CVE List - 2021 / March
Showing 1201 - 1300 of 1447 CVEs for March 2021 (Page 13 of 15)
CVE ID | Date | Title |
---|---|---|
CVE-2021-28247 | 2021-03-26 | CA eHealth Performance Manager through 6.3.2.12 is affected by Cross... |
CVE-2021-28249 | 2021-03-26 | CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege... |
CVE-2021-28248 | 2021-03-26 | CA eHealth Performance Manager through 6.3.2.12 is affected by Improper... |
CVE-2021-28250 | 2021-03-26 | CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege... |
CVE-2021-20677 | 2021-03-26 | UNIVERGE Aspire series PBX (UNIVERGE Aspire WX from 1.00 to... |
CVE-2021-20681 | 2021-03-26 | Improper neutralization of JavaScript input in the page editing function... |
CVE-2021-20682 | 2021-03-26 | baserCMS versions prior to 4.4.5 allows a remote attacker with... |
CVE-2021-20683 | 2021-03-26 | Improper neutralization of JavaScript input in the blog article editing... |
CVE-2021-23889 | 2021-03-26 | McAfee ePO Cross-site Scripting vulnerability |
CVE-2021-23888 | 2021-03-26 | McAfee ePO unvalidated URL redirect vulnerability |
CVE-2021-23890 | 2021-03-26 | McAfee ePO Information Leak vulnerability |
CVE-2021-3275 | 2021-03-26 | Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products... |
CVE-2021-22506 | 2021-03-26 | Advance configuration exposing Information Leakage vulnerability in Micro Focus Access... |
CVE-2020-25840 | 2021-03-26 | Cross-Site scripting vulnerability in Micro Focus Access Manager product, affects... |
CVE-2020-19626 | 2021-03-26 | Cross Site Scripting (XSS) vulnerability in craftcms 3.1.31, allows remote... |
CVE-2020-19625 | 2021-03-26 | Remote Code Execution Vulnerability in tests/support/stores/test_grid_filter.php in oria gridx 1.3,... |
CVE-2021-3109 | 2021-03-26 | The custom menu item options page in SolarWinds Orion Platform... |
CVE-2020-35856 | 2021-03-26 | SolarWinds Orion Platform before 2020.2.5 allows stored XSS attacks by... |
CVE-2021-1626 | 2021-03-26 | MuleSoft is aware of a Remote Code Execution vulnerability affecting... |
CVE-2021-1627 | 2021-03-26 | MuleSoft is aware of a Server Side Request Forgery vulnerability... |
CVE-2021-1628 | 2021-03-26 | MuleSoft is aware of a XML External Entity (XXE) vulnerability... |
CVE-2021-1629 | 2021-03-26 | Tableau Server fails to validate certain URLs that are embedded... |
CVE-2021-20289 | 2021-03-26 | A flaw was found in RESTEasy in all versions of... |
CVE-2021-20285 | 2021-03-26 | A flaw was found in upx canPack in p_lx_elf.cpp in... |
CVE-2021-20284 | 2021-03-26 | A flaw was found in GNU Binutils 2.35.1, where there... |
CVE-2021-20193 | 2021-03-26 | A flaw was found in the src/list.c of tar 1.33... |
CVE-2020-35518 | 2021-03-26 | When binding against a DN during authentication, the reply from... |
CVE-2020-35508 | 2021-03-26 | A flaw possibility of race condition and incorrect initialization of... |
CVE-2021-20197 | 2021-03-26 | There is an open race window when writing output in... |
CVE-2020-27829 | 2021-03-26 | A heap based buffer overflow in coders/tiff.c may result in... |
CVE-2020-28695 | 2021-03-26 | Askey Fiber Router RTF3505VW-N1 BR_SV_g000_R3505VWN1001_s32_7 devices allow Remote Code Execution... |
CVE-2021-21403 | 2021-03-26 | Authentication Bypass by Primary Weakness in github.com/kongchuanhujiao/server |
CVE-2021-29255 | 2021-03-26 | MicroSeven MYM71080i-B 2.0.5 through 2.0.20 devices send admin credentials in... |
