instruction
stringlengths
55
56
inputs
stringclasses
1 value
outputs
stringlengths
86
4.06k
Please provide detailed information about CVE-2021-1241
CVE:CVE-2021-1241 Description:Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. published:2021-01-20T21:15:12.100
Please provide detailed information about CVE-2021-1247
CVE:CVE-2021-1247 Description:Multiple vulnerabilities in certain REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. published:2021-01-20T21:15:12.177
Please provide detailed information about CVE-2021-1248
CVE:CVE-2021-1248 Description:Multiple vulnerabilities in certain REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. published:2021-01-20T21:15:12.257
Please provide detailed information about CVE-2021-1249
CVE:CVE-2021-1249 Description:Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. published:2021-01-20T21:15:12.317
Please provide detailed information about CVE-2021-1250
CVE:CVE-2021-1250 Description:Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory. published:2021-01-20T21:15:12.397
Please provide detailed information about CVE-2021-1067
CVE:CVE-2021-1067 Description:NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the implementation of the RPMB command status, in which an attacker can write to the Write Protect Configuration Block, which may lead to denial of service or escalation of privileges. published:2021-01-20T23:15:10.443
Please provide detailed information about CVE-2021-1068
CVE:CVE-2021-1068 Description:NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVDEC component, in which an attacker can read from or write to a memory location that is outside the intended boundary of the buffer, which may lead to denial of service or escalation of privileges. published:2021-01-20T23:15:10.583
Please provide detailed information about CVE-2021-1069
CVE:CVE-2021-1069 Description:NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data loss. published:2021-01-20T23:15:10.647
Please provide detailed information about CVE-2021-21238
CVE:CVE-2021-21238 Description:PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. All users of pysaml2 that need to validate signed SAML documents are impacted. The vulnerability is a variant of XML Signature wrapping because it did not validate the SAML document against an XML schema. This allowed invalid XML documents to be processed and such a document can trick pysaml2 with a wrapped signature. This is fixed in PySAML2 6.5.0. published:2021-01-21T15:15:14.110
Please provide detailed information about CVE-2021-21239
CVE:CVE-2021-21239 Description:PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0. published:2021-01-21T15:15:14.423
Please provide detailed information about CVE-2021-21253
CVE:CVE-2021-21253 Description:OnlineVotingSystem is an open source project hosted on GitHub. OnlineVotingSystem before version 1.1.2 hashes user passwords without a salt, which is vulnerable to dictionary attacks. Therefore there is a threat of security breach in the voting system. Without a salt, it is much easier for attackers to pre-compute the hash value using dictionary attack techniques such as rainbow tables to crack passwords. This problem is fixed and published in version 1.1.2. A long randomly generated salt is added to the password hash function to better protect passwords stored in the voting system. published:2021-01-21T15:15:14.580
Please provide detailed information about CVE-2021-22847
CVE:CVE-2021-22847 Description:Hyweb HyCMS-J1's API fail to filter POST request parameters. Remote attackers can inject SQL syntax and execute commands without privilege. published:2021-01-22T09:15:13.227
Please provide detailed information about CVE-2021-22849
CVE:CVE-2021-22849 Description:Hyweb HyCMS-J1 backend editing function does not filter special characters. Users after log-in can inject JavaScript syntax to perform a stored XSS (Stored Cross-site scripting) attack. published:2021-01-22T09:15:13.790
Please provide detailed information about CVE-2021-21259
CVE:CVE-2021-21259 Description:HedgeDoc is open source software which lets you create real-time collaborative markdown notes. In HedgeDoc before version 1.7.2, an attacker can inject arbitrary JavaScript into a HedgeDoc note, which is executed when the note is viewed in slide mode. Depending on the configuration of the instance, the attacker may not need authentication to create or edit notes. The problem is patched in HedgeDoc 1.7.2. As a workaround, disallow loading JavaScript from 3rd party sites using the `Content-Security-Policy` header. Note that this will break some embedded content. published:2021-01-22T17:15:12.867
