instruction
stringlengths
55
56
inputs
stringclasses
1 value
outputs
stringlengths
86
4.06k
Please provide detailed information about CVE-2021-25241
CVE:CVE-2021-25241 Description:A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep. published:2021-02-04T20:15:14.000
Please provide detailed information about CVE-2021-25242
CVE:CVE-2021-25242 Description:An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information. published:2021-02-04T20:15:14.060
Please provide detailed information about CVE-2021-25243
CVE:CVE-2021-25243 Description:An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information. published:2021-02-04T20:15:14.107
Please provide detailed information about CVE-2021-25244
CVE:CVE-2021-25244 Description:An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton. published:2021-02-04T20:15:14.170
Please provide detailed information about CVE-2021-25245
CVE:CVE-2021-25245 Description:An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton. published:2021-02-04T20:15:14.250
Please provide detailed information about CVE-2021-25246
CVE:CVE-2021-25246 Description:An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries. published:2021-02-04T20:15:14.297
Please provide detailed information about CVE-2021-25248
CVE:CVE-2021-25248 Description:An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. published:2021-02-04T20:15:14.373
Please provide detailed information about CVE-2021-25249
CVE:CVE-2021-25249 Description:An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. published:2021-02-04T20:15:14.437
Please provide detailed information about CVE-2021-20623
CVE:CVE-2021-20623 Description:Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted request. published:2021-02-05T14:15:17.590
Please provide detailed information about CVE-2021-20652
CVE:CVE-2021-20652 Description:Cross-site request forgery (CSRF) vulnerability in Name Directory 1.17.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. published:2021-02-05T14:15:17.700
Please provide detailed information about CVE-2021-26708
CVE:CVE-2021-26708 Description:A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support. published:2021-02-05T14:15:18.780
Please provide detailed information about CVE-2021-26710
CVE:CVE-2021-26710 Description:A cross-site scripting (XSS) issue in the login panel in Redwood Report2Web 4.3.4.5 and 4.5.3 allows remote attackers to inject JavaScript via the signIn.do urll parameter. published:2021-02-05T14:15:18.840
Please provide detailed information about CVE-2021-26711
CVE:CVE-2021-26711 Description:A frame-injection issue in the online help in Redwood Report2Web 4.3.4.5 allows remote attackers to render an external resource inside a frame via the help/Online_Help/NetHelp/default.htm turl parameter. published:2021-02-05T14:15:18.903
Please provide detailed information about CVE-2021-3311
CVE:CVE-2021-3311 Description:An issue was discovered in October through build 471. It reactivates an old session ID (which had been invalid after a logout) once a new login occurs. NOTE: this violates the intended Auth/Manager.php authentication behavior but, admittedly, is only relevant if an old session ID is known to an attacker. published:2021-02-05T14:15:19.153
Please provide detailed information about CVE-2021-3333
CVE:CVE-2021-3333 Description:Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). When outputting SQL statements for debugging, a maliciously crafted query can trigger an XSS attack. This attack only succeeds if the user is already logged in to Open-AudIT before they click the malicious link. published:2021-02-05T14:15:19.310
Please provide detailed information about CVE-2021-3258
CVE:CVE-2021-3258 Description:Question2Answer Q2A Ultimate SEO Version 1.3 is affected by cross-site scripting (XSS), which may lead to arbitrary remote code execution. published:2021-02-05T16:15:12.757
Please provide detailed information about CVE-2021-3382
CVE:CVE-2021-3382 Description:Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path. published:2021-02-05T16:15:12.820
Please provide detailed information about CVE-2021-26722
CVE:CVE-2021-26722 Description:LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the "No results found for" message in the search bar. published:2021-02-05T18:15:12.690
Please provide detailed information about CVE-2021-1072
CVE:CVE-2021-1072 Description:NVIDIA GeForce Experience, all versions prior to 3.21, contains a vulnerability in GameStream (rxdiag.dll) where an arbitrary file deletion due to improper handling of log files may lead to denial of service. published:2021-02-05T20:15:13.293
