CVE List - 2021 / September

Showing 101 - 200 of 1899 CVEs for September 2021 (Page 2 of 19)

CVE ID Date Title
CVE-2020-20340 2021-09-01 A SQL injection vulnerability in the 4.edu.php\conn\function.php component of S-CMS...
CVE-2020-20341 2021-09-01 YzmCMS v5.5 contains a server-side request forgery (SSRF) in the...
CVE-2021-39181 2021-09-01 Unsafe Deserialization of User Data Using XStream
CVE-2021-39186 2021-09-01 Improper Input Validation in GlobalNewFiles
CVE-2021-40387 2021-09-01 An issue was discovered in the server software in Kaseya...
CVE-2021-40385 2021-09-01 An issue was discovered in the server software in Kaseya...
CVE-2020-20343 2021-09-01 WTCMS 1.0 contains a cross-site request forgery (CSRF) vulnerability in...
CVE-2020-20344 2021-09-01 WTCMS 1.0 contains a reflective cross-site scripting (XSS) vulnerability in...
CVE-2020-20345 2021-09-01 WTCMS 1.0 contains a reflective cross-site scripting (XSS) vulnerability in...
CVE-2020-20347 2021-09-01 WTCMS 1.0 contains a stored cross-site scripting (XSS) vulnerability in...
CVE-2020-20348 2021-09-01 WTCMS 1.0 contains a stored cross-site scripting (XSS) vulnerability in...
CVE-2020-20349 2021-09-01 WTCMS 1.0 contains a stored cross-site scripting (XSS) vulnerability in...
CVE-2021-39119 2021-09-01 Affected versions of Atlassian Jira Server and Data Center allow...
CVE-2021-39115 2021-09-01 Affected versions of Atlassian Jira Service Management Server and Data...
CVE-2021-31797 2021-09-01 The user identification mechanism used by CyberArk Credential Provider prior...
CVE-2019-10095 2021-09-02 bash command injection in spark interpreter
CVE-2020-13929 2021-09-02 Notebook permissions bypass
CVE-2021-27578 2021-09-02 Cross Site Scripting in markdown interpreter
CVE-2021-31798 2021-09-02 The effective key space used to encrypt the cache in...
CVE-2021-31796 2021-09-02 An inadequate encryption vulnerability discovered in CyberArk Credential Provider before...
CVE-2021-34732 2021-09-02 Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability
CVE-2021-34733 2021-09-02 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Information Disclosure Vulnerability
CVE-2021-34746 2021-09-02 Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability
CVE-2021-34759 2021-09-02 Cisco Identity Services Engine Cross-Site Scripting Vulnerability
CVE-2021-34765 2021-09-02 Cisco Nexus Insights Authenticated Information Disclosure Vulnerability
CVE-2021-3757 2021-09-02 Prototype Pollution in immerjs/immer
CVE-2021-3758 2021-09-02 Server-Side Request Forgery (SSRF) in bookstackapp/bookstack
CVE-2021-33928 2021-09-02 Buffer overflow vulnerability in function pool_installable in src/repo.h in libsolv...
CVE-2021-33929 2021-09-02 Buffer overflow vulnerability in function pool_disabled_solvable in src/repo.h in libsolv...
CVE-2021-33930 2021-09-02 Buffer overflow vulnerability in function pool_installable_whatprovides in src/repo.h in libsolv...
CVE-2021-33938 2021-09-02 Buffer overflow vulnerability in function prune_to_recommended in src/policy.c in libsolv...
CVE-2021-39187 2021-09-02 Crash server with query parameter
CVE-2021-21086 2021-09-02 Adobe Reader CoolType Arbitrary Stack Manipulation
CVE-2021-28558 2021-09-02 Adobe Acrobat Reader heap-based buffer overflow could lead to arbitrary code execution
CVE-2021-28555 2021-09-02 Adobe Acrobat Reader out-of-bounds Read could lead to information disclosure
CVE-2021-28550 2021-09-02 Adobe Acrobat Reader use after free vulnerability could lead to arbitrary code execution
CVE-2021-28553 2021-09-02 Adobe Acrobat Reader use-after-free vulnerability could lead to arbitrary code execution
CVE-2021-28557 2021-09-02 Adobe Acrobat Reader out-of-bounds read in PDFLibTool could lead to information exposure
CVE-2021-28560 2021-09-02 Adobe Acrobat Reader heap corruption vulnerability could lead to arbitrary code execution
CVE-2021-28565 2021-09-02 Adobe Acrobat Reader out-of-bounds read could lead to information exposure
CVE-2021-28559 2021-09-02 Adobe Acrobat Reader privacy violation vulnerability could lead to privilege escalation
CVE-2021-28561 2021-09-02 Adobe Acrobat Reader memory corruption vulnerability could lead to remote code execution
CVE-2021-28564 2021-09-02 Adobe Acrobat Reader out-of-bounds write vulnerability could lead to arbitrary code execution
CVE-2021-39322 2021-09-02 Easy Social Icons <= 3.0.8 - Reflected Cross-Site Scripting
CVE-2021-22775 2021-09-02 A CWE-427: Uncontrolled Search Path Element vulnerability exists in GP-Pro...
CVE-2021-22789 2021-09-02 A CWE-119: Improper Restriction of Operations within the Bounds of...
CVE-2021-22790 2021-09-02 A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial...