Please provide detailed information about CVE-2021-21260
CVE:CVE-2021-21260 Description:Online Invoicing System (OIS) is open source software which is a lean invoicing system for small businesses, consultants and freelancers created using AppGini. In OIS version 4.0 there is a stored XSS which can enables an attacker takeover of the admin account through a payload that extracts a csrf token and sends a request to change password. It has been found that Item description is reflected without sanitization in app/items_view.php which enables the malicious scenario. published:2021-01-22T18:15:12.610
Please provide detailed information about CVE-2021-21270
CVE:CVE-2021-21270 Description:OctopusDSC is a PowerShell module with DSC resources that can be used to install and configure an Octopus Deploy Server and Tentacle agent. In OctopusDSC version 4.0.977 and earlier a customer API key used to connect to Octopus Server is exposed via logging in plaintext. This vulnerability is patched in version 4.0.1002. published:2021-01-22T18:15:12.687
Please provide detailed information about CVE-2021-23901
CVE:CVE-2021-23901 Description:An XML external entity (XXE) injection vulnerability was discovered in the Nutch DmozParser and is known to affect Nutch versions < 1.18. XML external entity injection (also known as XXE) is a web security vulnerability that allows an attacker to interfere with an application's processing of XML data. It often allows an attacker to view files on the application server filesystem, and to interact with any back-end or external systems that the application itself can access. This issue is fixed in Apache Nutch 1.18. published:2021-01-25T10:16:33.470
Please provide detailed information about CVE-2021-21272
CVE:CVE-2021-21272 Description:ORAS is open source software which enables a way to push OCI Artifacts to OCI Conformant registries. ORAS is both a CLI for initial testing and a Go Module. In ORAS from version 0.4.0 and before version 0.9.0, there is a "zip-slip" vulnerability. The directory support feature allows the downloaded gzipped tarballs to be automatically extracted to the user-specified directory where the tarball can have symbolic links and hard links. A well-crafted tarball or tarballs allow malicious artifact providers linking, writing, or overwriting specific files on the host filesystem outside of the user-specified directory unexpectedly with the same permissions as the user who runs `oras pull`. Users of the affected versions are impacted if they are `oras` CLI users who runs `oras pull`, or if they are Go programs, which invoke `github.com/deislabs/oras/pkg/content.FileStore`. The problem has been fixed in version 0.9.0. For `oras` CLI users, there is no workarounds other than pulling from a trusted artifact provider. For `oras` package users, the workaround is to not use `github.com/deislabs/oras/pkg/content.FileStore`, and use other content stores instead, or pull from a trusted artifact provider. published:2021-01-25T19:15:12.847
Please provide detailed information about CVE-2021-21275
CVE:CVE-2021-21275 Description:The MediaWiki "Report" extension has a Cross-Site Request Forgery (CSRF) vulnerability. Before fixed version, there was no protection against CSRF checks on Special:Report, so requests to report a revision could be forged. The problem has been fixed in commit f828dc6 by making use of MediaWiki edit tokens. published:2021-01-25T23:15:11.887
Please provide detailed information about CVE-2021-21615
CVE:CVE-2021-21615 Description:Jenkins 2.275 and LTS 2.263.2 allows reading arbitrary files using the file browser for workspaces and archived artifacts due to a time-of-check to time-of-use (TOCTOU) race condition. published:2021-01-26T18:16:18.693
Please provide detailed information about CVE-2021-21723
CVE:CVE-2021-21723 Description:Some ZTE products have a DoS vulnerability. Due to the improper handling of memory release in some specific scenarios, a remote attacker can trigger the vulnerability by performing a series of operations, resulting in memory leak, which may eventually lead to device denial of service. This affects: ZXR10 9904, ZXR10 9908, ZXR10 9916, ZXR10 9904-S, ZXR10 9908-S; all versions up to V1.01.10.B12. published:2021-01-26T18:16:18.803