Please provide detailed information about CVE-2021-21303
CVE:CVE-2021-21303 Description:Helm is open-source software which is essentially "The Kubernetes Package Manager". Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. In Helm from version 3.0 and before version 3.5.2, there a few cases where data loaded from potentially untrusted sources was not properly sanitized. When a SemVer in the `version` field of a chart is invalid, in some cases Helm allows the string to be used "as is" without sanitizing. Helm fails to properly sanitized some fields present on Helm repository `index.yaml` files. Helm does not properly sanitized some fields in the `plugin.yaml` file for plugins In some cases, Helm does not properly sanitize the fields in the `Chart.yaml` file. By exploiting these attack vectors, core maintainers were able to send deceptive information to a terminal screen running the `helm` command, as well as obscure or alter information on the screen. In some cases, we could send codes that terminals used to execute higher-order logic, like clearing a terminal screen. Further, during evaluation, the Helm maintainers discovered a few other fields that were not properly sanitized when read out of repository index files. This fix remedies all such cases, and once again enforces SemVer2 policies on version fields. All users of the Helm 3 should upgrade to the fixed version 3.5.2 or later. Those who use Helm as a library should verify that they either sanitize this data on their own, or use the proper Helm API calls to sanitize the data. published:2021-02-05T22:15:12.640
Please provide detailed information about CVE-2021-3229
CVE:CVE-2021-3229 Description:Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4.384_10177 and earlier versions allows an attacker to disrupt the use of device setup services via continuous login error. published:2021-02-05T22:15:13.830
Please provide detailed information about CVE-2021-20176
CVE:CVE-2021-20176 Description:A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability. published:2021-02-06T00:15:12.920
Please provide detailed information about CVE-2021-22301
CVE:CVE-2021-22301 Description:Mate 30 10.0.0.203(C00E201R7P2) have a buffer overflow vulnerability. After obtaining the root permission, an attacker can exploit the vulnerability to cause buffer overflow. published:2021-02-06T00:15:13.043
Please provide detailed information about CVE-2021-22307
CVE:CVE-2021-22307 Description:There is a weak algorithm vulnerability in Mate 3010.0.0.203(C00E201R7P2). The protection is insufficient for the modules that should be protected. Local attackers can exploit this vulnerability to affect the integrity of certain module. published:2021-02-06T00:15:13.327
Please provide detailed information about CVE-2021-22300
CVE:CVE-2021-22300 Description:There is an information leak vulnerability in eCNS280_TD versions V100R005C00 and V100R005C10. A command does not have timeout exit mechanism. Temporary file contains sensitive information. This allows attackers to obtain information by inter-process access that requires other methods. published:2021-02-06T01:15:13.747
Please provide detailed information about CVE-2021-22303
CVE:CVE-2021-22303 Description:There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). There is a lack of muti-thread protection when a function is called. Attackers can exploit this vulnerability by performing malicious operation to cause pointer double free. This may lead to module crash, compromising normal service. published:2021-02-06T01:15:13.810
Please provide detailed information about CVE-2021-22306
CVE:CVE-2021-22306 Description:There is an out-of-bound read vulnerability in Mate 30 10.0.0.182(C00E180R6P2). A module does not verify the some input when dealing with messages. Attackers can exploit this vulnerability by sending malicious input through specific module. This could cause out-of-bound, compromising normal service. published:2021-02-06T01:15:13.870
Please provide detailed information about CVE-2021-22499
CVE:CVE-2021-22499 Description:Persistent Cross-Site scripting vulnerability in Micro Focus Application Performance Management product, affecting versions 9.40, 9.50 and 9.51. The vulnerability could allow persistent XSS attack. published:2021-02-06T01:15:13.917
Please provide detailed information about CVE-2021-22298
