CVE List - 2021 / January
Showing 701 - 800 of 1514 CVEs for January 2021 (Page 8 of 16)
CVE ID | Date | Title |
---|---|---|
CVE-2021-1196 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1197 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1198 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1199 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1176 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1175 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1174 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1173 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1172 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1171 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1170 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1169 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1168 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1167 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1166 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1165 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1164 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1163 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1162 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1161 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1160 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1159 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1158 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1157 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1156 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1155 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1154 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1153 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1152 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1151 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities |
CVE-2021-1150 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities |
CVE-2021-1149 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities |
CVE-2021-1148 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities |
CVE-2021-1147 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities |
CVE-2021-1146 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities |
CVE-2021-1145 | 2021-01-13 | Cisco StarOS for Cisco ASR 5000 Series Routers Arbitrary File Read Vulnerability |
CVE-2021-1144 | 2021-01-13 | Cisco Connected Mobile Experiences Privilege Escalation Vulnerability |
CVE-2021-1267 | 2021-01-13 | Cisco Firepower Management Center XML Entity Expansion Vulnerability |
CVE-2021-1307 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2021-1311 | 2021-01-13 | Cisco Webex Meetings and Cisco Webex Meetings Server Host Key Brute Forcing Vulnerability |
CVE-2021-1310 | 2021-01-13 | Cisco Webex Meetings Open Redirect Vulnerability |
CVE-2021-1360 | 2021-01-13 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities |
CVE-2020-9142 | 2021-01-13 | There is a heap base buffer overflow vulnerability in some... |
CVE-2020-9143 | 2021-01-13 | There is a missing authentication vulnerability in some Huawei smartphone.Successful... |
CVE-2020-9141 | 2021-01-13 | There is a improper privilege management vulnerability in some Huawei... |
CVE-2020-9140 | 2021-01-13 | There is a vulnerability with buffer access with incorrect length... |
CVE-2020-9139 | 2021-01-13 | There is a improper input validation vulnerability in some Huawei... |
CVE-2020-9138 | 2021-01-13 | There is a heap-based buffer overflow vulnerability in some Huawei... |
CVE-2020-9203 | 2021-01-13 | There is a resource management errors vulnerability in Huawei P30.... |
CVE-2020-9209 | 2021-01-13 | There is a privilege escalation vulnerability in SMC2.0 product. Some... |
CVE-2020-1865 | 2021-01-13 | There is an out-of-bounds read vulnerability in Huawei CloudEngine products.... |
CVE-2020-1866 | 2021-01-13 | There is an out-of-bounds read vulnerability in several products. The... |
CVE-2020-14101 | 2021-01-13 | The data collection SDK of the router web management interface... |
CVE-2020-14097 | 2021-01-13 | Wrong nginx configuration, causing specific paths to be downloaded without... |
CVE-2020-14098 | 2021-01-13 | The login verification can be bypassed by using the problem... |
CVE-2020-14102 | 2021-01-13 | There is command injection when ddns processes the hostname, which... |
