Report Name: CVE2021 reportGenerated: 2022-02-09 00:33:45
Product Name | Prevalence | U | C | H | M | L | Comment |
---|---|---|---|---|---|---|---|
SCOM | 0.9 | 3 | System Center Operations Manager | ||||
Windows Kernel | 0.9 | 1 | 14 | Windows Kernel | |||
APT | 0.8 | 1 | 7 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |||
RPC | 0.8 | 1 | Remote Procedure Call Runtime | ||||
Zoom | 0.8 | 1 | 3 | Zoom is the leader in modern enterprise video communications | |||
Cisco Small Business Router | 0.7 | 2 | Network Device | ||||
Curl | 0.7 | 1 | Curl is a command-line tool for transferring data specified with URL syntax | ||||
Envira Gallery Lite WordPress plugin | 0.6 | 1 | WordPress plugin | ||||
Internet Explorer | 0.6 | 1 | Internet Explorer is a discontinued series of graphical web browsers developed by Microsoft | ||||
Microsoft SQL | 0.6 | 1 | Microsoft SQL | ||||
MyBB | 0.6 | 2 | 2 | 1 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | ||
Office | 0.6 | 1 | 1 | 1 | MS Office product | ||
WP Google Map Plugin WordPress plugin | 0.6 | 1 | WordPress plugin | ||||
b2evolution | 0.6 | 1 | 1 | 2 | b2evolution is a content and community management system | ||
Azure | 0.4 | 1 | Azure | ||||
Azure Virtual Machine | 0.4 | 1 | Azure Virtual Machine | ||||
Git | 0.4 | 1 | 15 | 7 | Git | ||
Unknown Product | 0 | 4 | 10 | 232 | 1068 | Unknown Product |
Vulnerability Type | Criticality | U | C | H | M | L | Comment |
---|---|---|---|---|---|---|---|
Remote Code Execution | 1.0 | 3 | 14 | 85 | Remote Code Execution | ||
Code Injection | 0.97 | 5 | 56 | Code Injection | |||
Command Injection | 0.97 | 1 | 2 | 22 | Command Injection | ||
XXE Injection | 0.97 | 3 | XXE Injection | ||||
Authentication Bypass | 0.95 | 20 | Authentication Bypass | ||||
Denial of Service | 0.7 | 18 | Denial of Service | ||||
Memory Corruption | 0.6 | 11 | Memory Corruption | ||||
Open Redirect | 0.6 | 8 | Open Redirect | ||||
Elevation of Privilege | 0.5 | 1 | 9 | 12 | Elevation of Privilege | ||
Cross Site Scripting | 0.4 | 9 | 332 | Cross Site Scripting | |||
Information Disclosure | 0.4 | 3 | 5 | Information Disclosure | |||
Path Traversal | 0.4 | 1 | 14 | Path Traversal | |||
Spoofing | 0.4 | 1 | 1 | Spoofing | |||
Tampering | 0.3 | 3 | Tampering | ||||
Unknown Vulnerability Type | 0 | 1 | 36 | 713 | Unknown Vulnerability Type |
1. Remote Code Execution - Unknown Product (CVE-2021-22502) - Urgent [810]
Description: {'vulners_cve_data_all': 'Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Micro Focus Operations Bridge Reporter Unauthenticated Command Injection, Micro Focus Operations Bridge Reporter Unauthenticated Command Injection Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-22502 is not detected by Nessus and OpenVAS
2. Remote Code Execution - Unknown Product (CVE-2021-27850) - Urgent [810]
Description: {'vulners_cve_data_all': 'A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: Before the fix of CVE-2019-0195 it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL. An attacker was able to download the file `AppModule.class` by requesting the URL `http://localhost:8080/assets/something/services/AppModule.class` which contains a HMAC secret key. The fix for that bug was a blacklist filter that checks if the URL ends with `.class`, `.properties` or `.xml`. Bypass: Unfortunately, the blacklist solution can simply be bypassed by appending a `/` at the end of the URL: `http://localhost:8080/assets/something/services/AppModule.class/` The slash is stripped after the blacklist check and the file `AppModule.class` is loaded into the response. This class usually contains the HMAC secret key which is used to sign serialized Java objects. With the knowledge of that key an attacker can sign a Java gadget chain that leads to RCE (e.g. CommonsBeanUtils1 from ysoserial). Solution for this vulnerability: * For Apache Tapestry 5.4.0 to 5.6.1, upgrade to 5.6.2 or later. * For Apache Tapestry 5.7.0, upgrade to 5.7.1 or later.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Tapestry, Exploit for Deserialization of Untrusted Data in Apache Tapestry, Exploit for Deserialization of Untrusted Data in Apache Tapestry) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-27850 is detected by OpenVAS
3. Remote Code Execution - Unknown Product (CVE-2021-41653) - Urgent [810]
Description: {'vulners_cve_data_all': 'The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Tp-Link Tl-Wr840N Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41653 is not detected by Nessus and OpenVAS
4. Command Injection - Unknown Product (CVE-2021-42071) - Urgent [804]
Description: {'vulners_cve_data_all': 'In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP header.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Visual Tools DVR VX16 4.2.28.0 - OS Command Injection (Unauthenticated)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-42071 is not detected by Nessus and OpenVAS
5. Command Injection - Unknown Product (CVE-2021-36260) - Critical [791]
Description: {'vulners_cve_data_all': 'A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Hikvision Web Server Build 210702 - Command Injection Exploit, Hikvision Web Server Build 210702 Command Injection, Hikvision Web Server Build 210702 - Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-36260 is not detected by Nessus and OpenVAS
6. Remote Code Execution - Unknown Product (CVE-2020-25506) - Critical [783]
Description: {'vulners_cve_data_all': 'D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (D-Link DNS-320 命令注入漏洞(CVE-2020-25506)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25506 is detected by OpenVAS
7. Remote Code Execution - Unknown Product (CVE-2021-24370) - Critical [783]
Description: {'vulners_cve_data_all': 'The Fancy Product Designer WordPress plugin before 4.6.9 allows unauthenticated attackers to upload arbitrary files, resulting in remote code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Fancy Product Designer < 4.6.9 - Unauthenticated Arbitrary File Upload and RCE) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24370 is not detected by Nessus and OpenVAS
8. Remote Code Execution - Unknown Product (CVE-2021-29003) - Critical [783]
Description: {'vulners_cve_data_all': 'Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Genexis PLATINUM 4410 2.1 P4410-V2-1.28 Remote Command Execution, Exploit for Vulnerability in Genexis Platinum 4410 Firmware, Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - Remote Code Execution Vulnerability, Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - RCE) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-29003 is not detected by Nessus and OpenVAS
9. Remote Code Execution - Unknown Product (CVE-2021-3129) - Critical [783]
Description: {'vulners_cve_data_all': 'Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.', 'combined_cve_data_all': ''}
Status: CVE-2021-3129 is not detected by Nessus and OpenVAS
10. Remote Code Execution - Unknown Product (CVE-2021-40870) - Critical [783]
Description: {'vulners_cve_data_all': 'An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Aviatrix Controller, Exploit for Unrestricted Upload of File with Dangerous Type in Aviatrix Controller, Aviatrix Controller 6.x Path Traversal / Code Execution, Aviatrix Controller 6.x Path Traversal / Code Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40870 is not detected by Nessus and OpenVAS
11. Remote Code Execution - Unknown Product (CVE-2021-26919) - Critical [770]
Description: {'vulners_cve_data_all': 'Apache Druid allows users to read data from other database systems using JDBC. This functionality is to allow trusted users with the proper permissions to set up lookups or submit ingestion tasks. The MySQL JDBC driver supports certain properties, which, if left unmitigated, can allow an attacker to execute arbitrary code from a hacker-controlled malicious MySQL server within Druid server processes. This issue was addressed in Apache Druid 0.20.2', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Apache Druid远程代码执行漏洞(CVE-2021-26919)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26919 is not detected by Nessus and OpenVAS
12. Command Injection - Unknown Product (CVE-2021-21315) - Critical [737]
Description: {'vulners_cve_data_all': 'The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Systeminformation, Exploit for OS Command Injection in Systeminformation, Exploit for OS Command Injection in Systeminformation, Exploit for OS Command Injection in Systeminformation) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-21315 is not detected by Nessus and OpenVAS
13. Remote Code Execution - Windows Kernel (CVE-2021-27198) - Critical [737]
Description: An issue was discovered in Visualware MyConnection Server before v11.1a. Unauthenticated
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VisualWare MyConnection Server 11.x Remote Code Execution Vulnerability, VisualWare MyConnection Server 11.x Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0.9 | 14 | Windows Kernel | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-27198 is not detected by Nessus and OpenVAS
14. Remote Code Execution - Cisco Small Business Router (CVE-2021-34730) - Critical [700]
Description: A vulnerability in the Universal Plug-and-Play (UPnP) service of
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Input Validation in Cisco Application Extension Platform) | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Network Device | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-34730 is not detected by Nessus and OpenVAS
15. Elevation of Privilege - Unknown Product (CVE-2021-28663) - Critical [695]
Description: {'vulners_cve_data_all': 'The Arm Mali GPU kernel driver allows privilege escalation or information disclosure because GPU memory operations are mishandled, leading to a use-after-free. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r4p0 through r30p0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Use After Free in Arm Midguard Gpu Kernel Driver) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-28663 is not detected by Nessus and OpenVAS
16. Remote Code Execution - Zoom (CVE-2021-34423) - Critical [691]
Description: A buffer overflow vulnerability was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Microsoft) | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-34423 is detected by OpenVAS
17. Remote Code Execution - Cisco Small Business Router (CVE-2021-1167) - Critical [686]
Description: Multiple vulnerabilities in the web-based management interface of
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cisco RV110W 1.2.1.7 - 'vpn_account' Denial of Service (PoC), Cisco RV110W 1.2.1.7 Denial Of Service, Cisco RV110W 1.2.1.7 - (vpn_account) Denial of Service Exploit) | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Network Device | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-1167 is not detected by Nessus and OpenVAS
18. Remote Code Execution - APT (CVE-2021-26943) - Critical [678]
Description: The UX360CA BIOS through 303 on ASUS l
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Asus Ux360Ca Bios) | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-26943 is not detected by Nessus and OpenVAS
19. Code Injection - RPC (CVE-2021-24629) - Critical [672]
Description: The Post Content XML
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Post Content XMLRPC <= 1.0 - Admin+ SQL Injections) | |
0.97 | 15 | Code Injection | |
0.8 | 14 | Remote Procedure Call Runtime | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24629 is not detected by Nessus and OpenVAS
20. Remote Code Execution - Office (CVE-2020-13451) - Critical [654]
Description: An incomplete-cleanup vulnerability in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gotenberg 6.2.0 Traversal / Code Execution / Insecure Permissions) | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | MS Office product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-13451 is not detected by Nessus and OpenVAS
21. Code Injection - MyBB (CVE-2021-27890) - Critical [634]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB 未授权RCE漏洞(CVE-2021-27889 CVE-2021-27890), Exploit for Cross-site Scripting in Mybb, MyBB 1.8.25 - Chained Remote Command Execution Exploit, MyBB 1.8.25 Remote Command Execution, MyBB 1.8.25 - Chained Remote Command Execution) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-27890 is detected by OpenVAS
22. Code Injection - MyBB (CVE-2021-27946) - Critical [634]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB SQL注入漏洞(CVE-2021-27946), MyBB 1.8.25 - Poll Vote Count SQL Injection Vulnerability, MyBB 1.8.25 SQL Injection, MyBB 1.8.25 - Poll Vote Count SQL Injection) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27946 is detected by OpenVAS
23. Code Injection - WP Google Map Plugin WordPress plugin (CVE-2021-24130) - Critical [634]
Description: Unvalidated input in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Google Map Plugin < 4.1.5 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | WordPress plugin | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24130 is detected by OpenVAS
24. Code Injection - b2evolution (CVE-2021-28242) - Critical [634]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 7-2-2 - (cf_name) SQL Injection Exploit, b2evolution 7-2-2 SQL Injection, b2evolution 7-2-2 - 'cf_name' SQL Injection) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | b2evolution is a content and community management system | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28242 is detected by OpenVAS
25. Remote Code Execution - Azure (CVE-2021-40371) - Critical [616]
Description: Gridpro Request Management for Windows
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GridPro Request Management For Windows Azure Pack 2.0.7905 Directory Traversal Vulnerability, GridPro Request Management For Windows Azure Pack 2.0.7905 Directory Traversal) | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Azure | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40371 is not detected by Nessus and OpenVAS
26. Unknown Vulnerability Type - Unknown Product (CVE-2021-32305) - Critical [608]
Description: {'vulners_cve_data_all': 'WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (WebSVN search command execution, WebSVN search command execution, WebSVN search command execution, Websvn 2.6.0 - Remote Code Execution (Unauthenticated) Exploit, Websvn 2.6.0 Remote Code Execution, Websvn 2.6.0 - Remote Code Execution (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-32305 is not detected by Nessus and OpenVAS
27. Remote Code Execution - Git (CVE-2021-22192) - Critical [602]
Description: An issue has been discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GitLab 未授权RCE漏洞(CVE-2021-22192), Exploit for Vulnerability in Gitlab, Exploit for Vulnerability in Gitlab) | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-22192 is not detected by Nessus and OpenVAS
28. Denial of Service - Windows Kernel (CVE-2020-35488) - High [595]
Description: The fileop module of the NXLog service in NXLog Community Edition 2.10.2150 allows remote attackers to cause a
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Nxlog, Nxlog Community Edition 2.10.2150 - DoS (Poc)) | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | Windows Kernel | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-35488 is not detected by Nessus and OpenVAS
29. Elevation of Privilege - Windows Kernel (CVE-2021-35523) - High [595]
Description: Securepoint SSL VPN Client v2 before 2.0.32 on
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Securepoint SSL VPN Client 2.0.30 Local Privilege Escalation Vulnerability, Securepoint SSL VPN Client 2.0.30 Local Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35523 is not detected by Nessus and OpenVAS
30. Unknown Vulnerability Type - Unknown Product (CVE-2021-27860) - High [594]
Description: {'vulners_cve_data_all': 'A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software prior to versions 10.1.2r60p92 and 10.2.2r44p1 allows a remote, unauthenticated attacker to upload a file to any location on the filesystem. The FatPipe advisory identifier for this vulnerability is FPSA006.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 CSRF Add Admin Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-27860 is not detected by Nessus and OpenVAS
31. Unknown Vulnerability Type - Unknown Product (CVE-2021-21307) - High [581]
Description: {'vulners_cve_data_all': 'Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Lucee Server 未授权RCE漏洞(CVE-2021-21307), Lucee Administrator imgProcess.cfm Arbitrary File Write Exploit, Lucee Administrator imgProcess.cfm Arbitrary File Write) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-21307 is detected by OpenVAS
32. Unknown Vulnerability Type - Unknown Product (CVE-2021-24175) - High [581]
Description: {'vulners_cve_data_all': 'The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.7 was being actively exploited to by malicious actors to bypass authentication, allowing unauthenticated users to log in as any user (including admin) by just providing the related username, as well as create accounts with arbitrary roles, such as admin. These issues can be exploited even if registration is disabled, and the Login widget is not active.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (WordPress The Plus Addons for Elementor插件身份验证绕过漏洞(CVE-2021-24175), The Plus Addons for Elementor Page Builder < 4.1.7 - Authentication Bypass) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24175 is not detected by Nessus and OpenVAS
33. Unknown Vulnerability Type - Unknown Product (CVE-2021-24499) - High [581]
Description: {'vulners_cve_data_all': 'The Workreap WordPress theme before 2.2.2 AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Workreap < 2.2.2 - Unauthenticated Upload Leading to Remote Code Execution, Exploit for Unrestricted Upload of File with Dangerous Type in Amentotech Workreap) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24499 is not detected by Nessus and OpenVAS
34. Remote Code Execution - Git (CVE-2021-37678) - High [575]
Description: TensorFlow is an end-to-end open source platform for machine learning. In affected versions TensorFlow and Keras can be tricked to perform
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Google Tensorflow) | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-37678 is not detected by Nessus and OpenVAS
35. Remote Code Execution - Unknown Product (CVE-2020-21224) - High [567]
Description: {'vulners_cve_data_all': 'A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Argument Injection in Inspur Clusterengine) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2020-21224 is not detected by Nessus and OpenVAS
36. Remote Code Execution - Unknown Product (CVE-2021-31474) - High [567]
Description: {'vulners_cve_data_all': 'This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12213.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SolarWinds Orion 远程代码执行漏洞(CVE-2021-31474), Exploit for Deserialization of Untrusted Data in Solarwinds Orion Platform) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-31474 is not detected by Nessus and OpenVAS
37. Remote Code Execution - Unknown Product (CVE-2021-39274) - High [567]
Description: {'vulners_cve_data_all': 'In XeroSecurity Sn1per 9.0 (free version), insecure directory permissions (0777) are set during installation, allowing an unprivileged user to modify the main application and the application configuration file. This results in arbitrary code execution with root privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Default Permissions in Xerosecurity Sn1Per) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-39274 is not detected by Nessus and OpenVAS