CVE:CVE-2021-22298 Description:There is a logic vulnerability in Huawei Gauss100 OLTP Product. An attacker with certain permissions could perform specific SQL statement to exploit this vulnerability. Due to insufficient security design, successful exploit can cause service abnormal. Affected product versions include: ManageOne versions 6.5.1.1.B020, 6.5.1.1.B030, 6.5.1.1.B040, 6.5.1.SPC100.B050, 6.5.1.SPC101.B010, 6.5.1.SPC101.B040, 6.5.1.SPC200, 6.5.1.SPC200.B010, 6.5.1.SPC200.B030, 6.5.1.SPC200.B040, 6.5.1.SPC200.B050, 6.5.1.SPC200.B060, 6.5.1.SPC200.B070, 6.5.1RC1.B070, 6.5.1RC1.B080, 6.5.1RC2.B040, 6.5.1RC2.B050, 6.5.1RC2.B060, 6.5.1RC2.B070, 6.5.1RC2.B080, 6.5.1RC2.B090. published:2021-02-06T02:15:12.603
Please provide detailed information about CVE-2021-22299
CVE:CVE-2021-22299 Description:There is a local privilege escalation vulnerability in some Huawei products. A local, authenticated attacker could craft specific commands to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege. Affected product versions include: ManageOne versions 6.5.0,6.5.0.SPC100.B210,6.5.1.1.B010,6.5.1.1.B020,6.5.1.1.B030,6.5.1.1.B040,6.5.1.SPC100.B050,6.5.1.SPC101.B010,6.5.1.SPC101.B040,6.5.1.SPC200,6.5.1.SPC200.B010,6.5.1.SPC200.B030,6.5.1.SPC200.B040,6.5.1.SPC200.B050,6.5.1.SPC200.B060,6.5.1.SPC200.B070,6.5.1RC1.B060,6.5.1RC2.B020,6.5.1RC2.B030,6.5.1RC2.B040,6.5.1RC2.B050,6.5.1RC2.B060,6.5.1RC2.B070,6.5.1RC2.B080,6.5.1RC2.B090,6.5.RC2.B050,8.0.0,8.0.0-LCND81,8.0.0.SPC100,8.0.1,8.0.RC2,8.0.RC3,8.0.RC3.B041,8.0.RC3.SPC100; NFV_FusionSphere versions 6.5.1.SPC23,8.0.0.SPC12; SMC2.0 versions V600R019C00,V600R019C10; iMaster MAE-M versions MAE-TOOL(FusionSphereBasicTemplate_Euler_X86)V100R020C10SPC220. published:2021-02-06T02:15:12.680
Please provide detailed information about CVE-2021-22500
CVE:CVE-2021-22500 Description:Cross Site Request Forgery vulnerability in Micro Focus Application Performance Management product, affecting versions 9.40, 9.50 and 9.51. The vulnerability could be exploited by attacker to trick the users into executing actions of the attacker's choosing. published:2021-02-06T02:15:12.743
Please provide detailed information about CVE-2021-22292
CVE:CVE-2021-22292 Description:There is a denial of service (DoS) vulnerability in eCNS280 versions V100R005C00, V100R005C10. Due to a design defect, remote unauthorized attackers send a large number of specific messages to affected devices, causing system resource exhaustion and web application DoS. published:2021-02-06T03:15:12.720
Please provide detailed information about CVE-2021-22293
CVE:CVE-2021-22293 Description:Some Huawei products have an inconsistent interpretation of HTTP requests vulnerability. Attackers can exploit this vulnerability to cause information leak. Affected product versions include: CampusInsight versions V100R019C10; ManageOne versions 6.5.1.1, 6.5.1.SPC100, 6.5.1.SPC200, 6.5.1RC1, 6.5.1RC2, 8.0.RC2. Affected product versions include: Taurus-AL00A versions 10.0.0.1(C00E1R1P1). published:2021-02-06T03:15:12.767
Please provide detailed information about CVE-2021-22302
CVE:CVE-2021-22302 Description:There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module does not verify the some input. Attackers can exploit this vulnerability by sending malicious input through specific app. This could cause out-of-bound, compromising normal service. published:2021-02-06T03:15:12.827
Please provide detailed information about CVE-2021-22304
CVE:CVE-2021-22304 Description:There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected module. This may lead to module crash, compromising normal service. published:2021-02-06T03:15:12.890
Please provide detailed information about CVE-2021-22305
CVE:CVE-2021-22305 Description:There is a buffer overflow vulnerability in Mate 30 10.1.0.126(C00E125R5P3). A module does not verify the some input when dealing with messages. Attackers can exploit this vulnerability by sending malicious input through specific module. This could cause buffer overflow, compromising normal service. published:2021-02-06T03:15:12.953
Please provide detailed information about CVE-2021-26723
CVE:CVE-2021-26723 Description:Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS. published:2021-02-06T06:15:12.287
Please provide detailed information about CVE-2021-3122
CVE:CVE-2021-3122 Description:CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers permits the submission of a runCommand parameter (within an XML document sent to port 8089) that enables the remote, unauthenticated execution of an arbitrary command as SYSTEM, as exploited in the wild in 2020 and/or 2021. NOTE: the vendor's position is that exploitation occurs only on devices with a certain "misconfiguration." published:2021-02-07T20:15:12.543
Please provide detailed information about CVE-2021-26843
