CVE-2010-1871
|
JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, does not properly sanitize inputs for JBoss... |
n/a |
n/a |
2021-12-10 00:00:00 UTC |
CISA |
CVE-2020-17463
|
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items. |
n/a |
n/a |
2021-12-10 00:00:00 UTC |
CISA |
CVE-2020-8816
|
Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease. |
n/a |
n/a |
2021-12-10 00:00:00 UTC |
CISA |
CVE-2021-44228
|
Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints |
Apache Software Foundation |
Apache Log4j2 |
2021-12-10 00:00:00 UTC |
CISA |
CVE-2021-40438
|
mod_proxy SSRF |
Apache Software Foundation |
Apache HTTP Server |
2021-12-01 00:00:00 UTC |
CISA |
CVE-2020-11261
|
Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto,... |
Qualcomm, Inc. |
Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables |
2021-12-01 00:00:00 UTC |
CISA |
CVE-2018-14847
|
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write... |
n/a |
n/a |
2021-12-01 00:00:00 UTC |
CISA |
CVE-2021-37415
|
Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication. |
n/a |
n/a |
2021-12-01 00:00:00 UTC |
CISA |
CVE-2021-44077
|
Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to... |
n/a |
n/a |
2021-12-01 00:00:00 UTC |
CISA |
CVE-2021-42292
|
Microsoft Excel Security Feature Bypass Vulnerability |
Microsoft |
Microsoft Office 2019, Microsoft Office 2019 for Mac, Microsoft 365 Apps for Enterprise, Microsoft Office LTSC for Mac 2021, Microsoft Office LTSC 2021, Microsoft Excel 2016, Microsoft Office 2016, Microsoft Excel 2013 Service Pack 1, Microsoft Office 2013 Service Pack 1 |
2021-11-17 00:00:00 UTC |
CISA |
CVE-2021-22204
|
Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the... |
ExifTool |
ExifTool |
2021-11-17 00:00:00 UTC |
CISA |
CVE-2021-40449
|
Win32k Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows 10 Version 1909, Windows 10 Version 21H1, Windows Server 2022, Windows 10 Version 2004, Windows Server version 2004, Windows 10 Version 20H2, Windows Server version 20H2, Windows 11 version 21H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows 7, Windows 7 Service Pack 1, Windows 8.1, Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) |
2021-11-17 00:00:00 UTC |
CISA |
CVE-2021-42321
|
Microsoft Exchange Server Remote Code Execution Vulnerability |
Microsoft |
Microsoft Exchange Server 2016 Cumulative Update 21, Microsoft Exchange Server 2019 Cumulative Update 10, Microsoft Exchange Server 2016 Cumulative Update 22, Microsoft Exchange Server 2019 Cumulative Update 11 |
2021-11-17 00:00:00 UTC |
CISA |
CVE-2019-9978
|
The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as... |
n/a |
n/a |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2021-27104
|
Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints. The fixed version is... |
n/a |
n/a |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2021-27102
|
Accellion FTA 9_12_411 and earlier is affected by OS command execution via a local web service call. The fixed version is FTA_9_12_416 and later. |
n/a |
n/a |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2021-27101
|
Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html. The fixed version is... |
n/a |
n/a |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2021-27103
|
Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted POST request to wmProgressstat.html. The fixed version is FTA_9_12_416 and later. |
n/a |
n/a |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2021-21017
|
Acrobat Reader DC Heap-based Buffer Overflow Vulnerability Could Lead To Arbitrary Code Execution |
Adobe |
Acrobat Reader |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2021-28550
|
Adobe Acrobat Reader use after free vulnerability could lead to arbitrary code execution |
Adobe |
Acrobat Reader |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2018-4939
|
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Deserialization of Untrusted Data... |
n/a |
Adobe ColdFusion ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2018-15961
|
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload... |
Adobe |
ColdFusion |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2018-4878
|
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the... |
n/a |
Adobe Flash Player before 28.0.0.161 |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2020-5735
|
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to... |
n/a |
Amcrest |
2021-11-03 00:00:00 UTC |
CISA |
CVE-2019-2215
|
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit... |
n/a |
Android |
2021-11-03 00:00:00 UTC |
CISA |