38. Remote Code Execution - Unknown Product (CVE-2021-41290) - High [567]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from an arbitrary file write and path traversal vulnerability. Using the POST parameters, unauthenticated attackers can remotely set arbitrary values for location and content type and gain the possibility to execute arbitrary code on the affected device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Path Traversal Arbitrary File Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41290 is not detected by Nessus and OpenVAS
39. Remote Code Execution - Unknown Product (CVE-2021-43936) - High [567]
Description: {'vulners_cve_data_all': "The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal, that may be automatically processed within the product's environment or lead to arbitrary code execution.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WebHMI 4.0 - Remote Code Execution Exploit, WebHMI 4.0 Remote Code Execution, Exploit for Unrestricted Upload of File with Dangerous Type in Webhmi Webhmi Firmware, WebHMI 4.0 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-43936 is not detected by Nessus and OpenVAS
40. Command Injection - Unknown Product (CVE-2019-25024) - High [561]
Description: {'vulners_cve_data_all': 'OpenRepeater (ORP) before 2.2 allows unauthenticated command injection via shell metacharacters in the functions/ajax_system.php post_service parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Alleghenycreative Openrepeater) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2019-25024 is not detected by Nessus and OpenVAS
41. Command Injection - Unknown Product (CVE-2021-33514) - High [561]
Description: {'vulners_cve_data_all': "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker via the vulnerable /sqfs/lib/libsal.so.0.0 library used by a CGI application, as demonstrated by setup.cgi?token=';$HTTP_USER_AGENT;' with an OS command in the User-Agent field. This affects GC108P before 1.0.7.3, GC108PP before 1.0.7.3, GS108Tv3 before 7.0.6.3, GS110TPPv1 before 7.0.6.3, GS110TPv3 before 7.0.6.3, GS110TUPv1 before 1.0.4.3, GS710TUPv1 before 1.0.4.3, GS716TP before 1.0.2.3, GS716TPP before 1.0.2.3, GS724TPPv1 before 2.0.4.3, GS724TPv2 before 2.0.4.3, GS728TPPv2 before 6.0.6.3, GS728TPv2 before 6.0.6.3, GS752TPPv1 before 6.0.6.3, GS752TPv2 before 6.0.6.3, MS510TXM before 1.0.2.3, and MS510TXUP before 1.0.2.3.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NETGEAR GS110TPV3未认证命令注入漏洞(CVE-2021-33514)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33514 is detected by OpenVAS
42. Authentication Bypass - Unknown Product (CVE-2021-24148) - High [557]
Description: {'vulners_cve_data_all': 'A business logic issue in the MStore API WordPress plugin, versions before 3.2.0, had an authentication bypass with Sign In With Apple allowing unauthenticated users to recover an authentication cookie with only an email address.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MStore API < 3.2.0 - Authentication Bypass With Sign In With Apple) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-24148 is not detected by Nessus and OpenVAS
43. Authentication Bypass - Unknown Product (CVE-2021-33044) - High [557]
Description: {'vulners_cve_data_all': 'The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Dahuasecurity Tpc-Bf1241 Firmware, Exploit for Improper Authentication in Dahuasecurity Tpc-Bf1241 Firmware, Dahua Authentication Bypass Vulnerability, Dahua Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33044 is detected by OpenVAS
44. Authentication Bypass - Unknown Product (CVE-2021-33045) - High [557]
Description: {'vulners_cve_data_all': 'The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Dahuasecurity Xvr-5X16 Firmware, Exploit for Improper Authentication in Dahuasecurity Tpc-Bf1241 Firmware, Dahua Authentication Bypass Vulnerability, Dahua Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33045 is detected by OpenVAS
45. Authentication Bypass - Unknown Product (CVE-2021-35973) - High [557]
Description: {'vulners_cve_data_all': 'NETGEAR WAC104 devices before 1.0.4.15 are affected by an authentication bypass vulnerability in /usr/sbin/mini_httpd, allowing an unauthenticated attacker to invoke any action by adding the ¤tsetting.htm substring to the HTTP query, a related issue to CVE-2020-27866. This directly allows the attacker to change the web UI password, and eventually to enable debug mode (telnetd) and gain a shell on the device as the admin limited-user account (however, escalation to root is simple because of weak permissions on the /etc/ directory).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NETGEAR WAC104身份验证绕过漏洞(CVE-2021-35973)) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-35973 is not detected by Nessus and OpenVAS
46. Authentication Bypass - Unknown Product (CVE-2021-41301) - High [557]
Description: {'vulners_cve_data_all': 'ECOA BAS controller is vulnerable to configuration disclosure when direct object reference is made to the specific files using an HTTP GET request. This will enable the unauthenticated attacker to remotely disclose sensitive information and help her in authentication bypass, privilege escalation and full system access.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Configuration Download Information Disclosure) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41301 is not detected by Nessus and OpenVAS
47. Cross Site Scripting - APT (CVE-2021-24565) - High [556]
Description: The Contact Form 7 C
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contact Form 7 Captcha < 0.0.9 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24565 is detected by OpenVAS
48. Remote Code Execution - Unknown Product (CVE-2020-35576) - High [554]
Description: {'vulners_cve_data_all': 'A Command Injection issue in the traceroute feature on TP-Link TL-WR841N V13 (JP) with firmware versions prior to 201216 allows authenticated users to execute arbitrary code as root via shell metacharacters, a different vulnerability than CVE-2018-12577.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (TP-Link TL-WR841N - Command Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-35576 is not detected by Nessus and OpenVAS
49. Remote Code Execution - Unknown Product (CVE-2021-24307) - High [554]
Description: {'vulners_cve_data_all': 'The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin\'s configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Aioseo All In One Seo, All in One SEO Pack < 4.1.0.2 - Admin RCE via unserialize) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-24307 is detected by OpenVAS
50. Remote Code Execution - Unknown Product (CVE-2021-24453) - High [554]
Description: {'vulners_cve_data_all': 'The Include Me WordPress plugin through 1.2.1 is vulnerable to path traversal / local file inclusion, which can lead to Remote Code Execution (RCE) of the system due to log poisoning and therefore potentially a full compromise of the underlying structure', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Include Me <= 1.2.1 - Authenticated Remote Code Execution (RCE) via LFI log poisoning) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-24453 is not detected by Nessus and OpenVAS
51. Remote Code Execution - Unknown Product (CVE-2021-26912) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in SupportRpcServlet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0005 : NetMotion Mobility Server SupportRpcServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26912 is not detected by Nessus and OpenVAS
52. Remote Code Execution - Unknown Product (CVE-2021-26913) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in RpcServlet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0006 : NetMotion Mobility Server RpcServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26913 is not detected by Nessus and OpenVAS
53. Remote Code Execution - Unknown Product (CVE-2021-26914) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in MvcUtil valueStringToObject.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetMotion Mobility Server MvcUtil Java Deserialization Exploit, NetMotion Mobility Server MvcUtil Java Deserialization, SRC-2021-0007 : NetMotion Mobility Server MvcUtil valueStringToObject Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26914 is not detected by Nessus and OpenVAS
54. Remote Code Execution - Unknown Product (CVE-2021-26915) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in webrepdb StatusServlet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0008 : NetMotion Mobility Server webrepdb StatusServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26915 is not detected by Nessus and OpenVAS
55. Remote Code Execution - Unknown Product (CVE-2021-32708) - High [554]
Description: {'vulners_cve_data_all': 'Flysystem is an open source file storage library for PHP. The whitespace normalisation using in 1.x and 2.x removes any unicode whitespace. Under certain specific conditions this could potentially allow a malicious user to execute code remotely. The conditions are: A user is allowed to supply the path or filename of an uploaded file, the supplied path or filename is not checked against unicode chars, the supplied pathname checked against an extension deny-list, not an allow-list, the supplied path or filename contains a unicode whitespace char in the extension, the uploaded file is stored in a directory that allows PHP code to be executed. Given these conditions are met a user can upload and execute arbitrary code on the system under attack. The unicode whitespace removal has been replaced with a rejection (exception). For 1.x users, upgrade to 1.1.4. For 2.x users, upgrade to 2.1.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0021 : League flysystem removeFunkyWhiteSpace Time-Of-Check Time-Of-Use File Write Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-32708 is detected by OpenVAS
56. Remote Code Execution - Unknown Product (CVE-2021-37748) - High [554]
Description: {'vulners_cve_data_all': 'Multiple buffer overflows in the limited configuration shell (/sbin/gs_config) on Grandstream HT801 devices before 1.0.29 allow remote authenticated users to execute arbitrary code as root via a crafted manage_if setting, thus bypassing the intended restrictions of this shell and taking full control of the device. There are default weak credentials that can be used to authenticate.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Grandstream Ht801 Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-37748 is not detected by Nessus and OpenVAS
57. Remote Code Execution - Unknown Product (CVE-2021-39273) - High [554]
Description: {'vulners_cve_data_all': 'In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set upon application execution, allowing an unprivileged user to modify the application, modules, and configuration files. This leads to arbitrary code execution with root privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Default Permissions in Xerosecurity Sn1Per) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39273 is not detected by Nessus and OpenVAS
58. Remote Code Execution - Unknown Product (CVE-2021-39608) - High [554]
Description: {'vulners_cve_data_all': 'Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FlatCore CMS 2.0.7 Remote Code Execution, FlatCore CMS 2.0.7 - Remote Code Execution (Authenticated) Vulnerability, FlatCore CMS 2.0.7 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39608 is not detected by Nessus and OpenVAS
59. Remote Code Execution - Unknown Product (CVE-2021-40222) - High [554]
Description: {'vulners_cve_data_all': 'Rittal CMC PU III Web management Version affected: V3.11.00_2. Version fixed: V3.17.10 is affected by a remote code execution vulnerablity. It is possible to introduce shell code to create a reverse shell in the PU-Hostname field of the TCP/IP Configuration dialog. Web application fails to sanitize user input on Network TCP/IP configuration page. This allows the attacker to inject commands as root on the device which will be executed once the data is received.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Rittal Cmc Pu Iii 7030.000 Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-40222 is not detected by Nessus and OpenVAS
60. Remote Code Execution - Unknown Product (CVE-2021-42840) - High [554]
Description: {'vulners_cve_data_all': 'SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were blocked. NOTE: this issue exists because of an incomplete fix for CVE-2020-28328.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SuiteCRM 7.11.18 - Remote Code Execution Exploit, SuiteCRM 7.11.18 Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-42840 is not detected by Nessus and OpenVAS
61. Unknown Vulnerability Type - Unknown Product (CVE-2021-32648) - High [554]
Description: {'vulners_cve_data_all': 'octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Weak Password Recovery Mechanism for Forgotten Password in Octobercms October) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-32648 is not detected by Nessus and OpenVAS
62. Information Disclosure - SCOM (CVE-2020-23162) - High [548]
Description: Sensitive
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Pyres Termod4 Firmware) | |
0.4 | 15 | Information Disclosure | |
0.9 | 14 | System Center Operations Manager | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-23162 is not detected by Nessus and OpenVAS
63. Code Injection - Unknown Product (CVE-2021-43408) - High [547]
Description: {'vulners_cve_data_all': 'The "Duplicate Post" WordPress plugin up to and including version 1.1.9 is vulnerable to SQL Injection. SQL injection vulnerabilities occur when client supplied data is included within an SQL Query insecurely. SQL Injection can typically be exploited to read, modify and delete SQL table data. In many cases it also possible to exploit features of SQL server to execute system commands and/or access the local file system. This particular vulnerability can be exploited by any authenticated user who has been granted access to use the Duplicate Post plugin. By default, this is limited to Administrators, however the plugin presents the option to permit access to the Editor, Author, Contributor and Subscriber roles.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Duplicate Post < 1.2.0 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-43408 is not detected by Nessus and OpenVAS
64. Command Injection - Unknown Product (CVE-2020-12513) - High [547]
Description: {'vulners_cve_data_all': 'Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pepperl+Fuchs IO-Link Master Series 1.36 CSRF / XSS / Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-12513 is not detected by Nessus and OpenVAS
65. Command Injection - Unknown Product (CVE-2020-21992) - High [547]
Description: {'vulners_cve_data_all': "Inim Electronics SmartLiving SmartLAN/G/SI <=6.x suffers from an authenticated remote command injection vulnerability. The issue exist due to the 'par' POST parameter not being sanitized when called with the 'testemail' module through web.cgi binary. The vulnerable CGI binary (ELF 32-bit LSB executable, ARM) is calling the 'sh' executable via the system() function to issue a command using the mailx service and its vulnerable string format parameter allowing for OS command injection with root privileges. An attacker can remotely execute system commands as the root user using default credentials and bypass access controls in place.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Inim Electronics SmartLiving SmartLAN/G/SI <=6.x Root Remote Command Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-21992 is not detected by Nessus and OpenVAS
66. Command Injection - Unknown Product (CVE-2020-21999) - High [547]
Description: {'vulners_cve_data_all': "iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP script.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FaceSentry Access Control System 6.4.8 Remote Root Exploit) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-21999 is not detected by Nessus and OpenVAS
67. Command Injection - Unknown Product (CVE-2021-20026) - High [547]
Description: {'vulners_cve_data_all': 'A vulnerability in the SonicWall NSM On-Prem product allows an authenticated attacker to perform OS command injection using a crafted HTTP request. This vulnerability affects NSM On-Prem 2.2.0-R10 and earlier versions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SonicWall NSM On-Prem命令执行漏洞(CVE-2021-20026)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-20026 is not detected by Nessus and OpenVAS
68. Command Injection - Unknown Product (CVE-2021-20991) - High [547]
Description: {'vulners_cve_data_all': 'In Fibaro Home Center 2 and Lite devices with firmware version 4.540 and older an authenticated user can run commands as root user using a command injection vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fibaro Home Center MITM / Missing Authentication / Code Execution Vulnerabilities, Fibaro Home Center MITM / Missing Authentication / Code Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-20991 is not detected by Nessus and OpenVAS
69. Command Injection - Unknown Product (CVE-2021-22123) - High [547]
Description: {'vulners_cve_data_all': "An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fortinet FortiWeb 授权命令注入漏洞(CVE-2021-22123), Exploit for OS Command Injection in Fortinet Fortiweb) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-22123 is not detected by Nessus and OpenVAS
70. Command Injection - Unknown Product (CVE-2021-23024) - High [547]
Description: {'vulners_cve_data_all': 'On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (F5 BIG-IQ VE 8.0.0-2923215 Remote Root Vulnerability, F5 BIG-IQ VE 8.0.0-2923215 Remote Root) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-23024 is not detected by Nessus and OpenVAS
71. Command Injection - Unknown Product (CVE-2021-24684) - High [547]
Description: {'vulners_cve_data_all': 'The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS command on the server via OS Command Injection when invoking Ghostscript.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PDF Light Viewer < 1.4.12 - Authenticated Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-24684 is not detected by Nessus and OpenVAS
72. Command Injection - Unknown Product (CVE-2021-28113) - High [547]
Description: {'vulners_cve_data_all': 'A command injection vulnerability in the cookieDomain and relayDomain parameters of Okta Access Gateway before 2020.9.3 allows attackers (with admin access to the Okta Access Gateway UI) to execute OS commands as a privileged system account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Okta Access Gateway 2020.5.5 Authenticated Remote Root Vulnerability, Okta Access Gateway 2020.5.5 Authenticated Remote Root) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.7. Based on Vulners data |
Status: CVE-2021-28113 is not detected by Nessus and OpenVAS
73. Command Injection - Unknown Product (CVE-2021-28144) - High [547]
Description: {'vulners_cve_data_all': 'prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-Link DIR-3060 授权RCE漏洞(CVE-2021-28144), D-Link DIR-3060 1.11b04 Command Injection, D-Link DIR-3060 1.11b04 Command Injection Vulnerability) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-28144 is not detected by Nessus and OpenVAS
74. Command Injection - Unknown Product (CVE-2021-39244) - High [547]