CVE-2021-21012 | 2021-01-13 | Magento Commerce Insecure Direct Object Reference Vulnerability Could Lead To Sensitive Information Disclosure |
CVE-2021-21013 | 2021-01-13 | Magento Commerce Insecure Direct Object Reference Could Lead To Information Disclosure |
CVE-2021-21011 | 2021-01-13 | Uncontrolled Search Path Element in Adobe Captivate 2019 |
CVE-2021-21010 | 2021-01-13 | Uncontrolled search path element in Adobe InCopy |
CVE-2021-21009 | 2021-01-13 | Server-side request forgery (SSRF) in Campaign Classic could lead to sensitive information disclosure |
CVE-2021-21008 | 2021-01-13 | Uncontrolled Search Path Element vulnerability in Animate 21.0 |
CVE-2021-21006 | 2021-01-13 | Heap buffer overflow when handling crafted font file could lead to arbitrary code execution |
CVE-2021-21007 | 2021-01-13 | Uncontrolled search path element vulnerability in Illustrator 25.0 could lead to arbitrary code execution |
CVE-2013-1053 | 2021-01-13 | Insecure crypto for storing passwords |
CVE-2020-27267 | 2021-01-13 | KEPServerEX v6.0 to v6.9, ThingWorx Kepware Server v6.8 and v6.9,... |
CVE-2020-27263 | 2021-01-13 | KEPServerEX: v6.0 to v6.9, ThingWorx Kepware Server: v6.8 and v6.9,... |
CVE-2020-27265 | 2021-01-13 | KEPServerEX: v6.0 to v6.9, ThingWorx Kepware Server: v6.8 and v6.9,... |
CVE-2020-26732 | 2021-01-14 | SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 does... |
CVE-2020-16119 | 2021-01-14 | DCCP CCID structure use-after-free |
CVE-2021-3138 | 2021-01-14 | In Discourse 2.7.0 through beta1, a rate-limit bypass leads to... |
CVE-2021-20617 | 2021-01-14 | Improper access control vulnerability in acmailer ver. 4.0.1 and earlier,... |
CVE-2021-20618 | 2021-01-14 | Privilege chaining vulnerability in acmailer ver. 4.0.2 and earlier, and... |
CVE-2020-28470 | 2021-01-14 | Cross-site Scripting (XSS) |
CVE-2021-23926 | 2021-01-14 | XMLBeans XML Entity Expansion |
CVE-2021-24122 | 2021-01-14 | Apache Tomcat information disclosure |
CVE-2020-29587 | 2021-01-14 | SimplCommerce 1.0.0-rc uses the Bootbox.js library, which allows creation of... |
CVE-2020-6776 | 2021-01-14 | CSRF in Bosch PRAESIDEO and Bosch PRAESENSA Management Interface |
CVE-2020-6777 | 2021-01-14 | Stored XSS in Bosch PRAESIDEO and Bosch PRAESENSA Management Interface |
CVE-2020-26733 | 2021-01-14 | Cross Site Scripting (XSS) in Configuration page in SKYWORTH GN542VF... |
CVE-2020-27368 | 2021-01-14 | Directory Indexing in Login Portal of Login Portal of TOTOLINK-A702R-V1.0.0-B20161227.1023... |
CVE-2021-21722 | 2021-01-14 | A ZTE Smart STB is impacted by an information leak... |
CVE-2020-29019 | 2021-01-14 | A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7... |
CVE-2020-29017 | 2021-01-14 | An OS command injection vulnerability in FortiDeceptor 3.1.0, 3.0.1, 3.0.0... |
CVE-2020-29016 | 2021-01-14 | A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5... |
CVE-2020-29018 | 2021-01-14 | A format string vulnerability in FortiWeb 6.3.0 through 6.3.5 may... |
CVE-2020-29015 | 2021-01-14 | A blind SQL injection in the user interface of FortiWeb... |
CVE-2021-22132 | 2021-01-14 | Elasticsearch versions 7.7.0 to 7.10.1 contain an information disclosure flaw... |
CVE-2021-21261 | 2021-01-14 | Flatpak sandbox escape via spawn portal |
CVE-2020-16045 | 2021-01-14 | Use after Free in Payments in Google Chrome on Android... |
CVE-2020-16046 | 2021-01-14 | Script injection in iOSWeb in Google Chrome on iOS prior... |
CVE-2020-6572 | 2021-01-14 | Use after free in Media in Google Chrome prior to... |
CVE-2020-29493 | 2021-01-14 | DELL EMC Avamar Server, versions 19.1, 19.2, 19.3, contain a... |
CVE-2020-29494 | 2021-01-14 | Dell EMC Avamar Server, versions 19.1, 19.2, 19.3, contain a... |
CVE-2020-29495 | 2021-01-14 | DELL EMC Avamar Server, versions 19.1, 19.2, 19.3, contain an... |
CVE-2020-27219 | 2021-01-14 | In all version of Eclipse Hawkbit prior to 0.3.0M7, the... |
CVE-2020-27220 | 2021-01-14 | The Eclipse Hono AMQP and MQTT protocol adapters do not... |
CVE-2020-35581 | 2021-01-15 | A stored cross-site scripting (XSS) issue in Envira Gallery Lite... |
CVE-2020-35582 | 2021-01-15 | A stored cross-site scripting (XSS) issue in Envira Gallery Lite... |
CVE-2021-23835 | 2021-01-15 | An issue was discovered in flatCore before 2.0.0 build 139.... |