CVE-2021-22886 | 2021-03-26 | Rocket.Chat before 3.11, 3.10.5, 3.9.7, 3.8.8 is vulnerable to persistent... |
CVE-2021-25369 | 2021-03-26 | An improper access control vulnerability in sec_log file prior to... |
CVE-2021-25370 | 2021-03-26 | An incorrect implementation handling file descriptor in dpu driver prior... |
CVE-2021-25371 | 2021-03-26 | A vulnerability in DSP driver prior to SMR Mar-2021 Release... |
CVE-2021-25372 | 2021-03-26 | An improper boundary check in DSP driver prior to SMR... |
CVE-2021-22172 | 2021-03-26 | Improper authorization in GitLab 12.8+ allows a guest user in... |
CVE-2021-22194 | 2021-03-26 | In all versions of GitLab, marshalled session keys were being... |
CVE-2021-22180 | 2021-03-26 | An issue has been discovered in GitLab affecting all versions... |
CVE-2021-22184 | 2021-03-26 | An information disclosure issue in GitLab starting from version 12.8... |
CVE-2021-21332 | 2021-03-26 | Cross-site scripting (XSS) vulnerability in the password reset endpoint |
CVE-2021-21333 | 2021-03-26 | HTML injection in email and account expiry notifications |
CVE-2021-21389 | 2021-03-26 | BuddyPress privilege escalation via REST API |
CVE-2020-7467 | 2021-03-26 | In FreeBSD 12.2-STABLE before r365767, 11.4-STABLE before r365769, 12.1-RELEASE before... |
CVE-2020-7468 | 2021-03-26 | In FreeBSD 12.2-STABLE before r365772, 11.4-STABLE before r365773, 12.1-RELEASE before... |
CVE-2020-25580 | 2021-03-26 | In FreeBSD 12.2-STABLE before r369346, 11.4-STABLE before r369345, 12.2-RELEASE before... |
CVE-2020-25581 | 2021-03-26 | In FreeBSD 12.2-STABLE before r369312, 11.4-STABLE before r369313, 12.2-RELEASE before... |
CVE-2020-25582 | 2021-03-26 | In FreeBSD 12.2-STABLE before r369334, 11.4-STABLE before r369335, 12.2-RELEASE before... |
CVE-2020-25578 | 2021-03-26 | In FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12.2-RELEASE before... |
CVE-2020-25579 | 2021-03-26 | In FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12.2-RELEASE before... |
CVE-2020-7462 | 2021-03-26 | In 11.4-PRERELEASE before r360733 and 11.3-RELEASE before p13, improper mbuf... |
CVE-2020-7463 | 2021-03-26 | In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before... |
CVE-2020-7461 | 2021-03-26 | In FreeBSD 12.1-STABLE before r365010, 11.4-STABLE before r365011, 12.1-RELEASE before... |
CVE-2021-21411 | 2021-03-26 | Incorrect authorization in OAuth2-Proxy |
CVE-2020-7464 | 2021-03-26 | In FreeBSD 12.2-STABLE before r365730, 11.4-STABLE before r365738, 12.1-RELEASE before... |
CVE-2021-21372 | 2021-03-26 | Nimble arbitrary code execution for specially crafted package metadata |
CVE-2021-21374 | 2021-03-26 | Nimble fails to validate certificates due to insecure httpClient defaults |
CVE-2021-21373 | 2021-03-26 | Nimble falls back to insecure http url when fetching packages |
CVE-2021-20206 | 2021-03-26 | An improper limitation of path name flaw was found in... |
CVE-2021-29266 | 2021-03-26 | An issue was discovered in the Linux kernel before 5.11.9.... |
CVE-2021-29265 | 2021-03-26 | An issue was discovered in the Linux kernel before 5.11.7.... |
CVE-2021-29264 | 2021-03-26 | An issue was discovered in the Linux kernel through 5.11.10.... |
CVE-2021-21396 | 2021-03-26 | Bulk list client endpoint exposes too much metadata about a client |
CVE-2021-29249 | 2021-03-26 | BTCPay Server before 1.0.6.0, when the payment button is used,... |
CVE-2021-29271 | 2021-03-27 | remark42 before 1.6.1 allows XSS, as demonstrated by "Locator: Locator{URL:"... |