Please provide detailed information about CVE-2021-22697
CVE:CVE-2021-22697 Description:A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists in the EcoStruxure Power Build - Rapsody software (V2.1.13 and prior) that could allow a use-after-free condition which could result in remote code execution when a malicious SSD file is uploaded and improperly parsed. published:2021-01-26T18:16:18.867
Please provide detailed information about CVE-2021-22698
CVE:CVE-2021-22698 Description:A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists in the EcoStruxure Power Build - Rapsody software (V2.1.13 and prior) that could allow a stack-based buffer overflow to occur which could result in remote code execution when a malicious SSD file is uploaded and improperly parsed. published:2021-01-26T18:16:18.927
Please provide detailed information about CVE-2021-22871
CVE:CVE-2021-22871 Description:Revive Adserver before 5.1.0 permits any user with a manager account to store possibly malicious content in the URL website property, which is then displayed unsanitized in the affiliate-preview.php tag generation screen, leading to a persistent cross-site scripting (XSS) vulnerability. published:2021-01-26T18:16:19.020
Please provide detailed information about CVE-2021-22872
CVE:CVE-2021-22872 Description:Revive Adserver before 5.1.0 is vulnerable to a reflected cross-site scripting (XSS) vulnerability via the publicly accessible afr.php delivery script. While this issue was previously addressed in modern browsers as CVE-2020-8115, some older browsers (e.g., IE10) that do not automatically URL encode parameters were still vulnerable. published:2021-01-26T18:16:19.100
Please provide detailed information about CVE-2021-22873
CVE:CVE-2021-22873 Description:Revive Adserver before 5.1.0 is vulnerable to open redirects via the `dest`, `oadest`, and/or `ct0` parameters of the lg.php and ck.php delivery scripts. Such open redirects had previously been available by design to allow third party ad servers to track such metrics when delivering ads. However, third party click tracking via redirects is not a viable option anymore, leading to such open redirect functionality being removed and reclassified as a vulnerability. published:2021-01-26T18:16:19.163
Please provide detailed information about CVE-2021-25863
CVE:CVE-2021-25863 Description:Open5GS 2.1.3 listens on 0.0.0.0:3000 and has a default password of 1423 for the admin account. published:2021-01-26T18:16:21.850
Please provide detailed information about CVE-2021-25864
CVE:CVE-2021-25864 Description:node-red-contrib-huemagic 3.0.0 is affected by hue/assets/..%2F Directory Traversal.in the res.sendFile API, used in file hue-magic.js, to fetch an arbitrary file. published:2021-01-26T18:16:21.897
Please provide detailed information about CVE-2021-25900
CVE:CVE-2021-25900 Description:An issue was discovered in the smallvec crate before 0.6.14 and 1.x before 1.6.1 for Rust. There is a heap-based buffer overflow in SmallVec::insert_many. published:2021-01-26T18:16:22.270
Please provide detailed information about CVE-2021-25901
CVE:CVE-2021-25901 Description:An issue was discovered in the lazy-init crate through 2021-01-17 for Rust. Lazy lacks a Send bound, leading to a data race. published:2021-01-26T18:16:22.333
Please provide detailed information about CVE-2021-25902
CVE:CVE-2021-25902 Description:An issue was discovered in the glsl-layout crate before 0.4.0 for Rust. When a panic occurs, map_array can perform a double drop. published:2021-01-26T18:16:22.380
Please provide detailed information about CVE-2021-25903
CVE:CVE-2021-25903 Description:An issue was discovered in the cache crate through 2021-01-01 for Rust. A raw pointer is dereferenced. published:2021-01-26T18:16:22.443
Please provide detailed information about CVE-2021-25904
CVE:CVE-2021-25904 Description:An issue was discovered in the av-data crate before 0.3.0 for Rust. A raw pointer is dereferenced, leading to a read of an arbitrary memory address, sometimes causing a segfault. published:2021-01-26T18:16:22.507
Please provide detailed information about CVE-2021-25905
CVE:CVE-2021-25905 Description:An issue was discovered in the bra crate before 0.1.1 for Rust. It lacks soundness because it can read uninitialized memory. published:2021-01-26T18:16:22.553
Please provide detailed information about CVE-2021-25906
CVE:CVE-2021-25906 Description:An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for Rust. When a TransformContent panic occurs, a double drop can be performed. published:2021-01-26T18:16:22.617
