Show filters
414 Total Results
Displaying 11-20 of 414
Sort by:
Attacker Value
Unknown
CVE-2021-21428
Disclosure Date: May 10, 2021 (last updated February 22, 2025)
Openapi generator is a java tool which allows generation of API client libraries (SDK generation), server stubs, documentation and configuration automatically given an OpenAPI Spec. openapi-generator-online creates insecure temporary folders with File.createTempFile during the code generation process. The insecure temporary folders store the auto-generated files which can be read and appended to by any users on the system. The issue has been patched with `Files.createTempFile` and released in the v5.1.0 stable version.
0
Attacker Value
Unknown
CVE-2020-28008
Disclosure Date: May 06, 2021 (last updated February 22, 2025)
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the spool directory (owned by a non-root user), an attacker can write to a /var/spool/exim4/input spool header file, in which a crafted recipient address can indirectly lead to command execution.
0
Attacker Value
Unknown
CVE-2020-23128
Disclosure Date: May 06, 2021 (last updated February 22, 2025)
Chamilo LMS 1.11.10 does not properly manage privileges which could allow a user with Sessions administrator privilege to create a new user then use the edit user function to change this new user to administrator privilege.
0
Attacker Value
Unknown
CVE-2020-28014
Disclosure Date: May 06, 2021 (last updated February 22, 2025)
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten.
0
Attacker Value
Unknown
CVE-2021-1401
Disclosure Date: May 05, 2021 (last updated February 22, 2025)
Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to obtain sensitive information from or inject arbitrary commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
0
Attacker Value
Unknown
CVE-2021-1447
Disclosure Date: May 05, 2021 (last updated February 22, 2025)
A vulnerability in the user account management system of Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, local attacker to elevate their privileges to root. This vulnerability is due to a procedural flaw in the password generation algorithm. An attacker could exploit this vulnerability by enabling specific Administrator-only features and connecting to the appliance through the CLI with elevated privileges. A successful exploit could allow the attacker to execute arbitrary commands as root and access the underlying operating system. To exploit this vulnerability, the attacker must have valid Administrator credentials.
0
Attacker Value
Unknown
CVE-2021-1400
Disclosure Date: May 05, 2021 (last updated February 22, 2025)
Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to obtain sensitive information from or inject arbitrary commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
0
Attacker Value
Unknown
CVE-2020-27518
Disclosure Date: May 04, 2021 (last updated February 22, 2025)
All versions of Windscribe VPN for Mac and Windows <= v2.02.10 contain a local privilege escalation vulnerability in the WindscribeService component. A low privilege user could leverage several openvpn options to execute code as root/SYSTEM.
0
Attacker Value
Unknown
CVE-2020-27519
Disclosure Date: April 30, 2021 (last updated February 22, 2025)
Pritunl Client v1.2.2550.20 contains a local privilege escalation vulnerability in the pritunl-service component. The attack vector is: malicious openvpn config. A local attacker could leverage the log and log-append along with log injection to create or append to privileged script files and execute code as root/SYSTEM.
0
Attacker Value
Unknown
CVE-2021-31523
Disclosure Date: April 21, 2021 (last updated February 22, 2025)
The Debian xscreensaver 5.42+dfsg1-1 package for XScreenSaver has cap_net_raw enabled for the /usr/libexec/xscreensaver/sonar file, which allows local users to gain privileges because this is arguably incompatible with the design of the Mesa 3D Graphics library dependency.
0