Description: {'vulners_cve_data_all': 'Authenticated Semi-Blind Command Injection (via Parameter Injection) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via the getlogs.cgi tcpdump feature. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials, Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials Vulnerability) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39244 is not detected by Nessus and OpenVAS
75. Command Injection - Unknown Product (CVE-2021-39279) - High [547]
Description: {'vulners_cve_data_all': 'Certain MOXA devices allow Authenticated Command Injection via /forms/web_importTFTP. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, WDR-3124A-US 2.3, and WDR-3124A-US-T 2.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Moxa Command Injection / Cross Site Scripting Vulnerabilities, Moxa Command Injection / Cross Site Scripting / Vulnerable Software) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39279 is not detected by Nessus and OpenVAS
76. Open Redirect - b2evolution (CVE-2020-22840) - High [545]
Description: Open redirect vulnerability in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 6.11.6 - 'redirect_to' Open Redirect, b2evolution CMS 6.11.6 Open Redirection) | |
0.6 | 15 | Open Redirect | |
0.6 | 14 | b2evolution is a content and community management system | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2020-22840 is detected by OpenVAS
77. Authentication Bypass - Unknown Product (CVE-2020-17523) - High [543]
Description: {'vulners_cve_data_all': 'Apache Shiro before 1.7.1, when using Apache Shiro with Spring, a specially crafted HTTP request may cause an authentication bypass.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Apache Shiro) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-17523 is not detected by Nessus and OpenVAS
78. Denial of Service - Git (CVE-2021-25328) - High [541]
Description: Skyworth Di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shenzhen Skyworth RN510 Buffer Overflow Vulnerability, Shenzhen Skyworth RN510 Buffer Overflow) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-25328 is not detected by Nessus and OpenVAS
79. Remote Code Execution - Unknown Product (CVE-2019-18643) - High [540]
Description: {'vulners_cve_data_all': 'Rock RMS versions before 8.10 and versions 9.0 through 9.3 fails to properly validate files uploaded in the application. The only protection mechanism is a file-extension blacklist that can be bypassed by adding multiple spaces and periods after the file name. This could allow an attacker to upload ASPX code and gain remote code execution on the application. The application typically runs as LocalSystem as mandated in the installation guide. Patched in versions 8.10 and 9.4.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Rock RMS File Upload / Account Takeover / Information Disclosure) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2019-18643 is not detected by Nessus and OpenVAS
80. Remote Code Execution - Unknown Product (CVE-2020-28695) - High [540]
Description: {'vulners_cve_data_all': 'Askey Fiber Router RTF3505VW-N1 BR_SV_g000_R3505VWN1001_s32_7 devices allow Remote Code Execution and retrieval of admin credentials to log into the Dashboard or login via SSH, leading to code execution as root.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Askey RTF3505VW RCE漏洞(CVE-2020–28695)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.3. Based on Vulners data |
Status: CVE-2020-28695 is not detected by Nessus and OpenVAS
81. Remote Code Execution - Unknown Product (CVE-2020-28871) - High [540]
Description: {'vulners_cve_data_all': 'Remote code execution in Monitorr v1.7.6m in upload.php allows an unauthorized person to execute arbitrary code on the server-side via an insecure file upload.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload Exploit, Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-28871 is not detected by Nessus and OpenVAS
82. Remote Code Execution - Unknown Product (CVE-2020-29047) - High [540]
Description: {'vulners_cve_data_all': 'The wp-hotel-booking plugin through 1.10.2 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the thimpress_hotel_booking_1 cookie in load in includes/class-wphb-sessions.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Hotel Booking <= 1.10.3 - Unauthenticated PHP Object Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-29047 is not detected by Nessus and OpenVAS
83. Remote Code Execution - Unknown Product (CVE-2020-35313) - High [540]
Description: {'vulners_cve_data_all': 'A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin installer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-35313 is not detected by Nessus and OpenVAS
84. Remote Code Execution - Unknown Product (CVE-2020-35314) - High [540]
Description: {'vulners_cve_data_all': 'A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WonderCMS 3.1.3 - Authenticated Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-35314 is not detected by Nessus and OpenVAS
85. Remote Code Execution - Unknown Product (CVE-2021-21978) - High [540]
Description: {'vulners_cve_data_all': 'VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted file leading to remote code execution within the logupload container.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VMware View Planner 4.6 Remote Code Execution Exploit, Exploit for Unrestricted Upload of File with Dangerous Type in Vmware View Planner, Exploit for Unrestricted Upload of File with Dangerous Type in Vmware View Planner, Exploit for Unrestricted Upload of File with Dangerous Type in Vmware View Planner, Exploit for Vulnerability in Microsoft, Exploit for Vulnerability in Microsoft, VMware View Planner 4.6 Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-21978 is not detected by Nessus and OpenVAS
86. Remote Code Execution - Unknown Product (CVE-2021-23758) - High [540]
Description: {'vulners_cve_data_all': 'All versions of package ajaxpro.2 are vulnerable to Deserialization of Untrusted Data due to the possibility of deserialization of arbitrary .NET classes, which can be abused to gain remote code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Ajaxpro.2 Project Ajaxpro.2) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-23758 is not detected by Nessus and OpenVAS
87. Remote Code Execution - Unknown Product (CVE-2021-24040) - High [540]
Description: {'vulners_cve_data_all': 'Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify local YAML configuration files could provide malicious input, resulting in remote code execution or similar risks. This issue affects ParlAI prior to v1.1.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai Vulnerability, Facebook ParlAI 1.0.0 Code Execution / Deserialization, Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24040 is not detected by Nessus and OpenVAS
88. Remote Code Execution - Unknown Product (CVE-2021-24240) - High [540]
Description: {'vulners_cve_data_all': 'The Business Hours Pro WordPress plugin through 5.5.0 allows a remote attacker to upload arbitrary files using its manual update functionality, leading to an unauthenticated remote code execution vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Hours Pro <= 5.5.0 - Unauthenticated Arbitrary File Upload to RCE) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24240 is not detected by Nessus and OpenVAS
89. Remote Code Execution - Unknown Product (CVE-2021-24376) - High [540]
Description: {'vulners_cve_data_all': 'The Autoptimize WordPress plugin before 2.7.8 attempts to delete malicious files (such as .php) form the uploaded archive via the "Import Settings" feature, after its extraction. However, the extracted folders are not checked and it is possible to upload a zip which contained a directory with PHP file in it and then it is not removed from the disk. It is a bypass of CVE-2020-24948 which allows sending a PHP file via the "Import Settings" functionality to achieve Remote Code Execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Autoptimize < 2.7.8 - Arbitrary File Upload via "Import Settings") | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24376 is not detected by Nessus and OpenVAS
90. Remote Code Execution - Unknown Product (CVE-2021-27246) - High [540]
Description: {'vulners_cve_data_all': 'This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Stack-based Buffer Overflow in Tp-Link Ac1750 Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.9. Based on Vulners data |
Status: CVE-2021-27246 is not detected by Nessus and OpenVAS
91. Remote Code Execution - Unknown Product (CVE-2021-30461) - High [540]
Description: {'vulners_cve_data_all': 'A remote code execution issue was discovered in the web UI of VoIPmonitor before 24.61. When the recheck option is used, the user-supplied SPOOLDIR value (which might contain PHP code) is injected into config/configuration.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VoIPMonitor未授权远程代码执行漏洞(CVE-2021-30461), Exploit for Code Injection in Voipmonitor, Exploit for Code Injection in Voipmonitor, Exploit for Code Injection in Voipmonitor) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-30461 is not detected by Nessus and OpenVAS
92. Remote Code Execution - Unknown Product (CVE-2021-32172) - High [540]
Description: {'vulners_cve_data_all': 'Maian Cart v3.8 contains a preauthorization remote code execution (RCE) exploit via a broken access control issue in the Elfinder plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Maian-Cart 3.8 Remote Code Execution, Maian-Cart 3.8 - Remote Code Execution (Unauthenticated) Exploit, Maian-Cart 3.8 - Remote Code Execution (RCE) (Unauthenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-32172 is not detected by Nessus and OpenVAS
93. Remote Code Execution - Unknown Product (CVE-2021-32682) - High [540]
Description: {'vulners_cve_data_all': 'elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (elFinder Archive Command Injection Exploit, elFinder Archive Command Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-32682 is detected by OpenVAS
94. Remote Code Execution - Unknown Product (CVE-2021-3287) - High [540]
Description: {'vulners_cve_data_all': 'Zoho ManageEngine OpManager before 12.5.329 allows unauthenticated Remote Code Execution due to a general bypass in the deserialization class.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ManageEngine OpManager SumPDU Java Deserialization, ManageEngine OpManager SumPDU Java Deserialization Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3287 is not detected by Nessus and OpenVAS
95. Remote Code Execution - Unknown Product (CVE-2021-33026) - High [540]
Description: {'vulners_cve_data_all': 'The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, which may lead to remote code execution or local privilege escalation. If an attacker gains access to cache storage (e.g., filesystem, Memcached, Redis, etc.), they can construct a crafted payload, poison the cache, and execute Python code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Flask-Caching Project Flask-Caching) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33026 is not detected by Nessus and OpenVAS
96. Remote Code Execution - Unknown Product (CVE-2021-34371) - High [540]
Description: {'vulners_cve_data_all': 'Neo4j through 3.4.18 (with the shell server enabled) exposes an RMI service that arbitrarily deserializes Java objects, e.g., through setSessionVariable. An attacker can abuse this for remote code execution because there are dependencies with exploitable gadget chains.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Neo4J) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-34371 is not detected by Nessus and OpenVAS
97. Remote Code Execution - Unknown Product (CVE-2021-38294) - High [540]
Description: {'vulners_cve_data_all': 'A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Apache Storm Nimbus 2.2.0 Command Execution, Apache Storm Nimbus 2.2.0 Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-38294 is not detected by Nessus and OpenVAS
98. Remote Code Execution - Unknown Product (CVE-2021-40531) - High [540]
Description: {'vulners_cve_data_all': 'Sketch before 75 allows library feeds to be used to bypass file quarantine. Files are automatically downloaded and opened, without the com.apple.quarantine extended attribute. This results in remote code execution, as demonstrated by CommandString in a terminal profile to Terminal.app.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Sketch) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40531 is not detected by Nessus and OpenVAS
99. Remote Code Execution - Unknown Product (CVE-2021-40865) - High [540]
Description: {'vulners_cve_data_all': 'An Unsafe Deserialization vulnerability exists in the worker services of the Apache Storm supervisor server allowing pre-auth Remote Code Execution (RCE). Apache Storm 2.2.x users should upgrade to version 2.2.1 or 2.3.0. Apache Storm 2.1.x users should upgrade to version 2.1.1. Apache Storm 1.x users should upgrade to version 1.2.4', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Storm) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40865 is not detected by Nessus and OpenVAS
100. Remote Code Execution - Unknown Product (CVE-2021-42550) - High [540]
Description: {'vulners_cve_data_all': 'In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Log4J, Exploit for Deserialization of Untrusted Data in Apache Log4J, Exploit for Deserialization of Untrusted Data in Oracle Policy Automation, Exploit for Deserialization of Untrusted Data in Apache Log4J) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.5. Based on Vulners data |
Status: CVE-2021-42550 is not detected by Nessus and OpenVAS
101. Remote Code Execution - Unknown Product (CVE-2021-42667) - High [540]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP in event-management/views. An attacker can leverage this vulnerability in order to manipulate the sql query performed. As a result he can extract sensitive data from the web server and in some cases he can use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Online Event Booking And Reservation System Project Online Event Booking And Reservation System) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42667 is not detected by Nessus and OpenVAS
102. Remote Code Execution - Unknown Product (CVE-2021-42668) - High [540]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter in the my_classmates.php web page.. As a result, an attacker can extract sensitive data from the web server and in some cases can use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42668 is not detected by Nessus and OpenVAS
103. Remote Code Execution - Unknown Product (CVE-2021-42670) - High [540]
Description: {'vulners_cve_data_all': 'A SQL injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to the announcements_student.php web page. As a result a malicious user can extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42670 is not detected by Nessus and OpenVAS
104. Unknown Vulnerability Type - Unknown Product (CVE-2021-36798) - High [540]
Description: {'vulners_cve_data_all': "A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Allocation of Resources Without Limits or Throttling in Helpsystems Cobalt Strike, Exploit for Allocation of Resources Without Limits or Throttling in Helpsystems Cobalt Strike) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-36798 is not detected by Nessus and OpenVAS
105. Code Injection - Unknown Product (CVE-2021-24285) - High [534]
Description: {'vulners_cve_data_all': 'The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Car Seller - Auto Classifieds Script <= 2.1.0 - Unauthenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24285 is not detected by Nessus and OpenVAS
106. Code Injection - Unknown Product (CVE-2021-24321) - High [534]
Description: {'vulners_cve_data_all': 'The Bello - Directory & Listing WordPress theme before 1.6.0 did not sanitise the bt_bb_listing_field_price_range_to, bt_bb_listing_field_now_open, bt_bb_listing_field_my_lng, listing_list_view and bt_bb_listing_field_my_lat parameters before using them in a SQL statement, leading to SQL Injection issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bello < 1.6.0 - Unauthenticated Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24321 is not detected by Nessus and OpenVAS
107. Code Injection - Unknown Product (CVE-2021-24361) - High [534]
Description: {'vulners_cve_data_all': 'In the Location Manager WordPress plugin before 2.1.0.10, the AJAX action gd_popular_location_list did not properly sanitise or validate some of its POST parameters, which are then used in a SQL statement, leading to unauthenticated SQL Injection issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GeoDirectory Location Manager < 2.1.0.10 - Multiple Unauthenticated SQL Injections) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24361 is not detected by Nessus and OpenVAS
108. Code Injection - Unknown Product (CVE-2021-24442) - High [534]
Description: {'vulners_cve_data_all': 'The Poll, Survey, Questionnaire and Voting system WordPress plugin before 1.5.3 did not sanitise, escape or validate the date_answers[] POST parameter before using it in a SQL statement when sending a Poll result, allowing unauthenticated users to perform SQL Injection attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Poll, Survey, Questionnaire and Voting system < 1.5.3 - Unauthenticated Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24442 is not detected by Nessus and OpenVAS
109. Code Injection - Unknown Product (CVE-2021-24507) - High [534]
Description: {'vulners_cve_data_all': 'The Astra Pro Addon WordPress plugin before 3.5.2 did not properly sanitise or escape some of the POST parameters from the astra_pagination_infinite and astra_shop_pagination_infinite AJAX action (available to both unauthenticated and authenticated user) before using them in SQL statement, leading to an SQL Injection issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Astra Pro Addon < 3.5.2 - Unauthenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24507 is not detected by Nessus and OpenVAS
110. Code Injection - Unknown Product (CVE-2021-24951) - High [534]
Description: {'vulners_cve_data_all': 'The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LearnPress < 4.1.4 - Admin+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24951 is not detected by Nessus and OpenVAS
111. Code Injection - Unknown Product (CVE-2021-26904) - High [534]
Description: {'vulners_cve_data_all': 'LMA ISIDA Retriever 5.2 allows SQL Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Isida Retriever) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-26904 is not detected by Nessus and OpenVAS
112. Code Injection - Unknown Product (CVE-2021-31856) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability in the REST API in Layer5 Meshery 0.5.2 allows an attacker to execute arbitrary SQL commands via the /experimental/patternfiles endpoint (order parameter in GetMesheryPatterns in models/meshery_pattern_persister.go).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Layer5 Meshery) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-31856 is not detected by Nessus and OpenVAS
113. Code Injection - Unknown Product (CVE-2021-33470) - High [534]
Description: {'vulners_cve_data_all': 'COVID19 Testing Management System 1.0 is vulnerable to SQL Injection via the admin panel.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (COVID-19 Testing Management System 1.0 SQL Injection Exploit, COVID-19 Testing Management System 1.0 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33470 is not detected by Nessus and OpenVAS
114. Code Injection - Unknown Product (CVE-2021-36880) - High [534]