Please provide detailed information about CVE-2021-25907
CVE:CVE-2021-25907 Description:An issue was discovered in the containers crate before 0.9.11 for Rust. When a panic occurs, a util::{mutate,mutate2} double drop can be performed. published:2021-01-26T18:16:22.677
Please provide detailed information about CVE-2021-25908
CVE:CVE-2021-25908 Description:An issue was discovered in the fil-ocl crate through 2021-01-04 for Rust. From<EventList> can lead to a double free. published:2021-01-26T18:16:22.723
Please provide detailed information about CVE-2021-26025
CVE:CVE-2021-26025 Description:PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a User Mode Write Access Violation starting at IDE_ACDStd!zlibVersion+0x0000000000004e5e via a crafted BMP image. published:2021-01-26T18:16:23.850
Please provide detailed information about CVE-2021-26026
CVE:CVE-2021-26026 Description:PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a User Mode Write Access Violation starting at IDE_ACDStd!JPEGTransW+0x000000000000c7f4 via a crafted BMP image. published:2021-01-26T18:16:23.913
Please provide detailed information about CVE-2021-26266
CVE:CVE-2021-26266 Description:cPanel before 92.0.9 allows a Reseller to bypass the suspension lock (SEC-578). published:2021-01-26T18:16:25.880
Please provide detailed information about CVE-2021-26267
CVE:CVE-2021-26267 Description:cPanel before 92.0.9 allows a MySQL user (who has an old-style password hash) to bypass suspension (SEC-579). published:2021-01-26T18:16:25.943
Please provide detailed information about CVE-2021-3114
CVE:CVE-2021-3114 Description:In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field. published:2021-01-26T18:16:27.567
Please provide detailed information about CVE-2021-3115
CVE:CVE-2021-3115 Description:Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download). published:2021-01-26T18:16:27.630
Please provide detailed information about CVE-2021-3152
CVE:CVE-2021-3152 Description:Home Assistant before 2021.1.3 does not have a protection layer that can help to prevent directory-traversal attacks against custom integrations. NOTE: the vendor's perspective is that the vulnerability itself is in custom integrations written by third parties, not in Home Assistant; however, Home Assistant does have a security update that is worthwhile in addressing this situation published:2021-01-26T18:16:27.770
Please provide detailed information about CVE-2021-3164
CVE:CVE-2021-3164 Description:ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php. published:2021-01-26T18:16:27.817
Please provide detailed information about CVE-2021-3185
CVE:CVE-2021-3185 Description:A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution. published:2021-01-26T18:16:28.067
Please provide detailed information about CVE-2021-3186
CVE:CVE-2021-3186 Description:A Stored Cross-site scripting (XSS) vulnerability in /main.html Wifi Settings in Tenda AC5 AC1200 version V15.03.06.47_multi allows remote attackers to inject arbitrary web script or HTML via the Wifi Name parameter. published:2021-01-26T18:16:28.147
Please provide detailed information about CVE-2021-3188
CVE:CVE-2021-3188 Description:phpList 3.6.0 allows CSV injection, related to the email parameter, and /lists/admin/ exports. published:2021-01-26T18:16:28.210
Please provide detailed information about CVE-2021-3190
CVE:CVE-2021-3190 Description:The async-git package before 1.13.2 for Node.js allows OS Command Injection via shell metacharacters, as demonstrated by git.reset and git.tag. published:2021-01-26T18:16:28.287
Please provide detailed information about CVE-2021-3193
CVE:CVE-2021-3193 Description:Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user. published:2021-01-26T18:16:28.367
Please provide detailed information about CVE-2021-3195
CVE:CVE-2021-3195 Description:bitcoind in Bitcoin Core through 0.21.0 can create a new file in an arbitrary directory (e.g., outside the ~/.bitcoin directory) via a dumpwallet RPC call. NOTE: this reportedly does not violate the security model of Bitcoin Core, but can violate the security model of a fork that has implemented dumpwallet restrictions published:2021-01-26T18:16:28.427
Please provide detailed information about CVE-2021-3199
CVE:CVE-2021-3199 Description:Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload parameter. published:2021-01-26T18:16:28.507
