Show filters
69 Total Results
Displaying 11-20 of 69
Sort by:
Attacker Value
Unknown
CVE-2021-29239
Disclosure Date: May 03, 2021 (last updated February 22, 2025)
CODESYS Development System 3 before 3.5.17.0 displays or executes malicious documents or files embedded in libraries without first checking their validity.
0
Attacker Value
Unknown
CVE-2021-31783
Disclosure Date: April 26, 2021 (last updated February 22, 2025)
show_default.php in the LocalFilesEditor extension before 11.4.0.1 for Piwigo allows Local File Inclusion because the file parameter is not validated with a proper regular-expression check.
0
Attacker Value
Unknown
CVE-2021-29462
Disclosure Date: April 20, 2021 (last updated February 22, 2025)
The Portable SDK for UPnP Devices is an SDK for development of UPnP device and control point applications. The server part of pupnp (libupnp) appears to be vulnerable to DNS rebinding attacks because it does not check the value of the `Host` header. This can be mitigated by using DNS revolvers which block DNS-rebinding attacks. The vulnerability is fixed in version 1.14.6 and later.
0
Attacker Value
Unknown
CVE-2021-20271
Disclosure Date: March 26, 2021 (last updated February 22, 2025)
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.
0
Attacker Value
Unknown
CVE-2021-1403
Disclosure Date: March 24, 2021 (last updated February 22, 2025)
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site WebSocket hijacking (CSWSH) attack and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient HTTP protections in the web UI on an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the web UI to follow a crafted link. A successful exploit could allow the attacker to corrupt memory on the affected device, forcing it to reload and causing a DoS condition.
0
Attacker Value
Unknown
CVE-2021-21320
Disclosure Date: March 02, 2021 (last updated February 22, 2025)
matrix-react-sdk is an npm package which is a Matrix SDK for React Javascript. In matrix-react-sdk before version 3.15.0, the user content sandbox can be abused to trick users into opening unexpected documents. The content is opened with a `blob` origin that cannot access Matrix user data, so messages and secrets are not at risk. This has been fixed in version 3.15.0.
0
Attacker Value
Unknown
CVE-2021-3349
Disclosure Date: February 01, 2021 (last updated February 22, 2025)
GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue, and dispute whether Evolution is the best place to change this behavior
0
Attacker Value
Unknown
CVE-2020-26547
Disclosure Date: February 01, 2021 (last updated February 22, 2025)
Monal before 4.9 does not implement proper sender verification on MAM and Message Carbon (XEP-0280) results. This allows a remote attacker (able to send stanzas to a victim) to inject arbitrary messages into the local history, with full control over the sender and receiver displayed to the victim.
0
Attacker Value
Unknown
CVE-2020-9141
Disclosure Date: January 13, 2021 (last updated February 22, 2025)
There is a improper privilege management vulnerability in some Huawei smartphone. Successful exploitation of this vulnerability can cause information disclosure and malfunctions due to insufficient verification of data authenticity.
0
Attacker Value
Unknown
CVE-2020-27670
Disclosure Date: October 22, 2020 (last updated February 22, 2025)
An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.
0