Description: {'vulners_cve_data_all': 'Unauthenticated SQL Injection (SQLi) vulnerability in WordPress uListing plugin (versions <= 2.0.3), vulnerable parameter: custom.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.4 - Unauthenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-36880 is not detected by Nessus and OpenVAS
115. Code Injection - Unknown Product (CVE-2021-39377) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39377 is not detected by Nessus and OpenVAS
116. Code Injection - Unknown Product (CVE-2021-39378) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39378 is not detected by Nessus and OpenVAS
117. Code Injection - Unknown Product (CVE-2021-39379) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39379 is not detected by Nessus and OpenVAS
118. Code Injection - Unknown Product (CVE-2021-41649) - High [534]
Description: {'vulners_cve_data_all': 'An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /homeaction.php cat_id parameter. Using a post request does not sanitize the user input.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Online-Shopping-System-Advanced Project Online-Shopping-System-Advanced) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-41649 is not detected by Nessus and OpenVAS
119. Code Injection - Unknown Product (CVE-2021-42224) - High [534]
Description: {'vulners_cve_data_all': 'SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IFSC Code Finder Project 1.0 SQL Injection Vulnerability, IFSC Code Finder Project 1.0 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42224 is not detected by Nessus and OpenVAS
120. Code Injection - Unknown Product (CVE-2021-42665) - High [534]
Description: {'vulners_cve_data_all': 'An SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the login form inside of index.php, which can allow an attacker to bypass authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42665 is not detected by Nessus and OpenVAS
121. Code Injection - Unknown Product (CVE-2021-43140) - High [534]
Description: {'vulners_cve_data_all': 'SQL Injection vulnerability exists in Sourcecodester. Simple Subscription Website 1.0. via the login.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Subscription Website 1.0 - SQL injection Authentication Bypass Vulnerability, Simple Subscription Website 1.0 SQL Injection, Simple Subscription Website 1.0 - SQLi Authentication Bypass) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-43140 is not detected by Nessus and OpenVAS
122. Command Injection - Unknown Product (CVE-2021-27886) - High [534]
Description: {'vulners_cve_data_all': 'rakibtg Docker Dashboard before 2021-02-28 allows command injection in backend/utilities/terminal.js via shell metacharacters in the command parameter of an API request. NOTE: this is NOT a Docker, Inc. product.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Docker Dashboard Remote Command Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27886 is not detected by Nessus and OpenVAS
123. Command Injection - Unknown Product (CVE-2021-31605) - High [534]
Description: {'vulners_cve_data_all': 'furlongm openvpn-monitor through 1.1.3 allows %0a command injection via the OpenVPN management interface socket. This can shut down the server via signal%20SIGTERM.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenVPN Monitor 1.1.3 Command Injection Vulnerability, OpenVPN Monitor 1.1.3 Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-31605 is not detected by Nessus and OpenVAS
124. Command Injection - Unknown Product (CVE-2021-42580) - High [534]
Description: {'vulners_cve_data_all': 'Sourcecodester Online Learning System 2.0 is vunlerable to sql injection authentication bypass in admin login file (/admin/login.php) and authenticated file upload in (Master.php) file , we can craft these two vunlerablities to get unauthenticated remote command execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Online Learning System 2.0 - Remote Code Execution Exploit, Online Learning System 2.0 Remote Code Execution, Online Learning System 2.0 - Remote Code Execution (RCE)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42580 is not detected by Nessus and OpenVAS
125. Authentication Bypass - Unknown Product (CVE-2020-21991) - High [530]
Description: {'vulners_cve_data_all': 'AVE DOMINAplus <=1.10.x suffers from an authentication bypass vulnerability due to missing control check when directly calling the autologin GET parameter in changeparams.php script. Setting the autologin value to 1 allows an unauthenticated attacker to permanently disable the authentication security control and access the management interface with admin privileges without providing credentials.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AVE DOMINAplus <=1.10.x Authentication Bypass Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-21991 is not detected by Nessus and OpenVAS
126. Authentication Bypass - Unknown Product (CVE-2020-21994) - High [530]
Description: {'vulners_cve_data_all': "AVE DOMINAplus <=1.10.x suffers from clear-text credentials disclosure vulnerability that allows an unauthenticated attacker to issue a request to an unprotected directory that hosts an XML file '/xml/authClients.xml' and obtain administrative login information that allows for a successful authentication bypass attack.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AVE DOMINAplus <=1.10.x Credentials Disclosure Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-21994 is not detected by Nessus and OpenVAS
127. Authentication Bypass - Unknown Product (CVE-2020-22001) - High [530]
Description: {'vulners_cve_data_all': 'HomeAutomation 3.3.2 suffers from an authentication bypass vulnerability when spoofing client IP address using the X-Forwarded-For header with the local (loopback) IP address value allowing remote control of the smart home solution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 Authentication Bypass Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-22001 is not detected by Nessus and OpenVAS
128. Authentication Bypass - Unknown Product (CVE-2021-2302) - High [530]
Description: {'vulners_cve_data_all': 'Vulnerability in the Oracle Platform Security for Java product of Oracle Fusion Middleware (component: OPSS). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Platform Security for Java. Successful attacks of this vulnerability can result in takeover of Oracle Platform Security for Java. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Oracle Platform Security For Java) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-2302 is not detected by Nessus and OpenVAS
Status: CVE-2021-23020 is not detected by Nessus and OpenVAS
Status: CVE-2021-23021 is not detected by Nessus and OpenVAS
Status: CVE-2021-23024 is not detected by Nessus and OpenVAS
Status: CVE-2021-23026 is not detected by Nessus and OpenVAS
Status: CVE-2021-23027 is not detected by Nessus and OpenVAS
Status: CVE-2021-23028 is not detected by Nessus and OpenVAS
129. Authentication Bypass - Unknown Product (CVE-2021-26201) - High [530]
Description: {'vulners_cve_data_all': 'The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CASAP Automated Enrollment System 1.1 SQL Injection Exploit, CASAP Automated Enrollment System 1.1 SQL Injection) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-26201 is not detected by Nessus and OpenVAS
130. Authentication Bypass - Unknown Product (CVE-2021-31251) - High [530]
Description: {'vulners_cve_data_all': 'An authentication bypass in telnet server in BF-430 and BF431 232/422 TCP/IP Converter, BF-450M and SEMAC from CHIYU Technology Inc allows obtaining a privileged connection with the target device by supplying a specially malformed request and an attacker may force the remote telnet server to believe that the user has already authenticated.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CHIYU IoT services Authentication bypass in telnet server(CVE-2021-31251), CHIYU IoT Telnet Authentication Bypass, CHIYU IoT Devices - (Telnet) Authentication Bypass Exploit, CHIYU IoT Devices - 'Telnet' Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-31251 is not detected by Nessus and OpenVAS
131. Authentication Bypass - Unknown Product (CVE-2021-3278) - High [530]
Description: {'vulners_cve_data_all': 'Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Local Service Search Engine Management System 1.0 SQL Injection, Local Service Search Engine Management System 1.0 - SQLi Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3278 is not detected by Nessus and OpenVAS
Status: CVE-2021-32782 is not detected by Nessus and OpenVAS
Status: CVE-2021-32783 is not detected by Nessus and OpenVAS
Status: CVE-2021-32787 is not detected by Nessus and OpenVAS
Status: CVE-2021-32788 is detected by OpenVAS
Status: CVE-2021-32789 is detected by OpenVAS
132. Remote Code Execution - Unknown Product (CVE-2020-26806) - High [527]
Description: {'vulners_cve_data_all': 'admin/file.do in ObjectPlanet Opinio before 7.15 allows Unrestricted File Upload of executable JSP files, resulting in remote code execution, because filePath can have directory traversal and fileContent can be valid JSP code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ObjectPlanet Opinio 7.13 Shell Upload Vulnerability, ObjectPlanet Opinio 7.13 Shell Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-26806 is not detected by Nessus and OpenVAS
133. Remote Code Execution - Unknown Product (CVE-2020-28337) - High [527]
Description: {'vulners_cve_data_all': 'A directory traversal issue in the Utils/Unzip module in Microweber through 1.1.20 allows an authenticated attacker to gain remote code execution via the backup restore feature. To exploit the vulnerability, an attacker must have the credentials of an administrative user, upload a maliciously constructed ZIP file with file paths including relative paths (i.e., ../../), move this file into the backup directory, and execute a restore on this file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Microweber CMS 1.1.20 Remote Code Execution, Microweber CMS 1.1.20 - Remote Code Execution (Authenticated) Exploit, Microweber CMS 1.1.20 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-28337 is not detected by Nessus and OpenVAS
134. Remote Code Execution - Unknown Product (CVE-2020-35734) - High [527]
Description: {'vulners_cve_data_all': "** UNSUPPORTED WHEN ASSIGNED ** Sruu.pl in Batflat 1.3.6 allows an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Users tab. To exploit this, one must login to the administration panel and edit an arbitrary user's data (username, displayed name, etc.). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Batflat CMS 1.3.6 - Remote Code Execution (Authenticated) Exploit, Batflat CMS 1.3.6 Remote Code Execution, Batflat CMS 1.3.6 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35734 is not detected by Nessus and OpenVAS
135. Remote Code Execution - Unknown Product (CVE-2020-35754) - High [527]
Description: {'vulners_cve_data_all': 'OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quick.CMS 6.7 Remote Code Execution, Quick.CMS 6.7 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35754 is not detected by Nessus and OpenVAS
136. Remote Code Execution - Unknown Product (CVE-2020-35948) - High [527]
Description: {'vulners_cve_data_all': 'An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (XCloner Backup and Restore 4.2.1 - 4.2.12 - Unprotected AJAX Action, WordPress XCloner 4.2.12 Remote Code Execution, Wordpress XCloner 4.2.12 Plugin - Remote Code Execution (Authenticated) Exploit, Wordpress Plugin XCloner 4.2.12 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35948 is not detected by Nessus and OpenVAS
137. Remote Code Execution - Unknown Product (CVE-2020-36079) - High [527]
Description: {'vulners_cve_data_all': '** DISPUTED ** Zenphoto through 1.5.7 is affected by authenticated arbitrary file upload, leading to remote code execution. The attacker must navigate to the uploader plugin, check the elFinder box, and then drag and drop files into the Files(elFinder) portion of the UI. This can, for example, place a .php file in the server\'s uploaded/ directory. NOTE: the vendor disputes this because exploitation can only be performed by an admin who has "lots of other possibilities to harm a site."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zenphoto CMS 1.5.7 Shell Upload Vulnerability, Zenphoto CMS 1.5.7 Shell Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-36079 is not detected by Nessus and OpenVAS
138. Remote Code Execution - Unknown Product (CVE-2021-21014) - High [527]
Description: {'vulners_cve_data_all': 'Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Magento) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-21014 is not detected by Nessus and OpenVAS
139. Remote Code Execution - Unknown Product (CVE-2021-24160) - High [527]
Description: {'vulners_cve_data_all': 'In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, subscribers could upload zip archives containing malicious PHP files that would get extracted to the /rmp-menu/ directory. These files could then be accessed via the front end of the site to trigger remote code execution and ultimately allow an attacker to execute commands to further infect a WordPress site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive Menu 4.0.0 - 4.0.3 - Authenticated Arbitrary File Upload ) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24160 is not detected by Nessus and OpenVAS
140. Remote Code Execution - Unknown Product (CVE-2021-24161) - High [527]
Description: {'vulners_cve_data_all': 'In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into uploading a zip archive containing malicious PHP files. The attacker could then access those files to achieve remote code execution and further infect the targeted site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive Menu < 4.0.4 - CSRF to Arbitrary File Upload ) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24161 is not detected by Nessus and OpenVAS
141. Remote Code Execution - Unknown Product (CVE-2021-24884) - High [527]
Description: {'vulners_cve_data_all': 'The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Strategy11 Formidable Form Builder) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24884 is detected by OpenVAS
142. Remote Code Execution - Unknown Product (CVE-2021-26814) - High [527]
Description: {'vulners_cve_data_all': 'Wazuh API in Wazuh from 4.0.0 to 4.0.3 allows authenticated users to execute arbitrary code with administrative privileges via /manager/files URI. An authenticated user to the service may exploit incomplete input validation on the /manager/files API to inject arbitrary code within the API service script.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Input Validation in Wazuh, Exploit for Improper Input Validation in Wazuh, Exploit for Improper Input Validation in Wazuh, Exploit for Improper Input Validation in Wazuh) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26814 is not detected by Nessus and OpenVAS
143. Remote Code Execution - Unknown Product (CVE-2021-27183) - High [527]
Description: {'vulners_cve_data_all': 'An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly lead to Remote Code Execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Altn Mdaemon) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27183 is not detected by Nessus and OpenVAS
144. Remote Code Execution - Unknown Product (CVE-2021-29440) - High [527]
Description: {'vulners_cve_data_all': 'Grav is a file based Web-platform. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. The issue was addressed in version 1.7.11.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated) Exploit, Exploit for Code Injection in Getgrav Grav, Grav CMS 1.7.10 Server-Side Template Injection, Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-29440 is not detected by Nessus and OpenVAS
145. Remote Code Execution - Unknown Product (CVE-2021-29641) - High [527]
Description: {'vulners_cve_data_all': 'Directus 8 before 8.8.2 allows remote authenticated users to execute arbitrary code because file-upload permissions include the ability to upload a .php file to the main upload directory and/or upload a .php file and a .htaccess file to a subdirectory. Exploitation succeeds only for certain installations with the Apache HTTP Server and the local-storage driver (e.g., when the product was obtained from hub.docker.com).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Monospace Directus Headless CMS File Upload / Rule Bypass Vulnerabilities, Monospace Directus Headless CMS File Upload / Rule Bypass) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-29641 is not detected by Nessus and OpenVAS
146. Remote Code Execution - Unknown Product (CVE-2021-3164) - High [527]
Description: {'vulners_cve_data_all': 'ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Church Rota 2.6.4 Shell Upload, Exploit for Unrestricted Upload of File with Dangerous Type in Churchdesk Churchrota) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3164 is not detected by Nessus and OpenVAS
Status: CVE-2021-31641 is not detected by Nessus and OpenVAS
Status: CVE-2021-31642 is not detected by Nessus and OpenVAS
Status: CVE-2021-31643 is not detected by Nessus and OpenVAS
Status: CVE-2021-31646 is not detected by Nessus and OpenVAS
Status: CVE-2021-31649 is not detected by Nessus and OpenVAS
147. Remote Code Execution - Unknown Product (CVE-2021-31933) - High [527]
Description: {'vulners_cve_data_all': 'A remote code execution vulnerability exists in Chamilo through 1.11.14 due to improper input sanitization of a parameter used for file uploads, and improper file-extension filtering for certain filenames (e.g., .phar or .pht). A remote authenticated administrator is able to upload a file containing arbitrary PHP code into specific directories via main/inc/lib/fileUpload.lib.php directory traversal to achieve PHP code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Chamilo LMS 1.11.14 - Remote Code Execution Exploit, Chamilo LMS 1.11.14 Remote Code Execution, Chamilo LMS 1.11.14 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-31933 is not detected by Nessus and OpenVAS
148. Remote Code Execution - Unknown Product (CVE-2021-32471) - High [527]
Description: {'vulners_cve_data_all': 'Insufficient input validation in the Marvin Minsky 1967 implementation of the Universal Turing Machine allows program users to execute arbitrary code via crafted data. For example, a tape head may have an unexpected location after the processing of input composed of As and Bs (instead of 0s and 1s). NOTE: the discoverer states "this vulnerability has no real-world implications."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Input Validation in Mit Universal Turing Machine) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-32471 is not detected by Nessus and OpenVAS
149. Remote Code Execution - Unknown Product (CVE-2021-32819) - High [527]
Description: {'vulners_cve_data_all': 'Squirrelly is a template engine implemented in JavaScript that works out of the box with ExpressJS. Squirrelly mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options remote code execution may be triggered in downstream applications. There is currently no fix for these issues as of the publication of this CVE. The latest version of squirrelly is currently 8.0.8. For complete details refer to the referenced GHSL-2021-023.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Squirrelly) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-32819 is not detected by Nessus and OpenVAS
150. Remote Code Execution - Unknown Product (CVE-2021-33544) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (UDP Technology IP 摄像头认证绕过 RCE 漏洞(CVE-2021-33543、CVE-2021-33544), Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33544 is not detected by Nessus and OpenVAS