CVE:CVE-2021-26843 Description:An issue was discovered in sthttpd through 2.27.1. On systems where the strcpy function is implemented with memcpy, the de_dotdot function may cause a Denial-of-Service (daemon crash) due to overlapping memory ranges being passed to memcpy. This can triggered with an HTTP GET request for a crafted filename. NOTE: this is similar to CVE-2017-10671, but occurs in a different part of the de_dotdot function. published:2021-02-07T21:15:11.790
Please provide detailed information about CVE-2021-22161
CVE:CVE-2021-22161 Description:In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set. This affects the netifd and odhcp6c packages. published:2021-02-07T23:15:12.273
Please provide detailed information about CVE-2021-26754
CVE:CVE-2021-26754 Description:wpDataTables before 3.4.1 mishandles order direction for server-side tables, aka admin-ajax.php?action=get_wdtable order[0][dir] SQL injection. published:2021-02-08T00:15:12.337
Please provide detailed information about CVE-2021-21434
CVE:CVE-2021-21434 Description:Survey administrator can craft a survey in such way that malicious code can be executed in the agent interface (i.e. another agent who wants to make changes in the survey). This issue affects: OTRS AG Survey 6.0.x version 6.0.20 and prior versions; 7.0.x version 7.0.19 and prior versions. published:2021-02-08T11:15:14.080
Please provide detailed information about CVE-2021-21435
CVE:CVE-2021-21435 Description:Article Bcc fields and agent personal information are shown when customer prints the ticket (PDF) via external interface. This issue affects: OTRS AG OTRS 7.0.x version 7.0.23 and prior versions; 8.0.x version 8.0.10 and prior versions. published:2021-02-08T11:15:14.177
Please provide detailed information about CVE-2021-21436
CVE:CVE-2021-21436 Description:Agents are able to see and link Config Items without permissions, which are defined in General Catalog. This issue affects: OTRS AG OTRSCIsInCustomerFrontend 7.0.x version 7.0.14 and prior versions. published:2021-02-08T11:15:14.237
Please provide detailed information about CVE-2021-20358
CVE:CVE-2021-20358 Description:IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 stores potentially sensitive information in clear text in API connection log files. This information could be obtained by a user with permissions to read log files. IBM X-Force ID: 194965. published:2021-02-08T15:15:12.113
Please provide detailed information about CVE-2021-20359
CVE:CVE-2021-20359 Description:IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 - Business Automation Application Designer Component stores potentially sensitive information in log files that could be obtained by an unauthorized user. IBM X-Force ID: 194966. published:2021-02-08T15:15:12.257
Please provide detailed information about CVE-2021-26825
CVE:CVE-2021-26825 Description:An integer overflow issue exists in Godot Engine up to v3.2 that can be triggered when loading specially crafted.TGA image files. The vulnerability exists in ImageLoaderTGA::load_image() function at line: const size_t buffer_size = (tga_header.image_width * tga_header.image_height) * pixel_size; The bug leads to Dynamic stack buffer overflow. Depending on the context of the application, attack vector can be local or remote, and can lead to code execution and/or system crash. published:2021-02-08T15:15:12.333
Please provide detailed information about CVE-2021-26826
CVE:CVE-2021-26826 Description:A stack overflow issue exists in Godot Engine up to v3.2 and is caused by improper boundary checks when loading .TGA image files. Depending on the context of the application, attack vector can be local or remote, and can lead to code execution and/or system crash. published:2021-02-08T15:15:12.397
Please provide detailed information about CVE-2021-3293
CVE:CVE-2021-3293 Description:emlog v5.3.1 has full path disclosure vulnerability in t/index.php, which allows an attacker to see the path to the webroot/file. published:2021-02-08T15:15:12.457
Please provide detailed information about CVE-2021-22122
CVE:CVE-2021-22122 Description:An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points. published:2021-02-08T16:15:12.080
Please provide detailed information about CVE-2021-26539
CVE:CVE-2021-26539 Description:Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option. published:2021-02-08T17:15:13.673
Please provide detailed information about CVE-2021-26540
CVE:CVE-2021-26540 Description:Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com". published:2021-02-08T17:15:13.737
Please provide detailed information about CVE-2021-26541