Please provide detailed information about CVE-2021-3223
CVE:CVE-2021-3223 Description:Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory traversal to read files. published:2021-01-26T18:16:28.757
Please provide detailed information about CVE-2021-3278
CVE:CVE-2021-3278 Description:Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login page. published:2021-01-26T18:16:29.367
Please provide detailed information about CVE-2021-3285
CVE:CVE-2021-3285 Description:jxbrowser in TI Code Composer Studio IDE 8.x through 10.x before 10.1.1 does not verify X.509 certificates for HTTPS. published:2021-01-26T18:16:29.473
Please provide detailed information about CVE-2021-3286
CVE:CVE-2021-3286 Description:SQL injection exists in Spotweb 1.4.9 because the notAllowedCommands protection mechanism is inadequate, e.g., a variation of the payload may be used. NOTE: this issue exists because of an incomplete fix for CVE-2020-35545. published:2021-01-26T18:16:29.567
Please provide detailed information about CVE-2021-3291
CVE:CVE-2021-3291 Description:Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command. published:2021-01-26T18:16:29.677
Please provide detailed information about CVE-2021-3297
CVE:CVE-2021-3297 Description:On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to 1 provides administrator access. published:2021-01-26T18:16:29.770
Please provide detailed information about CVE-2021-3304
CVE:CVE-2021-3304 Description:Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long sessionKey to the goform/login URI. published:2021-01-26T18:16:29.880
Please provide detailed information about CVE-2021-23272
CVE:CVE-2021-23272 Description:The Application Development Clients component of TIBCO Software Inc.'s TIBCO BPM Enterprise and TIBCO BPM Enterprise Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a Cross Site Scripting (XSS) attack on the affected system. Affected releases are TIBCO Software Inc.'s TIBCO BPM Enterprise: versions 4.3.0 and below and TIBCO BPM Enterprise Distribution for TIBCO Silver Fabric: versions 4.3.0 and below. published:2021-01-26T19:15:13.080
Please provide detailed information about CVE-2021-22159
CVE:CVE-2021-22159 Description:Insider Threat Management Windows Agent Local Privilege Escalation Vulnerability The Proofpoint Insider Threat Management (formerly ObserveIT) Agent for Windows before 7.4.3, 7.5.4, 7.6.5, 7.7.5, 7.8.4, 7.9.3, 7.10.2, and 7.11.0.25 as well as versions 7.3 and earlier is missing authentication for a critical function, which allows a local authenticated Windows user to run arbitrary commands with the privileges of the Windows SYSTEM user. Agents for MacOS, Linux, and ITM Cloud are not affected. published:2021-01-26T20:15:12.227
Please provide detailed information about CVE-2021-3308
CVE:CVE-2021-3308 Description:An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 through 4.14.x. An x86 HVM guest with PCI pass through devices can force the allocation of all IDT vectors on the system by rebooting itself with MSI or MSI-X capabilities enabled and entries setup. Such reboots will leak any vectors used by the MSI(-X) entries that the guest might had enabled, and hence will lead to vector exhaustion on the system, not allowing further PCI pass through devices to work properly. HVM guests with PCI pass through devices can mount a Denial of Service (DoS) attack affecting the pass through of PCI devices to other guests or the hardware domain. In the latter case, this would affect the entire host. published:2021-01-26T20:15:12.303
Please provide detailed information about CVE-2021-21271
CVE:CVE-2021-21271 Description:Tendermint Core is an open source Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine - written in any programming language - and securely replicates it on many machines. Tendermint Core v0.34.0 introduced a new way of handling evidence of misbehavior. As part of this, we added a new Timestamp field to Evidence structs. This timestamp would be calculated using the same algorithm that is used when a block is created and proposed. (This algorithm relies on the timestamp of the last commit from this specific block.) In Tendermint Core v0.34.0-v0.34.2, the consensus reactor is responsible for forming DuplicateVoteEvidence whenever double signs are observed. However, the current block is still “in flight” when it is being formed by the consensus reactor. It hasn’t been finalized through network consensus yet. This means that different nodes