151. Remote Code Execution - Unknown Product (CVE-2021-33548) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33548 is not detected by Nessus and OpenVAS
152. Remote Code Execution - Unknown Product (CVE-2021-33549) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the action parameter, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck instantrec Remote Command Execution Exploit, Geutebruck instantrec Remote Command Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33549 is not detected by Nessus and OpenVAS
153. Remote Code Execution - Unknown Product (CVE-2021-33550) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33550 is not detected by Nessus and OpenVAS
154. Remote Code Execution - Unknown Product (CVE-2021-33551) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33551 is not detected by Nessus and OpenVAS
155. Remote Code Execution - Unknown Product (CVE-2021-33552) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33552 is not detected by Nessus and OpenVAS
156. Remote Code Execution - Unknown Product (CVE-2021-33553) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33553 is not detected by Nessus and OpenVAS
157. Remote Code Execution - Unknown Product (CVE-2021-33554) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33554 is not detected by Nessus and OpenVAS
158. Remote Code Execution - Unknown Product (CVE-2021-34685) - High [527]
Description: {'vulners_cve_data_all': 'UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types. Specifically, a .jsp file is not allowed, but a .jsp. file is allowed (and leads to remote code execution).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 Filename Bypass Vulnerability, Pentaho Business Analytics / Pentaho Business Server 9.1 Filename Bypass) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-34685 is not detected by Nessus and OpenVAS
159. Remote Code Execution - Unknown Product (CVE-2021-36359) - High [527]
Description: {'vulners_cve_data_all': 'OrbiTeam BSCW Classic before 7.4.3 allows exportpdf authenticated remote code execution (RCE) via XML tag injection because reportlab\\platypus\\paraparser.py (reached via bscw.cgi op=_editfolder.EditFolder) calls eval on attacker-supplied Python code. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BSCW Server XML Injection Vulnerability, BSCW Server XML Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-36359 is not detected by Nessus and OpenVAS
160. Remote Code Execution - Unknown Product (CVE-2021-39271) - High [527]
Description: {'vulners_cve_data_all': 'OrbiTeam BSCW Classic before 7.4.3 allows authenticated remote code execution (RCE) during archive extraction via attacker-supplied Python code in the class attribute of a .bscw file. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BSCW Server Remote Code Execution, BSCW Server Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39271 is not detected by Nessus and OpenVAS
161. Remote Code Execution - Unknown Product (CVE-2021-39352) - High [527]
Description: {'vulners_cve_data_all': 'The Catch Themes Demo Import WordPress plugin is vulnerable to arbitrary file uploads via the import functionality found in the ~/inc/CatchThemesDemoImport.php file, in versions up to and including 1.7, due to insufficient file type validation. This makes it possible for an attacker with administrative privileges to upload malicious files that can be used to achieve remote code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Catch Themes Demo Import Shell Upload, WordPress Catch Themes Demo Import 1.6.1 Shell Upload, Wordpress Catch Themes Demo Import 1.6.1 Plugin- Remote Code Execution Exploit, Wordpress Plugin Catch Themes Demo Import 1.6.1 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39352 is not detected by Nessus and OpenVAS
162. Remote Code Execution - Unknown Product (CVE-2021-42362) - High [527]
Description: {'vulners_cve_data_all': 'The WordPress Popular Posts WordPress plugin is vulnerable to arbitrary file uploads due to insufficient input file type validation found in the ~/src/Image.php file which makes it possible for attackers with contributor level access and above to upload malicious files that can be used to obtain remote code execution, in versions up to and including 5.3.2.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Popular Posts 5.3.2 Remote Code Execution, WordPress Popular Posts 5.3.2 Remote Code Execution Exploit, WordPress Plugin Popular Posts 5.3.2 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-42362 is detected by OpenVAS
163. Remote Code Execution - Unknown Product (CVE-2021-42666) - High [527]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to quiz_question.php, which could let a malicious user extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-42666 is not detected by Nessus and OpenVAS
164. Remote Code Execution - Unknown Product (CVE-2021-43857) - High [527]
Description: {'vulners_cve_data_all': 'Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gerapy 0.9.7 Remote Code Execution, Exploit for Vulnerability in Gerapy, Gerapy 0.9.7 - Remote Code Execution (Authenticated) Exploit, Gerapy 0.9.7 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-43857 is not detected by Nessus and OpenVAS
165. Unknown Vulnerability Type - Unknown Product (CVE-2020-35687) - High [527]
Description: {'vulners_cve_data_all': 'PHPFusion version 9.03.90 is vulnerable to CSRF attack which leads to deletion of all shoutbox messages by the attacker on behalf of the logged in victim.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (PHP-Fusion 9.03.90 Cross Site Request Forgery, PHP-Fusion CMS 9.03.90 - Cross-Site Request Forgery (Delete admin shoutbox message)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-35687 is detected by OpenVAS
166. Unknown Vulnerability Type - SCOM (CVE-2020-23160) - High [521]
Description: {'vulners_cve_data_all': 'Remote code execution in Pyrescom Termod4 time management devices before 10.04k allows authenticated remote attackers to arbitrary commands as root on the devices.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Pyres Termod4 Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | System Center Operations Manager | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-23160 is not detected by Nessus and OpenVAS
167. Unknown Vulnerability Type - Windows Kernel (CVE-2021-44153) - High [521]
Description: {'vulners_cve_data_all': 'An issue was discovered in Reprise RLM 14.2. When editing the license file, it is possible for an admin user to enable an option to run arbitrary executables, as demonstrated by an ISV demo "C:\\Windows\\System32\\calc.exe" entry. An attacker can exploit this to run a malicious binary on startup, or when triggering the Reread/Restart Servers function on the webserver. (Exploitation does not require CVE-2018-15573, because the license file is meant to be changed in the application.)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Remote Binary Execution, Reprise License Manager 14.2 Remote Binary Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-44153 is not detected by Nessus and OpenVAS
168. Code Injection - Unknown Product (CVE-2021-24132) - High [520]
Description: {'vulners_cve_data_all': 'The Slider by 10Web WordPress plugin, versions before 1.2.36, in the bulk_action, export_full and save_slider_db functionalities of the plugin were vulnerable, allowing a high privileged user (Admin), or medium one such as Contributor+ (if "Role Options" is turn on for other users) to perform a SQL Injection attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Slider by 10Web < 1.2.36 - Multiple Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24132 is not detected by Nessus and OpenVAS
169. Code Injection - Unknown Product (CVE-2021-24137) - High [520]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Blog2Social WordPress plugin, versions before 6.3.1, lead to SQL Injection in the Re-Share Posts feature, allowing authenticated users to inject arbitrary SQL commands.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Blog2Social: Social Media Auto Post & Scheduler < 6.3.1 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24137 is not detected by Nessus and OpenVAS
170. Code Injection - Unknown Product (CVE-2021-24140) - High [520]
Description: {'vulners_cve_data_all': "Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=' or sleep(5)#&type=test.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ajax Load More < 5.3.2 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24140 is not detected by Nessus and OpenVAS
171. Code Injection - Unknown Product (CVE-2021-24149) - High [520]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.6, did not sanitise the mec[post_id] POST parameter in the mec_fes_form AJAX action when logged in as an author+, leading to an authenticated SQL Injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Modern Events Calendar Lite < 5.16.6 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24149 is not detected by Nessus and OpenVAS
172. Code Injection - Unknown Product (CVE-2021-24348) - High [520]
Description: {'vulners_cve_data_all': 'The menu delete functionality of the Side Menu – add fixed side buttons WordPress plugin before 3.1.5, available to Administrator users takes the did GET parameter and uses it into an SQL statement without proper sanitisation, validation or escaping, therefore leading to a SQL Injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Side Menu < 3.1.5 - Authenticated (admin+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24348 is not detected by Nessus and OpenVAS
173. Code Injection - Unknown Product (CVE-2021-24451) - High [520]
Description: {'vulners_cve_data_all': 'The Export Users With Meta WordPress plugin before 0.6.5 did not escape the list of roles to export before using them in a SQL statement in the export functionality, available to admins, leading to an authenticated SQL Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Export Users With Meta < 0.6.5 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24451 is not detected by Nessus and OpenVAS
174. Code Injection - Unknown Product (CVE-2021-24492) - High [520]
Description: {'vulners_cve_data_all': 'The hndtst_action_instance_callback AJAX call of the Handsome Testimonials & Reviews WordPress plugin before 2.1.1, available to any authenticated users, does not sanitise, validate or escape the hndtst_previewShortcodeInstanceId POST parameter before using it in a SQL statement, leading to an SQL Injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Handsome Testimonials & Reviews < 2.1.1 - Authenticated (Subscriber+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24492 is not detected by Nessus and OpenVAS
175. Code Injection - Unknown Product (CVE-2021-24497) - High [520]
Description: {'vulners_cve_data_all': 'The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Giveaway <= 1.2.2 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24497 is not detected by Nessus and OpenVAS
176. Code Injection - Unknown Product (CVE-2021-24520) - High [520]
Description: {'vulners_cve_data_all': 'The Stock in & out WordPress plugin through 1.0.4 lacks proper sanitization before passing variables to an SQL request, making it vulnerable to SQL Injection attacks. Users with a role of contributor or higher can exploit this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stock in & out <= 1.0.4 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24520 is not detected by Nessus and OpenVAS
177. Code Injection - Unknown Product (CVE-2021-24521) - High [520]
Description: {'vulners_cve_data_all': 'The Side Menu Lite – add sticky fixed buttons WordPress plugin before 2.2.1 does not properly sanitize input values from the browser when building an SQL statement. Users with the administrator role or permission to manage this plugin could perform an SQL Injection attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Side Menu Lite < 2.2.1 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24521 is not detected by Nessus and OpenVAS
178. Code Injection - Unknown Product (CVE-2021-24553) - High [520]
Description: {'vulners_cve_data_all': 'The Timeline Calendar WordPress plugin through 1.2 does not sanitise, validate or escape the edit GET parameter before using it in a SQL statement when editing events, leading to an authenticated SQL injection issue. Other SQL Injections are also present in the plugin', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Timeline Calendar <= 1.2 - Authenticated (admin+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24553 is not detected by Nessus and OpenVAS
179. Code Injection - Unknown Product (CVE-2021-24555) - High [520]
Description: {'vulners_cve_data_all': 'The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue. Furthermore, the ajax action is lacking any CSRF and capability check, making it available to any authenticated user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Diary & Availability Calendar <= 1.0.3 - Authenticated (subscriber+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24555 is not detected by Nessus and OpenVAS
180. Code Injection - Unknown Product (CVE-2021-24580) - High [520]
Description: {'vulners_cve_data_all': 'The Side Menu Lite WordPress plugin before 2.2.6 does not sanitise user input from the List page in the admin dashboard before using it in SQL statement, leading to a SQL Injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Side Menu Lite < 2.2.6 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24580 is not detected by Nessus and OpenVAS
181. Code Injection - Unknown Product (CVE-2021-24606) - High [520]
Description: {'vulners_cve_data_all': 'The Availability Calendar WordPress plugin before 1.2.1 does not escape the category attribute from its shortcode before using it in a SQL statement, leading to a SQL Injection issue, which can be exploited by any user able to add shortcode to posts/pages, such as contributor+', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Availability Calendar < 1.2.1 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24606 is not detected by Nessus and OpenVAS
182. Code Injection - Unknown Product (CVE-2021-24626) - High [520]
Description: {'vulners_cve_data_all': 'The Chameleon CSS WordPress plugin through 1.2 does not have any CSRF and capability checks in all its AJAX calls, allowing any authenticated user, such as subscriber to call them and perform unauthorised actions. One of AJAX call, remove_css, also does not sanitise or escape the css_id POST parameter before using it in a SQL statement, leading to a SQL Injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Chameleon CSS <= 1.2 - Subscriber+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24626 is not detected by Nessus and OpenVAS
183. Code Injection - Unknown Product (CVE-2021-24630) - High [520]
Description: {'vulners_cve_data_all': 'The Schreikasten WordPress plugin through 0.14.18 does not sanitise or escape the id GET parameter before using it in SQL statements in the comments dashboard from various actions, leading to authenticated SQL Injections which can be exploited by users as low as author', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Schreikasten <= 0.14.18 - Author+ SQL Injections) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24630 is not detected by Nessus and OpenVAS
184. Code Injection - Unknown Product (CVE-2021-24631) - High [520]
Description: {'vulners_cve_data_all': 'The Unlimited PopUps WordPress plugin through 4.5.3 does not sanitise or escape the did GET parameter before using it in a SQL statement, available to users as low as editor, leading to an authenticated SQL Injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Unlimited PopUps <= 4.5.3 - Author+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24631 is not detected by Nessus and OpenVAS
185. Code Injection - Unknown Product (CVE-2021-24662) - High [520]
Description: {'vulners_cve_data_all': 'The Game Server Status WordPress plugin through 1.0 does not validate or escape the server_id parameter before using it in SQL statement, leading to an Authenticated SQL Injection in an admin page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Game Server Status <= 1.0 - Admin+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24662 is not detected by Nessus and OpenVAS
186. Code Injection - Unknown Product (CVE-2021-24727) - High [520]
Description: {'vulners_cve_data_all': 'The StopBadBots WordPress plugin before 6.60 did not validate or escape the order and orderby GET parameter in some of its admin dashboard pages, leading to Authenticated SQL Injections', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Block and Stop Bad Bots < 6.60 - Authenticated SQL Injections) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24727 is not detected by Nessus and OpenVAS
187. Code Injection - Unknown Product (CVE-2021-24728) - High [520]
Description: {'vulners_cve_data_all': 'The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments pages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paid Member Subscriptions < 2.4.2 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24728 is not detected by Nessus and OpenVAS
188. Code Injection - Unknown Product (CVE-2021-24769) - High [520]
Description: {'vulners_cve_data_all': 'The Permalink Manager Lite WordPress plugin before 2.2.13.1 does not validate and escape the orderby parameter before using it in a SQL statement in the Permalink Manager page, leading to a SQL Injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Permalink Manager Lite < 2.2.13.1 - Admin+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24769 is not detected by Nessus and OpenVAS
189. Code Injection - Unknown Product (CVE-2021-24844) - High [520]
Description: {'vulners_cve_data_all': 'The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Affiliate Manager < 2.8.7 - Admin+ SQL injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24844 is not detected by Nessus and OpenVAS
190. Code Injection - Unknown Product (CVE-2021-26795) - High [520]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability in /appliance/shiftmgn.php in TalariaX sendQuick Alert Plus Server Admin 4.3 before 8HF11 allows attackers to obtain sensitive information via a Roster Time to Roster Management.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Talariax sendQuick Alertplus Server Admin 4.3 SQL Injection Vulnerability, Talariax sendQuick Alertplus Server Admin 4.3 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26795 is not detected by Nessus and OpenVAS
191. Code Injection - Unknown Product (CVE-2021-27230) - High [520]
Description: {'vulners_cve_data_all': 'ExpressionEngine before 5.4.2 and 6.x before 6.0.3 allows PHP Code Injection by certain authenticated users who can leverage Translate::save() to write to an _lang.php file under the system/user/language directory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ExpressionEngine 6.0.2 PHP Code Injection Vulnerability, ExpressionEngine 6.0.2 PHP Code Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27230 is not detected by Nessus and OpenVAS
192. Code Injection - Unknown Product (CVE-2021-3025) - High [520]
Description: {'vulners_cve_data_all': 'Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IPS Community Suite 4.5.4 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3025 is not detected by Nessus and OpenVAS
Status: CVE-2021-30254 is not detected by Nessus and OpenVAS
Status: CVE-2021-30255 is not detected by Nessus and OpenVAS
Status: CVE-2021-30256 is not detected by Nessus and OpenVAS
