cause a DoS condition on an affected AP, as well as a DoS condition for client traffic traversing the AP.