in the network may observe different “last commits” when assigning a timestamp to DuplicateVoteEvidence. In turn, different nodes could form DuplicateVoteEvidence objects at the same height but with different timestamps. One DuplicateVoteEvidence object (with one timestamp) will then eventually get finalized in the block, but this means that any DuplicateVoteEvidence with a different timestamp is considered invalid. Any node that formed invalid DuplicateVoteEvidence will continue to propose invalid evidence; its peers may see this, and choose to disconnect from this node. This bug means that double signs are DoS vectors in Tendermint Core v0.34.0-v0.34.2. Tendermint Core v0.34.3 is a security release which fixes this bug. As of v0.34.3, DuplicateVoteEvidence is no longer formed by the consensus reactor; rather, the consensus reactor passes the Votes themselves into the EvidencePool, which is now responsible for forming DuplicateVoteEvidence. The EvidencePool has timestamp info that should be consistent across the network, which means that DuplicateVoteEvidence formed in this reactor should have consistent timestamps. This release changes the API between the consensus and evidence reactors. published:2021-01-26T21:15:12.503
Please provide detailed information about CVE-2021-21278
CVE:CVE-2021-21278 Description:RSSHub is an open source, easy to use, and extensible RSS feed generator. In RSSHub before version 7f1c430 (non-semantic versioning) there is a risk of code injection. Some routes use `eval` or `Function constructor`, which may be injected by the target site with unsafe code, causing server-side security issues The fix in version 7f1c430 is to temporarily remove the problematic route and added a `no-new-func` rule to eslint. published:2021-01-26T21:15:12.673
Please provide detailed information about CVE-2021-21283
CVE:CVE-2021-21283 Description:Flarum is an open source discussion platform for websites. The "Flarum Sticky" extension versions 0.1.0-beta.14 and 0.1.0-beta.15 has a cross-site scripting vulnerability. A change in release beta 14 of the Sticky extension caused the plain text content of the first post of a pinned discussion to be injected as HTML on the discussion list. The issue was discovered following an internal audit. Any HTML would be injected through the m.trust() helper. This resulted in an HTML injection where <script> tags would not be executed. However it was possible to run javascript from other HTML attributes, enabling a cross-site scripting (XSS) attack to be performed. Since the exploit only happens with the first post of a pinned discussion, an attacker would need the ability to pin their own discussion, or be able to edit a discussion that was previously pinned. On forums where all pinned posts are authored by your staff, you can be relatively certain the vulnerability has not been exploited. Forums where some user-created discussions were pinned can look at the first post edit date to find whether the vulnerability might have been exploited. Because Flarum doesn't store the post content history, you cannot be certain if a malicious edit was reverted. The fix will be available in version v0.1.0-beta.16 with Flarum beta 16. The fix has already been back-ported to Flarum beta 15 as version v0.1.0-beta.15.1 of the Sticky extension. Forum administrators can disable the Sticky extension until they are able to apply the update. The vulnerability cannot be exploited while the extension is disabled. published:2021-01-26T21:15:12.767
Please provide detailed information about CVE-2021-26271
CVE:CVE-2021-26271 Description:It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted text into the Styles input of specific dialogs (in the Advanced Tab for Dialogs plugin). published:2021-01-26T21:15:12.860
Please provide detailed information about CVE-2021-26272
CVE:CVE-2021-26272 Description:It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted URL-like text into the editor, and then press Enter or Space (in the Autolink plugin). published:2021-01-26T21:15:12.923
Please provide detailed information about CVE-2021-3156
CVE:CVE-2021-3156 Description:Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. published:2021-01-26T21:15:12.987
Please provide detailed information about CVE-2021-3309
CVE:CVE-2021-3309 Description:packages/wekan-ldap/server/ldap.js in Wekan before 4.87 can process connections even though they are not authorized by the Certification Authority trust store, published:2021-01-26T21:15:13.063