Status: CVE-2021-30257 is not detected by Nessus and OpenVAS
Status: CVE-2021-30258 is not detected by Nessus and OpenVAS
Status: CVE-2021-30259 is not detected by Nessus and OpenVAS
193. Code Injection - Unknown Product (CVE-2021-33701) - High [520]
Description: {'vulners_cve_data_all': 'DMIS Mobile Plug-In or SAP S/4HANA, versions - DMIS 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 710, 2011_1_731, 710, 2011_1_752, 2020, SAPSCORE 125, S4CORE 102, 102, 103, 104, 105, allows an attacker with access to highly privileged account to execute manipulated query in NDZT tool to gain access to Superuser account, leading to SQL Injection vulnerability, that highly impacts systems Confidentiality, Integrity and Availability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG ABAP Code Injection, SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG SQL Injection, SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG SQL Injection Exploit, SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG ABAP Code Injection Exploit) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33701 is not detected by Nessus and OpenVAS
194. Code Injection - Unknown Product (CVE-2021-36621) - High [520]
Description: {'vulners_cve_data_all': 'Sourcecodester Online Covid Vaccination Scheduler System 1.0 is vulnerable to SQL Injection. The username parameter is vulnerable to time-based SQL injection. Upon successful dumping the admin password hash, an attacker can decrypt and obtain the plain-text password. Hence, the attacker could authenticate as Administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Covid Vaccination Scheduler System 1.0 SQL Injection / Cross Site Scripting, Covid Vaccination Scheduler System 1.0 SQL Injection / Cross Site Scripting Vulnerabilities) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-36621 is not detected by Nessus and OpenVAS
195. Command Injection - Unknown Product (CVE-2021-28811) - High [520]
Description: {'vulners_cve_data_all': 'If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and later', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QNAP Roon Server未授权RCE漏洞(CVE-2021-28810、CVE-2021-28811)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28811 is not detected by Nessus and OpenVAS
196. Command Injection - Unknown Product (CVE-2021-3317) - High [520]
Description: {'vulners_cve_data_all': 'KLog Server through 2.4.1 allows authenticated command injection. async.php calls shell_exec() on the original value of the source parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Klog Server 2.4.1 Command Injection, Exploit for Command Injection in Klogserver Klog Server) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3317 is not detected by Nessus and OpenVAS
Status: CVE-2021-33175 is not detected by Nessus and OpenVAS
Status: CVE-2021-33176 is not detected by Nessus and OpenVAS
Status: CVE-2021-33178 is not detected by Nessus and OpenVAS
197. Command Injection - Unknown Product (CVE-2021-3708) - High [520]
Description: {'vulners_cve_data_all': 'D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Missing Authorization in D-Link Dsl-2750U Firmware, Exploit for Missing Authorization in D-Link Dsl-2750U Firmware) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-3708 is not detected by Nessus and OpenVAS
Status: CVE-2021-37080 is not detected by Nessus and OpenVAS
Status: CVE-2021-37081 is not detected by Nessus and OpenVAS
Status: CVE-2021-37082 is not detected by Nessus and OpenVAS
Status: CVE-2021-37083 is not detected by Nessus and OpenVAS
Status: CVE-2021-37084 is not detected by Nessus and OpenVAS
Status: CVE-2021-37085 is not detected by Nessus and OpenVAS
Status: CVE-2021-37086 is not detected by Nessus and OpenVAS
Status: CVE-2021-37087 is not detected by Nessus and OpenVAS
Status: CVE-2021-37088 is not detected by Nessus and OpenVAS
Status: CVE-2021-37089 is not detected by Nessus and OpenVAS
198. Authentication Bypass - Unknown Product (CVE-2020-35682) - High [516]
Description: {'vulners_cve_data_all': 'Zoho ManageEngine ServiceDesk Plus before 11134 allows an Authentication Bypass (only during SAML login).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Zohocorp Manageengine Servicedesk Plus) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35682 is not detected by Nessus and OpenVAS
199. Authentication Bypass - Unknown Product (CVE-2021-43136) - High [516]
Description: {'vulners_cve_data_all': 'An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FormaLMS 2.4.4 Authentication Bypass, FormaLMS 2.4.4 - Authentication Bypass Exploit, FormaLMS 2.4.4 - Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-43136 is not detected by Nessus and OpenVAS
200. Cross Site Scripting - APT (CVE-2021-24124) - High [516]
Description: Unvalidated input and lack of output encoding in the WP Shieldon WordPress plugin, version 1.6.3 and below, leads to Unauthenticated Reflected
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Shieldon 1.6.3 - Unauthenticated Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24124 is not detected by Nessus and OpenVAS
201. Denial of Service - Git (CVE-2021-33840) - High [514]
Description: The server in Luca through 1.1.14 allows remote attackers to cause a
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Th-Wildau Covid-19 Contact Tracing) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-33840 is not detected by Nessus and OpenVAS
202. Denial of Service - Git (CVE-2021-41105) - High [514]
Description: FreeSWITCH is a Software Defined Telecom Stack enabling the di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 SRTP Packet Denial Of Service Vulnerability, FreeSWITCH 1.10.6 SRTP Packet Denial Of Service) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41105 is detected by OpenVAS
203. Denial of Service - Git (CVE-2021-41145) - High [514]
Description: FreeSWITCH is a Software Defined Telecom Stack enabling the di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 SIP Flooding Denial Of Service, FreeSWITCH 1.10.6 SIP Flooding Denial Of Service Exploit) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41145 is detected by OpenVAS
204. Remote Code Execution - Unknown Product (CVE-2021-21596) - High [513]
Description: {'vulners_cve_data_all': 'Dell OpenManage Enterprise versions 3.4 through 3.6.1 and Dell OpenManage Enterprise Modular versions 1.20.00 through 1.30.00, contain a remote code execution vulnerability. A malicious attacker with access to the immediate subnet may potentially exploit this vulnerability leading to information disclosure and a possible elevation of privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Dell OpenManage Enterprise docker实例预认证RCE认证绕过漏洞(CVE-2021-21596)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-21596 is not detected by Nessus and OpenVAS
205. Remote Code Execution - Unknown Product (CVE-2021-30481) - High [513]
Description: {'vulners_cve_data_all': 'Valve Steam through 2021-04-10, when a Source engine game is installed, allows remote authenticated users to execute arbitrary code because of a buffer overflow that occurs for a Steam invite after one click.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Valvesoftware Steam) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-30481 is not detected by Nessus and OpenVAS
206. Open Redirect - Git (CVE-2021-24406) - High [508]
Description: The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (wpForo Forum < 1.9.7 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0.4 | 14 | Git | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24406 is not detected by Nessus and OpenVAS
207. Code Injection - Unknown Product (CVE-2021-24345) - High [507]
Description: {'vulners_cve_data_all': 'The page lists-management feature of the Sendit WP Newsletter WordPress plugin through 2.5.1, available to Administrator users does not sanitise, validate or escape the id_lista POST parameter before using it in SQL statement, therefore leading to Blind SQL Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sendit WP Newsletter <= 2.5.1 - Authenticated (admin+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24345 is not detected by Nessus and OpenVAS
208. Code Injection - Unknown Product (CVE-2021-24465) - High [507]
Description: {'vulners_cve_data_all': 'The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue. The injection also allows the returned values to be manipulated in a way that could lead to data disclosure and arbitrary objects to be deserialized.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Meow Gallery < 4.1.9 - Contributor+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24465 is not detected by Nessus and OpenVAS
209. Code Injection - Unknown Product (CVE-2021-26830) - High [507]
Description: {'vulners_cve_data_all': 'SQL Injection in Tribalsystems Zenario CMS 8.8.52729 allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zenario CMS 8.8.53370 - 'id' Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-26830 is not detected by Nessus and OpenVAS
210. Code Injection - Unknown Product (CVE-2021-32924) - High [507]
Description: {'vulners_cve_data_all': 'Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\\cms\\modules\\front\\pages\\_builder::previewBlock method interacts unsafely with the IPS\\_Theme::runProcessFunction method.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IPS Community Suite 4.5.4.2 PHP Code Injection, IPS Community Suite 4.5.4.2 PHP Code Injection Vulnerability) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-32924 is not detected by Nessus and OpenVAS
211. XXE Injection - Unknown Product (CVE-2021-23463) - High [507]
Description: {'vulners_cve_data_all': 'The package com.h2database:h2 from 1.4.198 and before 2.0.202 are vulnerable to XML External Entity (XXE) Injection via the org.h2.jdbc.JdbcSQLXML class object, when it receives parsed string data from org.h2.jdbc.JdbcResultSet.getSQLXML() method. If it executes the getSource() method when the parameter is DOMSource.class it will trigger the vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Oracle Mysql Connectors) | |
0.97 | 15 | XXE Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-23463 is not detected by Nessus and OpenVAS
212. XXE Injection - Unknown Product (CVE-2021-37425) - High [507]
Description: {'vulners_cve_data_all': 'Altova MobileTogether Server before 7.3 SP1 allows XXE attacks, such as an InfoSetChanges/Changes attack against /workflowmanagement, or reading mobiletogetherserver.cfg and then reading the certificate and private key.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Altova MobileTogether Server 7.3 - XML External Entity Injection Vulnerability, MobileTogether Server 7.3 XML Injection, Altova MobileTogether Server 7.3 - XML External Entity Injection (XXE)) | |
0.97 | 15 | XXE Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-37425 is not detected by Nessus and OpenVAS
213. Authentication Bypass - Unknown Product (CVE-2021-41292) - High [503]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from an authentication bypass vulnerability. An unauthenticated attacker through cookie poisoning can remotely bypass authentication and disclose sensitive information and circumvent physical access controls in smart homes and buildings and manipulate HVAC.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Cookie Poisoning Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-41292 is not detected by Nessus and OpenVAS
214. Unknown Vulnerability Type - APT (CVE-2021-37915) - High [502]
Description: {'vulners_cve_data_all': 'An issue was discovered on the Grandstream HT801 Analog Telephone Adaptor before 1.0.29.8. From the limited configuration shell, it is possible to set the malicious gdb_debug_server variable. As a result, after a reboot, the device downloads and executes malicious scripts from an attacker-defined host.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Grandstream Ht801 Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-37915 is not detected by Nessus and OpenVAS
215. Elevation of Privilege - Git (CVE-2021-29449) - High [501]
Description: Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. Multiple
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pi-Hole Remove Commands Linux Privilege Escalation, Pi-Hole Remove Commands Linux Privilege Escalation Exploit) | |
0.5 | 15 | Elevation of Privilege | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-29449 is detected by OpenVAS
216. Remote Code Execution - Unknown Product (CVE-2020-5014) - High [500]
Description: {'vulners_cve_data_all': 'IBM DataPower Gateway V10 and V2018 could allow a local attacker with administrative privileges to execute arbitrary code on the system using a server-side requesr forgery attack. IBM X-Force ID: 193247.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Server-Side Request Forgery in Ibm Datapower Gateway) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-5014 is not detected by Nessus and OpenVAS
217. Remote Code Execution - Unknown Product (CVE-2021-27224) - High [500]
Description: {'vulners_cve_data_all': 'The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write access violation starting at WPG+0x0000000000012ec6, which might allow remote attackers to execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IrfanView 4.57 Denial Of Service / Code Execution Vulnerabilities) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27224 is not detected by Nessus and OpenVAS
218. Open Redirect - Git (CVE-2021-24359) - High [494]
Description: The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.11 did not properly check that a user requesting a password reset was the le
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Plus Addons for Elementor Page Builder < 4.1.11 - Arbitrary Reset Pwd Email Sending) | |
0.6 | 15 | Open Redirect | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24359 is not detected by Nessus and OpenVAS
219. Unknown Vulnerability Type - Windows Kernel (CVE-2021-22000) - High [494]
Description: {'vulners_cve_data_all': 'VMware Thinapp version 5.x prior to 5.2.10 contain a DLL hijacking vulnerability due to insecure loading of DLLs. A malicious actor with non-administrative privileges may exploit this vulnerability to elevate privileges to administrator level on the Windows operating system having VMware ThinApp installed on it.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VMware ThinApp DLL Hijacking) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.9. Based on Vulners data |
Status: CVE-2021-22000 is not detected by Nessus and OpenVAS
220. Unknown Vulnerability Type - Windows Kernel (CVE-2021-26828) - High [494]
Description: {'vulners_cve_data_all': 'OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows remote authenticated users to upload and execute arbitrary JSP files via view_edit.shtm.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ScadaBR 1.0 / 1.1CE Linux Shell Upload, ScadaBR 1.0 / 1.1CE Windows Shell Upload, ScadaBR 1.0 / 1.1CE Windows Shell Upload Exploit, ScadaBR 1.0 / 1.1CE Linux Shell Upload Exploit, Exploit for Unrestricted Upload of File with Dangerous Type in Openplcproject Scadabr) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26828 is not detected by Nessus and OpenVAS
221. Unknown Vulnerability Type - Windows Kernel (CVE-2021-33879) - High [494]
Description: {'vulners_cve_data_all': "Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP connection. A malicious attacker in an MITM position could spoof the contents of an XML document describing an update package, replacing a download URL with one pointing to an arbitrary Windows executable. Because the only integrity check would be a comparison of the downloaded file's MD5 checksum to the one contained within the XML document, the downloaded executable would then be executed on the victim's machine.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Download of Code Without Integrity Check in Tencent Gameloop) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-33879 is not detected by Nessus and OpenVAS
222. Unknown Vulnerability Type - Windows Kernel (CVE-2021-34546) - High [494]
Description: {'vulners_cve_data_all': 'An unauthenticated attacker with physical access to a computer with NetSetMan Pro before 5.0 installed, that has the pre-logon profile switch button within the Windows logon screen enabled, is able to drop to an administrative shell and execute arbitrary commands as SYSTEM via the "save log to file" feature. To accomplish this, the attacker can navigate to cmd.exe.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetSetMan Pro 4.7.2 Privilege Escalation Exploit, NetSetManPro 4.7.2 Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-34546 is not detected by Nessus and OpenVAS
223. Unknown Vulnerability Type - Windows Kernel (CVE-2021-35448) - High [494]
Description: {'vulners_cve_data_all': 'Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Remotemouse Emote Interactive Studio, Remote Mouse GUI 3.008 - Local Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35448 is not detected by Nessus and OpenVAS
224. Code Injection - Unknown Product (CVE-2021-36748) - High [493]
Description: {'vulners_cve_data_all': 'A SQL Injection issue in the list controller of the Prestahome Blog (aka ph_simpleblog) module before 1.7.8 for Prestashop allows a remote attacker to extract data from the database via the sb_category parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Prestashop ph_simpleblog SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-36748 is not detected by Nessus and OpenVAS
225. Code Injection - Unknown Product (CVE-2021-41648) - High [493]
Description: {'vulners_cve_data_all': 'An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /action.php prId parameter. Using a post request does not sanitize the user input.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection Vulnerability, PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection, Exploit for SQL Injection in Online-Shopping-System-Advanced Project Online-Shopping-System-Advanced) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41648 is not detected by Nessus and OpenVAS
226. Command Injection - Unknown Product (CVE-2020-36198) - High [493]
Description: {'vulners_cve_data_all': 'A command injection vulnerability has been reported to affect certain versions of Malware Remover. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Malware Remover versions prior to 4.6.1.0. This issue does not affect: QNAP Systems Inc. Malware Remover 3.x.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QNAP Music Station/Malware Remover未授权远程代码执行漏洞(CVE-2020-36197 CVE-2020-36198), QNAP MusicStation / MalwareRemover File Upload / Command Injection Vulnerabilities) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-36198 is not detected by Nessus and OpenVAS
227. Denial of Service - Unknown Product (CVE-2021-32238) - High [493]
Description: {'vulners_cve_data_all': 'Epic Games / Psyonix Rocket League <=1.95 is affected by Buffer Overflow. Stack-based buffer overflow occurs when Rocket League handles UPK object files that can result in code execution and denial of service scenario.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Epic Games Rocket League 1.95 (AK::MemoryMgr::GetPoolName) Stack Buffer Overrun) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-32238 is not detected by Nessus and OpenVAS
228. Authentication Bypass - Unknown Product (CVE-2020-21997) - High [489]