CVE-2021-22791 2021-09-02 A CWE-787: Out-of-bounds Write vulnerability that could cause a Denial...
CVE-2021-22792 2021-09-02 A CWE-476: NULL Pointer Dereference vulnerability that could cause a...
CVE-2021-22793 2021-09-02 A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor...
CVE-2021-22704 2021-09-02 A CWE-22: Improper Limitation of a Pathname to a Restricted...
CVE-2021-38312 2021-09-02 Gutenberg Template Library & Redux Framework <= 4.2.11 Incorrect Authorization check to Arbitrary plugin installation and post deletion
CVE-2021-38314 2021-09-02 Gutenberg Template Library & Redux Framework <= 4.2.11 Sensitive Information Disclosure
CVE-2021-22525 2021-09-02 This release addresses a potential information leakage vulnerability in NetIQ...
CVE-2021-36018 2021-09-02 Adobe After Effects PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2021-36019 2021-09-02 Adobe After Effects PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2021-35993 2021-09-02 Adobe After Effects PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2021-35995 2021-09-02 Adobe After Effects MP4 File Parsing Uninitialized Variable Information Disclosure Vulnerability
CVE-2021-35994 2021-09-02 Adobe After Effects JPEG2000 Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2021-35996 2021-09-02 Adobe After Effects Memory Corruption Could Lead To Arbitrary Code Execution
CVE-2021-36017 2021-09-02 Adobe After Effects PDF File Parsing Memory Corruption Remote Code Execution Vulnerability
CVE-2020-18048 2021-09-02 An issue in craigms/main.php of CraigMS 1.0 allows attackers to...
CVE-2021-34436 2021-09-02 In Eclipse Theia 0.1.1 to 0.2.0, it is possible to...
CVE-2021-26436 2021-09-02 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-26439 2021-09-02 Microsoft Edge for Android Information Disclosure Vulnerability
CVE-2021-36930 2021-09-02 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-38641 2021-09-02 Microsoft Edge for Android Spoofing Vulnerability
CVE-2021-38642 2021-09-02 Microsoft Edge for iOS Spoofing Vulnerability
CVE-2021-39191 2021-09-03 URL Redirection to Untrusted Site ('Open Redirect') in mod_auth_openidc
CVE-2021-40491 2021-09-03 The ftp client in GNU Inetutils before 2.2 does not...
CVE-2021-40490 2021-09-03 A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in...
CVE-2021-40494 2021-09-03 A Hardcoded JWT Secret Key in metadata.py in AdaptiveScale LXDUI...
CVE-2021-39192 2021-09-03 Privilege escalation: all users can access Admin-level API keys
CVE-2021-23437 2021-09-03 Regular Expression Denial of Service (ReDoS)
CVE-2021-40492 2021-09-03 A reflected XSS vulnerability exists in multiple pages in version...
CVE-2021-39193 2021-09-03 Transaction validity oversight in pallet-ethereum
CVE-2021-30606 2021-09-03 Chromium: CVE-2021-30606 Use after free in Blink
CVE-2021-30607 2021-09-03 Chromium: CVE-2021-30607 Use after free in Permissions
CVE-2021-30608 2021-09-03 Chromium: CVE-2021-30608 Use after free in Web Share
CVE-2021-30609 2021-09-03 Chromium: CVE-2021-30609 Use after free in Sign-In
CVE-2021-30610 2021-09-03 Chromium: CVE-2021-30610 Use after free in Extensions API
CVE-2021-30611 2021-09-03 Chromium: CVE-2021-30611 Use after free in WebRTC
CVE-2021-30612 2021-09-03 Chromium: CVE-2021-30612 Use after free in WebRTC
CVE-2021-30613 2021-09-03 Chromium: CVE-2021-30613 Use after free in Base internals
CVE-2021-30614 2021-09-03 Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip
CVE-2021-30615 2021-09-03 Chromium: CVE-2021-30615 Cross-origin data leak in Navigation
CVE-2021-30616 2021-09-03 Chromium: CVE-2021-30616 Use after free in Media
CVE-2021-30617 2021-09-03 Chromium: CVE-2021-30617 Policy bypass in Blink
CVE-2021-30618 2021-09-03 Chromium: CVE-2021-30618 Inappropriate implementation in DevTools
CVE-2021-30619 2021-09-03 Chromium: CVE-2021-30619 UI Spoofing in Autofill
CVE-2021-30620 2021-09-03 Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink
CVE-2021-30621 2021-09-03 Chromium: CVE-2021-30621 UI Spoofing in Autofill
CVE-2021-30622 2021-09-03 Chromium: CVE-2021-30622 Use after free in WebApp Installs
CVE-2021-30623 2021-09-03 Chromium: CVE-2021-30623 Use after free in Bookmarks
CVE-2021-30624 2021-09-03 Chromium: CVE-2021-30624 Use after free in Autofill
CVE-2021-40509 2021-09-04 ViewCommon.java in JForum2 2.7.0 allows XSS via a user signature.
CVE-2021-23439 2021-09-05 Cross-site Scripting (XSS)
CVE-2021-40516 2021-09-05 WeeChat before 3.2.1 allows remote attackers to cause a denial...
CVE-2021-40524 2021-09-05 In Pure-FTPd before 1.0.50, an incorrect max_filesize quota mechanism in...
CVE-2021-40523 2021-09-05 In Contiki 3.0, Telnet option negotiation is mishandled. During negotiation...