Please provide detailed information about CVE-2021-1070
CVE:CVE-2021-1070 Description:NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior to 32.5, contains a vulnerability in the apply_binaries.sh script used to install NVIDIA components into the root file system image, in which improper access control is applied, which may lead to an unprivileged user being able to modify system device tree files, leading to denial of service. published:2021-01-26T22:15:12.043
Please provide detailed information about CVE-2021-1071
CVE:CVE-2021-1071 Description:NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all L4T versions prior to r32.5, contains a vulnerability in the INA3221 driver in which improper access control may lead to unauthorized users gaining access to system power usage data, which may lead to information disclosure. published:2021-01-26T22:15:12.107
Please provide detailed information about CVE-2021-3165
CVE:CVE-2021-3165 Description:SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser account via the /#/CampaignManager/users URI. published:2021-01-26T23:15:12.890
Please provide detailed information about CVE-2021-3317
CVE:CVE-2021-3317 Description:KLog Server through 2.4.1 allows authenticated command injection. async.php calls shell_exec() on the original value of the source parameter. published:2021-01-26T23:15:13.047
Please provide detailed information about CVE-2021-3272
CVE:CVE-2021-3272 Description:jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components. published:2021-01-27T08:15:10.483
Please provide detailed information about CVE-2021-25311
CVE:CVE-2021-25311 Description:condor_credd in HTCondor before 8.9.11 allows Directory Traversal outside the SEC_CREDENTIAL_DIRECTORY_OAUTH directory, as demonstrated by creating a file under /etc that will later be executed by root. published:2021-01-27T16:15:13.200
Please provide detailed information about CVE-2021-25312
CVE:CVE-2021-25312 Description:HTCondor before 8.9.11 allows a user to submit a job as another user on the system, because of a flaw in the IDTOKENS authentication method. published:2021-01-27T16:15:13.263
Please provide detailed information about CVE-2021-20357
CVE:CVE-2021-20357 Description:IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194963. published:2021-01-27T17:15:14.400
Please provide detailed information about CVE-2021-3318
CVE:CVE-2021-3318 Description:attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editorid parameter. published:2021-01-27T18:15:14.150
Please provide detailed information about CVE-2021-25224
CVE:CVE-2021-25224 Description:A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a manual scan component. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. published:2021-01-27T19:15:13.437
Please provide detailed information about CVE-2021-25225
CVE:CVE-2021-25225 Description:A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scheduled scan component. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. published:2021-01-27T19:15:13.547
Please provide detailed information about CVE-2021-25226
CVE:CVE-2021-25226 Description:A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scan engine component. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. published:2021-01-27T19:15:13.610
Please provide detailed information about CVE-2021-25247
CVE:CVE-2021-25247 Description:A DLL hijacking vulnerability Trend Micro HouseCall for Home Networks version 5.3.1063 and below could allow an attacker to use a malicious DLL to escalate privileges and perform arbitrary code execution. An attacker must already have user privileges on the machine to exploit this vulnerability. published:2021-01-27T19:15:13.673
Please provide detailed information about CVE-2021-26117
CVE:CVE-2021-26117 Description:The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error, resulting in no check on the password. published:2021-01-27T19:15:13.720
Please provide detailed information about CVE-2021-26118
CVE:CVE-2021-26118 Description:While investigating ARTEMIS-2964 it was found that the creation of advisory messages in the OpenWire protocol head of Apache ActiveMQ Artemis 2.15.0 bypassed policy based access control for the entire session. Production of advisory messages was not subject to access control in error. published:2021-01-27T19:15:13.780
Please provide detailed information about CVE-2021-3325