Description: {'vulners_cve_data_all': 'Smartwares HOME easy <=1.0.9 is vulnerable to an unauthenticated database backup download and information disclosure vulnerability. An attacker could disclose sensitive and clear-text information resulting in authentication bypass, session hijacking and full system control.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Smartwares HOME easy v1.0.9 Database Backup Information Disclosure Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-21997 is not detected by Nessus and OpenVAS
229. Authentication Bypass - Unknown Product (CVE-2021-34675) - High [489]
Description: {'vulners_cve_data_all': 'Basix NEX-Forms through 7.8.7 allows authentication bypass for stored PDF reports.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NEX Forms < 7.8.8 - Authentication Bypass for PDF Reports) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-34675 is not detected by Nessus and OpenVAS
230. Authentication Bypass - Unknown Product (CVE-2021-34676) - High [489]
Description: {'vulners_cve_data_all': 'Basix NEX-Forms through 7.8.7 allows authentication bypass for Excel report generation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NEX Forms < 7.8.8 - Authentication Bypass for Excel Reports) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-34676 is not detected by Nessus and OpenVAS
231. Authentication Bypass - Unknown Product (CVE-2021-40856) - High [489]
Description: {'vulners_cve_data_all': 'Auerswald COMfortel 1400 IP and 2600 IP before 2.8G devices allow Authentication Bypass via the /about/../ substring.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Auerswald COMfortel 1400/2600/3600 IP 2.8F Authentication Bypass, Auerswald COMfortel 2.8F - Authentication Bypass Vulnerability, Auerswald COMfortel 2.8F - Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40856 is not detected by Nessus and OpenVAS
232. Remote Code Execution - Unknown Product (CVE-2021-41318) - High [486]
Description: {'vulners_cve_data_all': "In Progress WhatsUp Gold prior to version 21.1.0, an application endpoint failed to adequately sanitize malicious input. which could allow an unauthenticated attacker to execute arbitrary code in a victim's browser.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WhatsUpGold 21.0.3 Cross Site Scripting, WhatsUpGold 21.0.3 - Stored Cross-Site Scripting Vulnerability, WhatsUpGold 21.0.3 - Stored Cross-Site Scripting (XSS)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-41318 is not detected by Nessus and OpenVAS
233. Elevation of Privilege - Envira Gallery Lite WordPress plugin (CVE-2021-24126) - High [485]
Description: Unvalidated input and lack of output encoding in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Envira Gallery Lite < 1.8.3.3 - Authenticated Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0.6 | 14 | WordPress plugin | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24126 is detected by OpenVAS
234. Code Injection - Unknown Product (CVE-2021-24360) - High [480]
Description: {'vulners_cve_data_all': 'The Yes/No Chart WordPress plugin before 1.0.12 did not sanitise its sid shortcode parameter before using it in a SQL statement, allowing medium privilege users (contributor+) to perform Blind SQL Injection attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yes/No Chart < 1.0.12 - Authenticated (contributor+) Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24360 is not detected by Nessus and OpenVAS
235. Code Injection - Unknown Product (CVE-2021-31777) - High [480]
Description: {'vulners_cve_data_all': 'The dce (aka Dynamic Content Element) extension 2.2.0 through 2.6.x before 2.6.2, and 2.7.x before 2.7.1, for TYPO3 allows SQL Injection via a backend user account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (TYPO3 6.2.1 SQL Injection Exploit, TYPO3 6.2.1 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-31777 is not detected by Nessus and OpenVAS
236. Code Injection - Unknown Product (CVE-2021-33493) - High [480]
Description: {'vulners_cve_data_all': 'The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.6. Based on Vulners data |
Status: CVE-2021-33493 is not detected by Nessus and OpenVAS
237. Code Injection - Unknown Product (CVE-2021-37573) - High [480]
Description: {'vulners_cve_data_all': 'A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server\'s "404 Page not Found" error page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tiny Java Web Server 1.115 Cross Site Scripting) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-37573 is not detected by Nessus and OpenVAS
238. Command Injection - Unknown Product (CVE-2021-25299) - High [480]
Description: {'vulners_cve_data_all': 'Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Nagios XI 5.7.5 Remote Code Execution Exploit, Nagios XI 5.7.5 Remote Code Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-25299 is not detected by Nessus and OpenVAS
239. XXE Injection - Unknown Product (CVE-2020-26564) - High [480]
Description: {'vulners_cve_data_all': "ObjectPlanet Opinio before 7.15 allows XXE attacks via three steps: modify a .css file to have
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ObjectPlanet Opinio 7.13 / 7.14 XML Injection Vulnerability, ObjectPlanet Opinio 7.13 Shell Upload Vulnerability, ObjectPlanet Opinio 7.13 / 7.14 XML Injection, ObjectPlanet Opinio 7.13 Shell Upload) | |
0.97 | 15 | XXE Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-26564 is not detected by Nessus and OpenVAS
240. Denial of Service - Unknown Product (CVE-2020-13452) - High [479]
Description: {'vulners_cve_data_all': 'In Gotenberg through 6.2.1, insecure permissions for tini (writable by user gotenberg) potentially allow an attacker to overwrite the file, which can lead to denial of service or code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gotenberg 6.2.0 Traversal / Code Execution / Insecure Permissions) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-13452 is not detected by Nessus and OpenVAS
241. Denial of Service - Unknown Product (CVE-2021-37253) - High [479]
Description: {'vulners_cve_data_all': '** DISPUTED ** M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web application.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (M-Files Web Denial Of Service, M-Files Web Denial Of Service Vulnerability) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-37253 is not detected by Nessus and OpenVAS
242. Denial of Service - Unknown Product (CVE-2021-43471) - High [479]
Description: {'vulners_cve_data_all': 'In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of service vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Weak Password Requirements in Canon Lbp223Dw Firmware) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-43471 is not detected by Nessus and OpenVAS
243. Cross Site Scripting - MyBB (CVE-2021-27889) - High [478]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB 未授权RCE漏洞(CVE-2021-27889 CVE-2021-27890), Exploit for Cross-site Scripting in Mybb, MyBB 1.8.25 - Poll Vote Count SQL Injection Vulnerability, MyBB 1.8.25 - Chained Remote Command Execution Exploit, MyBB 1.8.25 SQL Injection, MyBB 1.8.25 Remote Command Execution, MyBB 1.8.25 - Poll Vote Count SQL Injection, MyBB 1.8.25 - Chained Remote Command Execution) | |
0.4 | 15 | Cross Site Scripting | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27889 is detected by OpenVAS
244. Unknown Vulnerability Type - APT (CVE-2021-24189) - High [475]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Captchinoo, Google recaptcha for admin login page WordPress plugin before 2.4, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24189 is not detected by Nessus and OpenVAS
245. Remote Code Execution - Unknown Product (CVE-2020-35717) - High [472]
Description: {'vulners_cve_data_all': 'zonote through 0.4.0 allows XSS via a crafted note, with resultant Remote Code Execution (because nodeIntegration in webPreferences is true).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Electronjs Zonote) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-35717 is not detected by Nessus and OpenVAS
246. Remote Code Execution - Unknown Product (CVE-2021-27673) - High [472]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "cID" parameter when creating a new HTML component.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zenario CMS 8.8.52729 SQL Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-27673 is not detected by Nessus and OpenVAS
247. Remote Code Execution - Unknown Product (CVE-2021-37391) - High [472]
Description: {'vulners_cve_data_all': 'A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Chamilo LMS 1.11.14 Cross Site Scripting / Account Takeover, Chamilo LMS 1.11.14 - Account Takeover Vulnerability, Chamilo LMS 1.11.14 - Account Takeover) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-37391 is detected by OpenVAS
248. Unknown Vulnerability Type - Windows Kernel (CVE-2020-5147) - High [467]
Description: {'vulners_cve_data_all': 'SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SonicWall NetExtender 10.2.0.300 Unquoted Service Path, SonicWall NetExtender 10.2.0.300 - Unquoted Service Path Vulnerability, SonicWall NetExtender 10.2.0.300 - Unquoted Service Path) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-5147 is detected by OpenVAS
249. Unknown Vulnerability Type - Windows Kernel (CVE-2021-43325) - High [467]
Description: {'vulners_cve_data_all': 'Automox Agent 33 on Windows incorrectly sets permissions on a temporary directory. NOTE: this issue exists because of a CVE-2021-43326 regression.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Default Permissions in Automox) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-43325 is not detected by Nessus and OpenVAS
250. Unknown Vulnerability Type - Windows Kernel (CVE-2021-43326) - High [467]
Description: {'vulners_cve_data_all': 'Automox Agent before 32 on Windows incorrectly sets permissions on a temporary directory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Automox Agent 32 Local Privilege Escalation, Automox Agent 32 - Local Privilege Escalation Exploit, Automox Agent 32 - Local Privilege Escalation, Exploit for Incorrect Default Permissions in Automox) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-43326 is not detected by Nessus and OpenVAS
251. Unknown Vulnerability Type - Windows Kernel (CVE-2021-44151) - High [467]
Description: {'vulners_cve_data_all': 'An issue was discovered in Reprise RLM 14.2. As the session cookies are small, an attacker can hijack any existing sessions by bruteforcing the 4 hex-character session cookie on the Windows version (the Linux version appears to have 8 characters). An attacker can obtain the static part of the cookie (cookie name) by first making a request to any page on the application (e.g., /goforms/menu) and saving the name of the cookie sent with the response. The attacker can then use the name of the cookie and try to request that same page, setting a random value for the cookie. If any user has an active session, the page should return with the authorized content, when a valid cookie value is hit.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Session Hijacking, Reprise License Manager 14.2 Session Hijacking Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-44151 is not detected by Nessus and OpenVAS
252. Code Injection - Unknown Product (CVE-2021-32644) - High [466]
Description: {'vulners_cve_data_all': 'Ampache is an open source web based audio/video streaming application and file manager. Due to a lack of input filtering versions 4.x.y are vulnerable to code injection in random.php. The attack requires user authentication to access the random.php page unless the site is running in demo mode. This issue has been resolved in 4.4.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Ampache, Exploit for Unrestricted Upload of File with Dangerous Type in Webnus Modern Events Calendar Lite) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-32644 is not detected by Nessus and OpenVAS
253. Denial of Service - Unknown Product (CVE-2021-31642) - High [466]
Description: {'vulners_cve_data_all': 'A denial of service condition exists after an integer overflow in several IoT devices from CHIYU Technology, including BIOSENSE, Webpass, and BF-630, BF-631, and SEMAC. The vulnerability can be explored by sending an unexpected integer (> 32 bits) on the page parameter that will crash the web portal and making it unavailable until a reboot of the device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CHIYU IoT Denial Of Service, CHIYU IoT Devices - Denial of Service Vulnerability, CHIYU IoT Devices - Denial of Service (DoS)) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31642 is not detected by Nessus and OpenVAS
254. Cross Site Scripting - Office (CVE-2021-3441) - High [464]
Description: A potential security vulnerability has been identified for the HP
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Hp Officejet 7110 Firmware) | |
0.4 | 15 | Cross Site Scripting | |
0.6 | 14 | MS Office product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-34410 is not detected by Nessus and OpenVAS
Status: CVE-2021-34411 is not detected by Nessus and OpenVAS
Status: CVE-2021-34413 is not detected by Nessus and OpenVAS
Status: CVE-2021-34414 is not detected by Nessus and OpenVAS
Status: CVE-2021-34415 is not detected by Nessus and OpenVAS
Status: CVE-2021-34416 is not detected by Nessus and OpenVAS
Status: CVE-2021-34417 is not detected by Nessus and OpenVAS
Status: CVE-2021-34418 is not detected by Nessus and OpenVAS
Status: CVE-2021-3441 is detected by OpenVAS
Status: CVE-2021-34412 is detected by OpenVAS
Status: CVE-2021-34419 is detected by OpenVAS
255. Memory Corruption - Unknown Product (CVE-2020-25782) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera 720P System with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CNetClientManage::ServerIP_Proto_Set during incoming message handling.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25782 is not detected by Nessus and OpenVAS
256. Memory Corruption - Unknown Product (CVE-2020-25783) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated heap-based buffer overflow in the function CNetClientTalk::OprMsg during incoming message handling.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25783 is not detected by Nessus and OpenVAS
257. Memory Corruption - Unknown Product (CVE-2020-25784) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CNetClientGuard::SubOprMsg during incoming message handling.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25784 is not detected by Nessus and OpenVAS
258. Memory Corruption - Unknown Product (CVE-2020-25785) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CFtpProtocol::FtpLogin during the update procedure.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25785 is not detected by Nessus and OpenVAS
259. Memory Corruption - Unknown Product (CVE-2020-36109) - High [459]
Description: {'vulners_cve_data_all': 'ASUS RT-AX86U router firmware below version under 9.0.0.4_386 has a buffer overflow in the blocking_request.cgi function of the httpd module that can cause code execution when an attacker constructs malicious data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Asus Rt-Ax86U Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-36109 is not detected by Nessus and OpenVAS
260. Memory Corruption - Unknown Product (CVE-2021-27804) - High [459]
Description: {'vulners_cve_data_all': 'JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (jpeg-xl 0.3.1 Memory Corruption Vulnerability) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27804 is not detected by Nessus and OpenVAS
261. Memory Corruption - Unknown Product (CVE-2021-27965) - High [459]
Description: {'vulners_cve_data_all': 'The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Msi Dragon Center, Exploit for Classic Buffer Overflow in Msi Dragon Center) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27965 is not detected by Nessus and OpenVAS
262. Information Disclosure - Git (CVE-2021-3310) - High [454]
Description: Western Di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Link Following in Westerndigital My Cloud Os) | |
0.4 | 15 | Information Disclosure | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-33106 is not detected by Nessus and OpenVAS
Status: CVE-2021-3310 is detected by OpenVAS
263. Spoofing - Git (CVE-2021-37624) - High [454]
Description: FreeSWITCH is a Software Defined Telecom Stack enabling the di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 Missing SIP MESSAGE Authentication, FreeSWITCH 1.10.6 Missing SIP MESSAGE Authentication Exploit, Exploit for Improper Authentication in Freeswitch) | |
0.4 | 15 | Spoofing | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-37624 is detected by OpenVAS
264. Unknown Vulnerability Type - SCOM (CVE-2020-23161) - High [454]
Description: {'vulners_cve_data_all': 'Local file inclusion in Pyrescom Termod4 time management devices before 10.04k allows authenticated remote attackers to traverse directories and read sensitive files via the Maintenance > Logs menu and manipulating the file-path in the URL.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Pyres Termod4 Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | System Center Operations Manager | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-23161 is not detected by Nessus and OpenVAS
265. Unknown Vulnerability Type - Windows Kernel (CVE-2021-21402) - High [454]
Description: {'vulners_cve_data_all': "Jellyfin is a Free Software Media System. In Jellyfin before version 10.7.1, with certain endpoints, well crafted requests will allow arbitrary file read from a Jellyfin server's file system. This issue is more prevalent when Windows is used as the host OS. Servers that are exposed to the public Internet are potentially at risk. This is fixed in version 10.7.1. As a workaround, users may be able to restrict some access by enforcing strict security permissions on their filesystem, however, it is recommended to update as soon as possible.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jellyfin 任意文件读取漏洞(CVE-2021-21402), Exploit for Path Traversal in Jellyfin, Exploit for Path Traversal in Jellyfin, Exploit for Path Traversal in Jellyfin, Exploit for Path Traversal in Jellyfin, Jellyfin < 10.7.1 Directory Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-21402 is not detected by Nessus and OpenVAS
266. Unknown Vulnerability Type - Windows Kernel (CVE-2021-3130) - High [454]
Description: {'vulners_cve_data_all': "Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insufficiently Protected Credentials in Opmantek Open-Audit) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3130 is not detected by Nessus and OpenVAS
267. Denial of Service - Unknown Product (CVE-2021-41294) - High [452]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files deletion. Using the specific GET parameter, unauthenticated attackers can remotely delete arbitrary files on the affected device and cause denial of service scenario.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Arbitrary File Deletion) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-41294 is not detected by Nessus and OpenVAS
268. Unknown Vulnerability Type - APT (CVE-2020-26732) - High [448]
Description: {'vulners_cve_data_all': 'Skyworth GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Missing Encryption of Sensitive Data in Skyworth Gn542Vf Boa Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-26732 is not detected by Nessus and OpenVAS
269. Unknown Vulnerability Type - Zoom (CVE-2021-24447) - High [448]
Description: {'vulners_cve_data_all': 'The WP Image Zoom WordPress plugin before 1.47 did not validate its tab parameter before using it in the include_once() function, leading to a local file inclusion issue in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Image Zoom < 1.47 - Local File Inclusion) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24447 is not detected by Nessus and OpenVAS
