CVE List - 2021 / July
Showing 1 - 100 of 1581 CVEs for July 2021 (Page 1 of 16)
CVE ID | Date | Title |
---|---|---|
CVE-2020-36194 | 2021-07-01 | XSS Vulnerability in QTS and QuTS heroCommand Injection Vulnerabilities in QTS and QuTS hero |
CVE-2020-36196 | 2021-07-01 | Stored XSS Vulnerability in QuLog Center |
CVE-2021-28802 | 2021-07-01 | Command Injection Vulnerabilities in QTS and QuTS hero |
CVE-2021-28803 | 2021-07-01 | Stored XSS Vulnerability in Q'center |
CVE-2021-28804 | 2021-07-01 | Command Injection Vulnerabilities in QTS and QuTS hero |
CVE-2021-36080 | 2021-07-01 | GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free... |
CVE-2021-36081 | 2021-07-01 | Tesseract OCR 5.0.0-alpha-20201231 has a one_ell_conflict use-after-free during a strpbrk... |
CVE-2021-36082 | 2021-07-01 | ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello. |
CVE-2021-36083 | 2021-07-01 | KDE KImageFormats 5.70.0 through 5.81.0 has a stack-based buffer overflow... |
CVE-2021-36084 | 2021-07-01 | The CIL compiler in SELinux 3.2 has a use-after-free in... |
CVE-2021-36085 | 2021-07-01 | The CIL compiler in SELinux 3.2 has a use-after-free in... |
CVE-2021-36086 | 2021-07-01 | The CIL compiler in SELinux 3.2 has a use-after-free in... |
CVE-2021-36087 | 2021-07-01 | The CIL compiler in SELinux 3.2 has a heap-based buffer... |
CVE-2021-36088 | 2021-07-01 | Fluent Bit (aka fluent-bit) 1.7.0 through 1.7.4 has a double... |
CVE-2021-36089 | 2021-07-01 | Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in... |
CVE-2020-36400 | 2021-07-01 | ZeroMQ libzmq 4.3.3 has a heap-based buffer overflow in zmq::tcp_read,... |
CVE-2020-36401 | 2021-07-01 | mruby 2.1.2 has a double free in mrb_default_allocf (called from... |
CVE-2020-36402 | 2021-07-01 | Solidity 0.7.5 has a stack-use-after-return issue in smtutil::CHCSmtLib2Interface::querySolver. NOTE: c39a5e2b7a3fabbf687f53a2823fc087be6c1a7e... |
CVE-2020-36403 | 2021-07-01 | HTSlib through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called... |
CVE-2020-36404 | 2021-07-01 | Keystone Engine 0.9.2 has an invalid free in llvm_ks::SmallVectorImpl<llvm_ks::MCFixup>::~SmallVectorImpl. |
CVE-2020-36405 | 2021-07-01 | Keystone Engine 0.9.2 has a use-after-free in llvm_ks::X86Operand::getToken. |
CVE-2020-36406 | 2021-07-01 | uWebSockets 18.11.0 and 18.12.0 has a stack-based buffer overflow in... |
CVE-2020-36407 | 2021-07-01 | libavif 0.8.0 and 0.8.1 has an out-of-bounds write in avifDecoderDataFillImageGrid. |
CVE-2019-25048 | 2021-07-01 | LibreSSL 2.9.1 through 3.2.1 has a heap-based buffer over-read in... |
CVE-2019-25049 | 2021-07-01 | LibreSSL 2.9.1 through 3.2.1 has an out-of-bounds read in asn1_item_print_ctx... |
CVE-2018-25017 | 2021-07-01 | RawSpeed (aka librawspeed) 3.1 has a heap-based buffer overflow in... |
CVE-2018-25018 | 2021-07-01 | UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write... |
CVE-2017-20006 | 2021-07-01 | UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in... |
CVE-2021-20752 | 2021-07-01 | Cross-site scripting vulnerability in IkaIka RSS Reader all versions allows... |
CVE-2021-20778 | 2021-07-01 | Improper access control vulnerability in EC-CUBE 4.0.6 (EC-CUBE 4 series)... |
CVE-2021-22347 | 2021-07-01 | There is an Improper Access Control vulnerability in Huawei Smartphone.... |
CVE-2021-22344 | 2021-07-01 | There is an Improper Access Control vulnerability in Huawei Smartphone.... |
CVE-2021-22343 | 2021-07-01 | There is a Configuration Defect vulnerability in Huawei Smartphone. Successful... |
CVE-2020-9158 | 2021-07-01 | There is a Missing Cryptographic Step vulnerability in Huawei Smartphone.... |
CVE-2021-31813 | 2021-07-01 | Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored... |
CVE-2021-27477 | 2021-07-01 | When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU,... |
CVE-2021-35336 | 2021-07-01 | Tieline IP Audio Gateway 2.6.4.8 and below is affected by... |
CVE-2021-35337 | 2021-07-01 | Sourcecodester Phone Shop Sales Managements System 1.0 is vulnerable to... |
CVE-2021-27660 | 2021-07-01 | C-CURE 9000 |
CVE-2021-27661 | 2021-07-01 | Facility Explorer |
CVE-2021-28127 | 2021-07-01 | An issue was discovered in Stormshield SNS through 4.2.1. A... |
CVE-2021-28423 | 2021-07-01 | Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0... |
CVE-2021-28424 | 2021-07-01 | A stored cross-site scripting (XSS) vulnerability in Teachers Record Management... |
CVE-2020-4902 | 2021-07-01 | IBM Datacap Taskmaster Capture (IBM Datacap Navigator 9.1.7) is vulnerable... |
CVE-2020-4935 | 2021-07-01 | IBM Datacap Fastdoc Capture (IBM Datacap Navigator 9.1.7 ) is... |
CVE-2020-27361 | 2021-07-01 | An issue exists within Akkadian Provisioning Manager 4.50.02 which allows... |
CVE-2020-27362 | 2021-07-01 | An issue exists within the SSH console of Akkadian Provisioning... |