CVE-2021-29272 | 2021-03-27 | bluemonday before 1.0.5 allows XSS because certain Go lowercasing converts... |
CVE-2020-35137 | 2021-03-29 | The MobileIron agents through 2021-03-22 for Android and iOS contain... |
CVE-2021-29274 | 2021-03-29 | Redmine 4.1.x before 4.1.2 allows XSS because an issue's subject... |
CVE-2021-28937 | 2021-03-29 | The /password.html page of the Web management interface of the... |
CVE-2021-28936 | 2021-03-29 | The Acexy Wireless-N WiFi Repeater REV 1.0 (28.08.06.1) Web management... |
CVE-2021-23358 | 2021-03-29 | Arbitrary Code Injection |
CVE-2021-29267 | 2021-03-29 | Sherlock SherlockIM through 2021-03-29 allows Cross Site Scripting (XSS) by... |
CVE-2021-27352 | 2021-03-29 | An open redirect vulnerability in Ilch CMS version 2.1.42 allows... |
CVE-2021-21727 | 2021-03-29 | A ZTE product has a DoS vulnerability. A remote attacker... |
CVE-2020-7850 | 2021-03-29 | Douzone ActiveX File Download and Execution Vulnerability |
CVE-2019-5317 | 2021-03-29 | A local authentication bypass vulnerability was discovered in some Aruba... |
CVE-2020-25218 | 2021-03-29 | Grandstream GRP261x VoIP phone running firmware version 1.0.3.6 (Base) allow... |
CVE-2020-25217 | 2021-03-29 | Grandstream GRP261x VoIP phone running firmware version 1.0.3.6 (Base) allows... |
CVE-2021-28670 | 2021-03-29 | Xerox AltaLink B8045/B8090 before 103.008.030.32000, C8030/C8035 before 103.001.030.32000, C8045/C8055 before... |
CVE-2021-29416 | 2021-03-29 | An issue was discovered in PortSwigger Burp Suite before 2021.2.... |
CVE-2021-29417 | 2021-03-29 | gitjacker before 0.1.0 allows remote attackers to execute arbitrary code... |
CVE-2021-28673 | 2021-03-29 | Xerox Phaser 6510 before 64.61.23 and 64.59.11 (Bridge), WorkCentre 6515... |
CVE-2021-25143 | 2021-03-29 | A remote denial of service (dos) vulnerability was discovered in... |
CVE-2020-24635 | 2021-03-29 | A remote execution of arbitrary commands vulnerability was discovered in... |
CVE-2021-25144 | 2021-03-29 | A remote buffer overflow vulnerability was discovered in some Aruba... |
CVE-2020-24636 | 2021-03-29 | A remote execution of arbitrary commands vulnerability was discovered in... |
CVE-2021-26714 | 2021-03-29 | The Enterprise License Manager portal in Mitel MiContact Center Enterprise... |
CVE-2021-28669 | 2021-03-29 | Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before... |
CVE-2021-28668 | 2021-03-29 | Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before... |
CVE-2020-35138 | 2021-03-29 | The MobileIron agents through 2021-03-22 for Android and iOS contain... |
CVE-2021-3391 | 2021-03-29 | MobileIron Mobile@Work through 2021-03-22 allows attackers to distinguish among valid,... |
CVE-2020-25577 | 2021-03-29 | In FreeBSD 12.2-STABLE before r368250, 11.4-STABLE before r368253, 12.2-RELEASE before... |
CVE-2020-25583 | 2021-03-29 | In FreeBSD 12.2-STABLE before r368250, 11.4-STABLE before r368253, 12.2-RELEASE before... |
CVE-2021-28672 | 2021-03-29 | Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515... |
CVE-2021-28671 | 2021-03-29 | Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515... |
CVE-2021-27272 | 2021-03-29 | This vulnerability allows remote attackers to delete arbitrary files on... |
CVE-2021-27273 | 2021-03-29 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2021-27274 | 2021-03-29 | This vulnerability allows remote attackers to execute arbitrary code on... |