CVE:CVE-2021-26541 Description:The gitlog function in src/index.ts in gitlog before 4.0.4 has a command injection vulnerability. published:2021-02-08T17:15:13.800
Please provide detailed information about CVE-2021-21304
CVE:CVE-2021-21304 Description:Dynamoose is an open-source modeling tool for Amazon's DynamoDB. In Dynamoose from version 2.0.0 and before version 2.7.0 there was a prototype pollution vulnerability in the internal utility method "lib/utils/object/set.ts". This method is used throughout the codebase for various operations throughout Dynamoose. We have not seen any evidence of this vulnerability being exploited. There is no evidence this vulnerability impacts versions 1.x.x since the vulnerable method was added as part of the v2 rewrite. This vulnerability also impacts v2.x.x beta/alpha versions. Version 2.7.0 includes a patch for this vulnerability. published:2021-02-08T18:15:13.537
Please provide detailed information about CVE-2021-25142
CVE:CVE-2021-25142 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webstartflash function. published:2021-02-08T18:15:13.660
Please provide detailed information about CVE-2021-25834
CVE:CVE-2021-25834 Description:Cosmos Network Ethermint <= v0.4.0 is affected by a transaction replay vulnerability in the EVM module. If the victim sends a very large nonce transaction, the attacker can replay the transaction through the application. published:2021-02-08T18:15:13.740
Please provide detailed information about CVE-2021-25835
CVE:CVE-2021-25835 Description:Cosmos Network Ethermint <= v0.4.0 is affected by a cross-chain transaction replay vulnerability in the EVM module. Since ethermint uses the same chainIDEpoch and signature schemes with ethereum for compatibility, a verified signature in ethereum is still valid in ethermint with the same msg content and chainIDEpoch, which enables "cross-chain transaction replay" attack. published:2021-02-08T18:15:13.803
Please provide detailed information about CVE-2021-25836
CVE:CVE-2021-25836 Description:Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle inconsistency in the EVM module. The bytecode set in a FAILED transaction wrongfully remains in memory(stateObject.code) and is further written to persistent store at the Endblock stage, which may be utilized to build honeypot contracts. published:2021-02-08T18:15:13.863
Please provide detailed information about CVE-2021-25837
CVE:CVE-2021-25837 Description:Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle inconsistency in the EVM module. Due to the inconsistency between the Storage caching cycle and the Tx processing cycle, Storage changes caused by a failed transaction are improperly reserved in memory. Although the bad storage cache data will be discarded at EndBlock, it is still valid in the current block, which enables many possible attacks such as an "arbitrary mint token". published:2021-02-08T18:15:13.927
Please provide detailed information about CVE-2021-25168
CVE:CVE-2021-25168 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webupdatecomponent function. published:2021-02-08T19:15:14.173
Please provide detailed information about CVE-2021-25169
CVE:CVE-2021-25169 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetservicecfg function. published:2021-02-08T19:15:14.250
Please provide detailed information about CVE-2021-25170
CVE:CVE-2021-25170 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetremoteimageinfo function. published:2021-02-08T19:15:14.313
Please provide detailed information about CVE-2021-25171
CVE:CVE-2021-25171 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetlicensecfg function. published:2021-02-08T19:15:14.377
Please provide detailed information about CVE-2021-26570
CVE:CVE-2021-26570 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webifc_setadconfig function. published:2021-02-08T19:15:14.437
Please provide detailed information about CVE-2021-26571
CVE:CVE-2021-26571 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webgetactivexcfg function. published:2021-02-08T19:15:14.500
Please provide detailed information about CVE-2021-26572
CVE:CVE-2021-26572 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webgetactivexcfg function. published:2021-02-08T19:15:14.563
Please provide detailed information about CVE-2021-21240
CVE:CVE-2021-21240 Description:httplib2 is a comprehensive HTTP client library for Python. In httplib2 before version 0.19.0, a malicious server which responds with long series of "\xa0" characters in the "www-authenticate" header may cause Denial of Service (CPU burn while parsing header) of the httplib2 client accessing said server. This is fixed in version 0.19.0 which contains a new implementation of auth headers parsing using the pyparsing library. published:2021-02-08T20:15:12.197