CVE-2021-32729 | 2021-07-01 | A user without PR can reset user authentication failures information |
CVE-2021-32730 | 2021-07-01 | No CSRF protection on the password change form |
CVE-2021-32731 | 2021-07-01 | The reset password form reveal users email address |
CVE-2020-23205 | 2021-07-01 | A stored cross site scripting (XSS) vulnerability in Monstra CMS... |
CVE-2020-23207 | 2021-07-01 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.3... |
CVE-2020-23208 | 2021-07-01 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.3... |
CVE-2020-23209 | 2021-07-01 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.3... |
CVE-2020-23214 | 2021-07-01 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.3... |
CVE-2020-23217 | 2021-07-01 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.3... |
CVE-2020-23219 | 2021-07-01 | Monstra CMS 3.0.4 allows attackers to execute arbitrary code via... |
CVE-2021-26920 | 2021-07-02 | Apache Druid: The HTTP inputSource allows authenticated users to read data from other sources than intended |
CVE-2021-35042 | 2021-07-02 | Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by... |
CVE-2021-35029 | 2021-07-02 | An authentication bypasss vulnerability in the web-based management interface of... |
CVE-2021-27455 | 2021-07-02 | Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to... |
CVE-2021-27412 | 2021-07-02 | Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to... |
CVE-2021-35197 | 2021-07-02 | In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and... |
CVE-2021-3606 | 2021-07-02 | OpenVPN before version 2.5.3 on Windows allows local users to... |
CVE-2021-3613 | 2021-07-02 | OpenVPN Connect 3.2.0 through 3.3.0 allows local users to load... |
CVE-2021-36132 | 2021-07-02 | An issue was discovered in the FileImporter extension in MediaWiki... |
CVE-2021-36131 | 2021-07-02 | An XSS issue was discovered in the SportsTeams extension in... |
CVE-2021-36130 | 2021-07-02 | An XSS issue was discovered in the SocialProfile extension in... |
CVE-2021-36129 | 2021-07-02 | An issue was discovered in the Translate extension in MediaWiki... |
CVE-2021-36128 | 2021-07-02 | An issue was discovered in the CentralAuth extension in MediaWiki... |
CVE-2021-36127 | 2021-07-02 | An issue was discovered in the CentralAuth extension in MediaWiki... |
CVE-2021-36126 | 2021-07-02 | An issue was discovered in the AbuseFilter extension in MediaWiki... |
CVE-2021-36125 | 2021-07-02 | An issue was discovered in the CentralAuth extension in MediaWiki... |
CVE-2021-27950 | 2021-07-02 | A SQL injection vulnerability in azurWebEngine in Sita AzurCMS through... |
CVE-2021-32735 | 2021-07-02 | Cross-site scripting (XSS) from field and configuration text displayed in the Panel |
CVE-2021-32639 | 2021-07-02 | Server-Side Request Forgery (SSRF) in emissary:emissary |
CVE-2021-23402 | 2021-07-02 | Prototype Pollution |
CVE-2021-23403 | 2021-07-02 | Prototype Pollution |
CVE-2021-31874 | 2021-07-02 | Zoho ManageEngine ADSelfService Plus before 6104, in rare situations, allows... |
CVE-2020-23178 | 2021-07-02 | An issue exists in PHP-Fusion 9.03.50 where session cookies are... |
CVE-2020-23179 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of... |
CVE-2020-23181 | 2021-07-02 | A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of... |
CVE-2020-23182 | 2021-07-02 | The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect... |
CVE-2020-23184 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of... |
CVE-2020-23185 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of... |
CVE-2020-23190 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in the "Import... |
CVE-2020-23192 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.4... |
CVE-2020-23194 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in the "Import... |
CVE-2020-36395 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in the /admin/user/team... |
CVE-2020-36396 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in the /admin/roles/role... |
CVE-2020-36397 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in the /admin/contact/contact... |
CVE-2020-36398 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.4... |
CVE-2020-36399 | 2021-07-02 | A stored cross site scripting (XSS) vulnerability in phplist 3.5.4... |
CVE-2020-36408 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |
CVE-2020-36409 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |
CVE-2020-36410 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |
CVE-2020-36411 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |
CVE-2020-36412 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |
CVE-2020-36413 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |
CVE-2020-36414 | 2021-07-02 | A stored cross scripting (XSS) vulnerability in CMS Made Simple... |