Show filters
666 Total Results
Displaying 21-30 of 666
Sort by:
Attacker Value
Unknown

CVE-2021-37190

Disclosure Date: September 14, 2021 (last updated February 23, 2025)
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). The affected software has an information disclosure vulnerability that could allow an attacker to retrieve VPN connection for a known user.
Attacker Value
Unknown

CVE-2021-37192

Disclosure Date: September 14, 2021 (last updated February 23, 2025)
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). The affected software has an information disclosure vulnerability that could allow an attacker to retrieve a list of network devices a known user can manage.
Attacker Value
Unknown

CVE-2021-20582

Disclosure Date: September 13, 2021 (last updated February 23, 2025)
IBM Security Secret Server up to 11.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 199328.
Attacker Value
Unknown

CVE-2021-39203

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions authenticated users who don't have permission to view private post types/data can bypass restrictions in the block editor under certain conditions. This affected WordPress 5.8 beta during the testing period. It's fixed in the final 5.8 release.
Attacker Value
Unknown

CVE-2021-39200

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on your behalf. This has been patched in WordPress 5.8.1, along with any older affected versions via minor releases. It's strongly recommended that you keep auto-updates enabled to receive the fix.
0
Attacker Value
Unknown

CVE-2021-25464

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
An improper file management vulnerability in SamsungCapture prior to version 4.8.02 allows sensitive information leak.
Attacker Value
Unknown

CVE-2021-34771

Disclosure Date: September 08, 2021 (last updated February 23, 2025)
A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access.
Attacker Value
Unknown

CVE-2021-37629

Disclosure Date: September 07, 2021 (last updated February 23, 2025)
Nextcloud Richdocuments is an open source collaborative office suite. In affected versions there is a lack of rate limiting on the Richdocuments OCS endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. It is recommended that the Nextcloud Richdocuments app is upgraded to either 3.8.4 or 4.2.1 to resolve. For users unable to upgrade it is recommended that the Richdocuments application be disabled.
Attacker Value
Unknown

CVE-2020-7819

Disclosure Date: September 07, 2021 (last updated February 23, 2025)
A SQL-Injection vulnerability in the nTracker USB Enterprise(secure USB management solution) allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information.
Attacker Value
Unknown

CVE-2021-36095

Disclosure Date: September 06, 2021 (last updated February 23, 2025)
Malicious attacker is able to find out valid user logins by using the "lost password" feature. This issue affects: OTRS AG ((OTRS)) Community Edition version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior versions.