Please provide detailed information about CVE-2021-21288
CVE:CVE-2021-21288 Description:CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1 the download feature has an SSRF vulnerability, allowing attacks to provide DNS entries or IP addresses that are intended for internal use and gather information about the Intranet infrastructure of the platform. This is fixed in versions 1.3.2 and 2.1.1. published:2021-02-08T20:15:12.277
Please provide detailed information about CVE-2021-21290
CVE:CVE-2021-21290 Description:Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user. published:2021-02-08T20:15:12.433
Please provide detailed information about CVE-2021-21305
CVE:CVE-2021-21305 Description:CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1, there is a code injection vulnerability. The "#manipulate!" method inappropriately evals the content of mutation option(:read/:write), allowing attackers to craft a string that can be executed as a Ruby code. If an application developer supplies untrusted inputs to the option, it will lead to remote code execution(RCE). This is fixed in versions 1.3.2 and 2.1.1. published:2021-02-08T20:15:12.527
Please provide detailed information about CVE-2021-25172
CVE:CVE-2021-25172 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a command injection vulnerability in libifc.so websetdefaultlangcfg function. published:2021-02-08T20:15:12.637
Please provide detailed information about CVE-2021-26573
CVE:CVE-2021-26573 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webgeneratesslcfg function. published:2021-02-08T20:15:12.697
Please provide detailed information about CVE-2021-26574
CVE:CVE-2021-26574 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a path traversal vulnerability in libifc.so webdeletevideofile function. published:2021-02-08T20:15:12.760
Please provide detailed information about CVE-2021-26575
CVE:CVE-2021-26575 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a path traversal vulnerability in libifc.so webdeletesolvideofile function. published:2021-02-08T20:15:12.823
Please provide detailed information about CVE-2021-26577
CVE:CVE-2021-26577 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so uploadsshkey function. published:2021-02-08T20:15:12.887
Please provide detailed information about CVE-2021-26905
CVE:CVE-2021-26905 Description:1Password SCIM Bridge before 1.6.2 mishandles validation of authenticated requests for log files, leading to disclosure of a TLS private key. published:2021-02-08T20:15:12.963
Please provide detailed information about CVE-2021-26910
CVE:CVE-2021-26910 Description:Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation. published:2021-02-08T20:15:13.090
Please provide detailed information about CVE-2021-26220
CVE:CVE-2021-26220 Description:The ezxml_toxml function in ezxml 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool. published:2021-02-08T21:15:13.460
Please provide detailed information about CVE-2021-26221
CVE:CVE-2021-26221 Description:The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool. published:2021-02-08T21:15:13.523
Please provide detailed information about CVE-2021-26222
CVE:CVE-2021-26222 Description:The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool. published:2021-02-08T21:15:13.617
Please provide detailed information about CVE-2021-26528
CVE:CVE-2021-26528 Description:The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is vulnerable to remote OOB write attack via connection request after exhausting memory pool. published:2021-02-08T21:15:13.680
Please provide detailed information about CVE-2021-26529
CVE:CVE-2021-26529 Description:The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool. published:2021-02-08T21:15:13.740
Please provide detailed information about CVE-2021-26530
CVE:CVE-2021-26530 Description:The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool. published:2021-02-08T21:15:13.803
Please provide detailed information about CVE-2021-26576
CVE:CVE-2021-26576 Description:The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a command injection vulnerability in libifc.so uploadsshkey function. published:2021-02-08T21:15:13.867
Please provide detailed information about CVE-2021-21306
CVE:CVE-2021-21306 Description:Marked is an open-source markdown parser and compiler (npm package "marked"). In marked from version 1.1.1 and before version 2.0.0, there is a Regular expression Denial of Service vulnerability. This vulnerability can affect anyone who runs user generated code through marked. This vulnerability is fixed in version 2.0.0. published:2021-02-08T22:15:12.450