CVE:CVE-2021-3325 Description:Monitorix 3.13.0 allows remote attackers to bypass Basic Authentication in a default installation (i.e., an installation without a hosts_deny option). This issue occurred because a new access-control feature was introduced without considering that some exiting installations became unsafe, upon an update to 3.13.0, unless the new feature was immediately configured. published:2021-01-27T19:15:13.983
Please provide detailed information about CVE-2021-22637
CVE:CVE-2021-22637 Description:Multiple stack-based buffer overflow issues have been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). published:2021-01-27T20:15:12.770
Please provide detailed information about CVE-2021-22639
CVE:CVE-2021-22639 Description:An uninitialized pointer issue has been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). published:2021-01-27T20:15:12.847
Please provide detailed information about CVE-2021-22641
CVE:CVE-2021-22641 Description:A heap-based buffer overflow issue has been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). published:2021-01-27T20:15:13.207
Please provide detailed information about CVE-2021-22653
CVE:CVE-2021-22653 Description:Multiple out-of-bounds write issues have been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). published:2021-01-27T20:15:13.317
Please provide detailed information about CVE-2021-22655
CVE:CVE-2021-22655 Description:Multiple out-of-bounds read issues have been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). published:2021-01-27T20:15:13.397
Please provide detailed information about CVE-2021-26276
CVE:CVE-2021-26276 Description:scripts/cli.js in the GoDaddy node-config-shield (aka Config Shield) package before 0.2.2 for Node.js calls eval when processing a set command. NOTE: the vendor reportedly states that this is not a vulnerability. The set command was not intended for use with untrusted data published:2021-01-27T20:15:13.863
Please provide detailed information about CVE-2021-3326
CVE:CVE-2021-3326 Description:The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. published:2021-01-27T20:15:14.020
Please provide detailed information about CVE-2021-3331
CVE:CVE-2021-3331 Description:WinSCP before 5.17.10 allows remote attackers to execute arbitrary programs when the URL handler encounters a crafted URL that loads session settings. (For example, this is exploitable in a default installation in which WinSCP is the handler for sftp:// URLs.) published:2021-01-27T21:15:16.840
Please provide detailed information about CVE-2021-26067
CVE:CVE-2021-26067 Description:Affected versions of Atlassian Bamboo allow an unauthenticated remote attacker to view a stack trace that may reveal the path for the home directory in disk and if certain files exists on the tmp directory, via a Sensitive Data Exposure vulnerability in the /chart endpoint. The affected versions are before version 7.2.2. published:2021-01-28T02:15:12.557
Please provide detailed information about CVE-2021-3142
CVE:CVE-2021-3142 Description:Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-35128. Reason: This candidate is a reservation duplicate of CVE-2020-35128. Notes: All CVE users should reference CVE-2020-35128 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage published:2021-01-28T06:15:14.277
Please provide detailed information about CVE-2021-20620
CVE:CVE-2021-20620 Description:Cross-site scripting vulnerability in Aterm WF800HP firmware Ver1.0.9 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors. published:2021-01-28T11:15:13.730
Please provide detailed information about CVE-2021-20621
CVE:CVE-2021-20621 Description:Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. published:2021-01-28T11:15:13.793
Please provide detailed information about CVE-2021-20622
CVE:CVE-2021-20622 Description:Cross-site scripting vulnerability in Aterm WG2600HP firmware Ver1.0.2 and earlier, and Aterm WG2600HP2 firmware Ver1.0.2 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors. published:2021-01-28T11:15:13.857
Please provide detailed information about CVE-2021-22874
CVE:CVE-2021-22874 Description:Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerability in userlog-index.php via the `period_preset` parameter. published:2021-01-28T17:15:12.103
Please provide detailed information about CVE-2021-22875
CVE:CVE-2021-22875 Description:Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerability in stats.php via the `setPerPage` parameter. published:2021-01-28T17:15:12.243