Please provide detailed information about CVE-2021-22502
CVE:CVE-2021-22502 Description:Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR server. published:2021-02-08T22:15:12.527
Please provide detailed information about CVE-2021-25913
CVE:CVE-2021-25913 Description:Prototype pollution vulnerability in 'set-or-get' version 1.0.0 through 1.2.10 allows an attacker to cause a denial of service and may lead to remote code execution. published:2021-02-08T22:15:12.607
Please provide detailed information about CVE-2021-26912
CVE:CVE-2021-26912 Description:NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in SupportRpcServlet. published:2021-02-08T22:15:12.653
Please provide detailed information about CVE-2021-26913
CVE:CVE-2021-26913 Description:NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in RpcServlet. published:2021-02-08T22:15:12.717
Please provide detailed information about CVE-2021-26914
CVE:CVE-2021-26914 Description:NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in MvcUtil valueStringToObject. published:2021-02-08T22:15:12.763
Please provide detailed information about CVE-2021-26915
CVE:CVE-2021-26915 Description:NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in webrepdb StatusServlet. published:2021-02-08T22:15:12.827
Please provide detailed information about CVE-2021-26916
CVE:CVE-2021-26916 Description:In nopCommerce 4.30, a Reflected XSS issue in the Discount Coupon component allows remote attackers to inject arbitrary web script or HTML through the Filters/CheckDiscountCouponAttribute.cs discountcode parameter. published:2021-02-08T22:15:12.873
Please provide detailed information about CVE-2021-26917
CVE:CVE-2021-26917 Description:PyBitmessage through 0.6.3.2 allows attackers to write screen captures to Potentially Unwanted Directories via a crafted apinotifypath value. NOTE: the discoverer states "security mitigation may not be necessary as there is no evidence yet that these screen intercepts are actually transported away from the local host." NOTE: it is unclear whether there are any common use cases in which apinotifypath is controlled by an attacker published:2021-02-08T23:15:11.973
Please provide detailed information about CVE-2021-3294
CVE:CVE-2021-3294 Description:CASAP Automated Enrollment System 1.0 is affected by cross-site scripting (XSS) in users.php. An attacker can steal a cookie to perform user redirection to a malicious website. published:2021-02-09T00:15:12.267
Please provide detailed information about CVE-2021-26918
CVE:CVE-2021-26918 Description:The ProBot bot through 2021-02-08 for Discord might allow attackers to interfere with the intended purpose of the "Send an image when a user joins the server" feature (or possibly have unspecified other impact) because the uploader web service allows double extensions (such as .html.jpg) with the text/html content type. NOTE: there may not be cases in which an uploader web service is customer controlled; however, the nature of the issue has substantial interaction with customer controlled configuration. NOTE: the vendor states "This is just an uploader (like any other one) which uploads files to cloud storage and accepts various file types. There is no kind of vulnerability and it won't compromise either the client side or the server side. published:2021-02-09T03:15:12.850
Please provide detailed information about CVE-2021-23327
CVE:CVE-2021-23327 Description:The package apexcharts before 3.24.0 are vulnerable to Cross-site Scripting (XSS) via lack of sanitization of graph legend fields. published:2021-02-09T08:15:11.167
Please provide detailed information about CVE-2021-26925
CVE:CVE-2021-26925 Description:Roundcube before 1.4.11 allows XSS via crafted Cascading Style Sheets (CSS) token sequences during HTML email rendering. published:2021-02-09T09:15:13.617
Please provide detailed information about CVE-2021-21117
CVE:CVE-2021-21117 Description:Insufficient policy enforcement in Cryptohome in Google Chrome prior to 88.0.4324.96 allowed a local attacker to perform OS-level privilege escalation via a crafted file. published:2021-02-09T14:15:15.450
Please provide detailed information about CVE-2021-21118
CVE:CVE-2021-21118 Description:Insufficient data validation in V8 in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. published:2021-02-09T14:15:15.513
Please provide detailed information about CVE-2021-21119
CVE:CVE-2021-21119 Description:Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. published:2021-02-09T14:15:15.577