270. Unknown Vulnerability Type - Zoom (CVE-2021-39316) - High [448]
Description: {'vulners_cve_data_all': 'The Zoomsounds plugin <= 6.45 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the `dzsap_download` action using directory traversal in the `link` parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress DZS ZoomSounds < 6.50 File Disclosure, WordPress DZS Zoomsounds 6.45 Plugin - Arbitrary File Read (Unauthenticated) Vulnerability, WordPress DZS Zoomsounds 6.45 Arbitrary File Read, WordPress Plugin DZS Zoomsounds 6.45 - Arbitrary File Read (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-39316 is detected by OpenVAS
271. Memory Corruption - Unknown Product (CVE-2021-44154) - High [445]
Description: {'vulners_cve_data_all': 'An issue was discovered in Reprise RLM 14.2. By using an admin account, an attacker can write a payload to /goform/edit_opt, which will then be triggered when running the diagnostics (via /goform/diagnostics_doit), resulting in a buffer overflow.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Buffer Overflow Vulnerability, Reprise License Manager 14.2 Buffer Overflow) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-44154 is not detected by Nessus and OpenVAS
272. Denial of Service - Unknown Product (CVE-2020-21996) - High [439]
Description: {'vulners_cve_data_all': 'AVE DOMINAplus <=1.10.x suffers from an unauthenticated reboot command execution. Attackers can exploit this issue to cause a denial of service scenario.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AVE DOMINAplus <=1.10.x Unauthenticated Remote Reboot) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-21996 is not detected by Nessus and OpenVAS
273. Denial of Service - Unknown Product (CVE-2020-28944) - High [439]
Description: {'vulners_cve_data_all': 'OX Guard 2.10.4 and earlier allows a Denial of Service via a WKS server that responds slowly or with a large amount of data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Guard SSRF / DoS / Cross Site Scripting) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-28944 is not detected by Nessus and OpenVAS
274. Denial of Service - Unknown Product (CVE-2021-21818) - High [439]
Description: {'vulners_cve_data_all': 'A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-LINK DIR-3040 服务组件使用默认密码(CVE-2021-21818)) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-21818 is detected by OpenVAS
275. Denial of Service - Unknown Product (CVE-2021-27188) - High [439]
Description: {'vulners_cve_data_all': "The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 allows attackers to cause a denial of service (access suspended for five hours) by making five invalid login attempts to a victim's account.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Restriction of Excessive Authentication Attempts in Xn--B1Agzlht Fx Aggregator Terminal Client) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27188 is not detected by Nessus and OpenVAS
276. Denial of Service - Unknown Product (CVE-2021-34593) - High [439]
Description: {'vulners_cve_data_all': 'In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may result in several denial-of-service conditions. Running PLC programs may be stopped, memory may be leaked, or further communication clients may be blocked from accessing the PLC.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CODESYS 2.4.7.0 Denial Of Service Exploit, WAGO 750-8xxx PLC Denial Of Service / User Enumeration Vulnerability, WAGO 750-8xxx PLC Denial Of Service / User Enumeration) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-34593 is not detected by Nessus and OpenVAS
277. Denial of Service - Unknown Product (CVE-2021-44428) - High [439]
Description: {'vulners_cve_data_all': 'Pinkie 2.15 allows remote attackers to cause a denial of service (daemon crash) via a TFTP read (RRQ) request, aka opcode 1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Ipuptime Pinkie) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-44428 is not detected by Nessus and OpenVAS
278. Unknown Vulnerability Type - Microsoft SQL (CVE-2021-31827) - High [437]
Description: {'vulners_cve_data_all': "In Progress MOVEit Transfer before 2021.0 (13.0), a SQL injection vulnerability has been found in the MOVEit Transfer web app that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or destroy database elements. This is in MOVEit.DMZ.WebApp in SILHuman.vb.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0014 : Progress MOVEit Transfer (DMZ) SILHuman FolderApplySettingsRecurs SQL Injection Remote Code Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | Microsoft SQL | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-31827 is not detected by Nessus and OpenVAS
279. Unknown Vulnerability Type - APT (CVE-2021-34370) - High [435]
Description: {'vulners_cve_data_all': '** DISPUTED ** Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Accela Civic Platform 21.1 - (successURL) Cross-Site-Scripting Vulnerability, Accela Civic Platform 21.1 Cross Site Scripting / Open Redirection, Accela Civic Platform 21.1 - 'successURL' Cross-Site-Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34370 is not detected by Nessus and OpenVAS
280. Unknown Vulnerability Type - APT (CVE-2021-43821) - High [435]
Description: {'vulners_cve_data_all': "Opencast is an Open Source Lecture Capture & Video Management for Education. Opencast before version 9.10 or 10.6 allows references to local file URLs in ingested media packages, allowing attackers to include local files from Opencast's host machines and making them available via the web interface. Before Opencast 9.10 and 10.6, Opencast would open and include local files during ingests. Attackers could exploit this to include most local files the process has read access to, extracting secrets from the host machine. An attacker would need to have the privileges required to add new media to exploit this. But these are often widely given. The issue has been fixed in Opencast 10.6 and 11.0. You can mitigate this issue by narrowing down the read access Opencast has to files on the file system using UNIX permissions or mandatory access control systems like SELinux. This cannot prevent access to files Opencast needs to read though and we highly recommend updating.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Files or Directories Accessible to External Parties in Apereo Opencast) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-43821 is not detected by Nessus and OpenVAS
281. Unknown Vulnerability Type - Zoom (CVE-2021-28133) - High [435]
Description: {'vulners_cve_data_all': "Zoom through 5.5.4 sometimes allows attackers to read private information on a participant's screen, even though the participant never attempted to share the private part of their screen. When a user shares a specific application window via the Share Screen functionality, other meeting participants can briefly see contents of other application windows that were explicitly not shared. The contents of these other windows can (for instance) be seen for a short period of time when they overlay the shared window and get into focus. (An attacker can, of course, use a separate screen-recorder application, unsupported by Zoom, to save all such contents for later replays and analysis.) Depending on the unintentionally shared data, this short exposure of screen contents may be a more or less severe security issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zoom 5.4.3 (54779.1115) / 5.5.4 (13142.0301) Information Disclosure Vulnerability, Zoom 5.4.3 (54779.1115) / 5.5.4 (13142.0301) Information Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-28133 is detected by OpenVAS
282. Open Redirect - Unknown Product (CVE-2021-21337) - High [432]
Description: {'vulners_cve_data_all': 'Products.PluggableAuthService is a pluggable Zope authentication and authorization framework. In Products.PluggableAuthService before version 2.6.0 there is an open redirect vulnerability. A maliciously crafted link to the login form and login functionality could redirect the browser to a different website. The problem has been fixed in version 2.6.1. Depending on how you have installed Products.PluggableAuthService, you should change the buildout version pin to `2.6.1` and re-run the buildout, or if you used `pip` simply do `pip install "Products.PluggableAuthService>=2.6.1".', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Products.PluggableAuthService 2.6.0 - Open Redirect Vulnerability, Products.PluggableAuthService 2.6.0 Open Redirect, Products.PluggableAuthService 2.6.0 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-21337 is not detected by Nessus and OpenVAS
283. Open Redirect - Unknown Product (CVE-2021-22873) - High [432]
Description: {'vulners_cve_data_all': 'Revive Adserver before 5.1.0 is vulnerable to open redirects via the `dest`, `oadest`, and/or `ct0` parameters of the lg.php and ck.php delivery scripts. Such open redirects had previously been available by design to allow third party ad servers to track such metrics when delivering ads. However, third party click tracking via redirects is not a viable option anymore, leading to such open redirect functionality being removed and reclassified as a vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Revive Adserver 5.0.5 Cross Site Scripting / Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-22873 is not detected by Nessus and OpenVAS
284. Open Redirect - Unknown Product (CVE-2021-24210) - High [432]
Description: {'vulners_cve_data_all': "There is an open redirect in the PhastPress WordPress plugin before 1.111 that allows an attacker to malform a request to a page with the plugin and then redirect the victim to a malicious page. There is also a support comment from another user one year ago (https://wordpress.org/support/topic/phast-php-used-for-remote-fetch/) that says that the php involved in the request only go to whitelisted pages but it's possible to redirect the victim to any domain.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PhastPress < 1.111 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24210 is not detected by Nessus and OpenVAS
285. Open Redirect - Unknown Product (CVE-2021-24358) - High [432]
Description: {'vulners_cve_data_all': 'The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.10 did not validate a redirect parameter on a specifically crafted URL before redirecting the user to it, leading to an Open Redirect issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Plus Addons for Elementor Page Builder < 4.1.10 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24358 is not detected by Nessus and OpenVAS
286. Open Redirect - Unknown Product (CVE-2021-41826) - High [432]
Description: {'vulners_cve_data_all': 'PlaceOS Authentication Service before 1.29.10.0 allows app/controllers/auth/sessions_controller.rb open redirect.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PlaceOS 1.2109.1 - Open Redirection, PlaceOS 1.2109.1 Open Redirection) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-41826 is not detected by Nessus and OpenVAS
287. Cross Site Scripting - Git (CVE-2021-39354) - High [427]
Description: The Easy Di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Digital Downloads < 2.11.2.1 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0.4 | 14 | Git | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-39354 is not detected by Nessus and OpenVAS
288. Information Disclosure - Azure Virtual Machine (CVE-2021-27075) - High [427]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Microsoft Azure Virtual Machine信息泄露漏洞(CVE-2021-27075)) | |
0.4 | 15 | Information Disclosure | |
0.4 | 14 | Azure Virtual Machine | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 2.7. Based on Vulners data |
Status: CVE-2021-27075 is not detected by Nessus and OpenVAS
289. Denial of Service - Unknown Product (CVE-2021-24894) - High [425]
Description: {'vulners_cve_data_all': 'The Reviews Plus WordPress plugin before 1.2.14 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service in the review section when an authenticated user submit such rating and the reviews are set to be displayed on the post/page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reviews Plus < 1.2.14 - Subscriber+ Reviews DoS) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24894 is not detected by Nessus and OpenVAS
290. Elevation of Privilege - Unknown Product (CVE-2021-24717) - High [425]
Description: {'vulners_cve_data_all': 'The AutomatorWP WordPress plugin before 1.7.6 does not perform capability checks which allows users with Subscriber roles to enumerate automations, disclose title of private posts or user emails, call functions, or perform privilege escalation via Ajax actions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AutomatorWP < 1.7.6 - Missing Authorization and Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24717 is not detected by Nessus and OpenVAS
291. Elevation of Privilege - Unknown Product (CVE-2021-28271) - High [425]
Description: {'vulners_cve_data_all': "Soyal Technologies SOYAL 701Server 9.0.1 suffers from an elevation of privileges vulnerability which can be used by an authenticated user to change the executable file with a binary choice. The vulnerability is due to improper permissions with the 'F' flag (Full) for 'Everyone'and 'Authenticated Users' group.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SOYAL 701Server 9.0.1 Insecure Permissions) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28271 is not detected by Nessus and OpenVAS
292. Elevation of Privilege - Unknown Product (CVE-2021-3394) - High [425]
Description: {'vulners_cve_data_all': 'Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.39.28.3342, and 13.39.146.1 has insecure folder permissions allowing a malicious user for a local privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Mitel mitel-cs018 - Call Data Information Disclosure Vulnerability, Millewin 13.39.028 Unquoted Service Path / Insecure Permissions, Millewin 13.39.146.1 - Local Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3394 is not detected by Nessus and OpenVAS
293. Elevation of Privilege - Unknown Product (CVE-2021-35449) - High [425]
Description: {'vulners_cve_data_all': 'The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Lexmark Driver Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35449 is not detected by Nessus and OpenVAS
294. Elevation of Privilege - Unknown Product (CVE-2021-38085) - High [425]
Description: {'vulners_cve_data_all': 'The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occurs because the driver drops a world-writable DLL into a CanonBJ %PROGRAMDATA% location that gets loaded by printisolationhost (a system process).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Canon TR150 Driver 3.71.2.10 Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-38085 is not detected by Nessus and OpenVAS
295. Memory Corruption - Unknown Product (CVE-2020-29238) - High [418]
Description: {'vulners_cve_data_all': 'An integer buffer overflow in the Nginx webserver of ExpressVPN Router version 1 allows remote attackers to obtain sensitive information when the server running as reverse proxy via specially crafted request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ExpressVPN VPN Router 1.0 Integer Overflow, ExpressVPN VPN Router 1.0 - Router Login Panels Integer Overflow Vulnerability, ExpressVPN VPN Router 1.0 - Router Login Panel's Integer Overflow) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-29238 is not detected by Nessus and OpenVAS
296. Memory Corruption - Unknown Product (CVE-2021-0527) - High [418]
Description: {'vulners_cve_data_all': 'In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193931', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pandora FMS 6.0SP3 Cross Site Scripting Vulnerability, Pandora FMS 6.0SP3 Cross Site Scripting) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-0527 is not detected by Nessus and OpenVAS
297. Path Traversal - Unknown Product (CVE-2020-29134) - High [418]
Description: {'vulners_cve_data_all': 'The TOTVS Fluig platform allows path traversal through the parameter "file = .. /" encoded in base64. This affects all versions Fluig Lake 1.7.0, Fluig 1.6.5 and Fluig 1.6.4', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Totvs Fluig) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2020-29134 is not detected by Nessus and OpenVAS
298. Unknown Vulnerability Type - Curl (CVE-2021-24371) - High [416]
Description: {'vulners_cve_data_all': "The Import feature of the RSVPMaker WordPress plugin before 8.7.3 (/wp-admin/tools.php?page=rsvpmaker_export_screen) takes an URL input and calls curl on it, without first validating it to ensure it's a remote one. As a result, a high privilege user could use that feature to scan the internal network via a SSRF attack.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RSVPMaker < 8.7.3 - Authenticated (admin+) SSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0.7 | 14 | Curl is a command-line tool for transferring data specified with URL syntax | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24371 is not detected by Nessus and OpenVAS
299. Unknown Vulnerability Type - Git (CVE-2021-3625) - High [413]
Description: {'vulners_cve_data_all': 'Buffer overflow in Zephyr USB DFU DNLOAD. Zephyr versions >= v2.5.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-c3gr-hgvr-f363', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Zephyrproject Zephyr) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3625 is not detected by Nessus and OpenVAS
300. Elevation of Privilege - Unknown Product (CVE-2021-38295) - High [412]
Description: {'vulners_cve_data_all': 'In Apache CouchDB, a malicious user with permission to create documents in a database is able to attach a HTML attachment to a document. If a CouchDB admin opens that attachment in a browser, e.g. via the CouchDB admin interface Fauxton, any JavaScript code embedded in that HTML attachment will be executed within the security context of that admin. A similar route is available with the already deprecated _show and _list functionality. This privilege escalation vulnerability allows an attacker to add or remove data in any database or make configuration changes. This issue affected Apache CouchDB prior to 3.1.2', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Apache Couchdb) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-38295 is detected by OpenVAS
301. Unknown Vulnerability Type - MyBB (CVE-2021-3337) - High [410]
Description: {'vulners_cve_data_all': 'The Hide-Thread-Content plugin through 2021-01-27 for MyBB allows remote attackers to bypass intended content-reading restrictions by clicking on reply or quote in the postbit.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB Hide Thread Content 1.0 Information Disclosure, MyBB Hide Thread Content Plugin 1.0 - Information Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-3337 is not detected by Nessus and OpenVAS
302. Cross Site Scripting - Unknown Product (CVE-2021-24178) - High [405]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 suffered from Cross-Site Request Forgery issues, allowing an attacker to make a logged in administrator add, edit or delete form fields, which could also lead to Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11.1 - Arbitrary Add/Edit/Delete Form Field to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24178 is not detected by Nessus and OpenVAS
303. Cross Site Scripting - Unknown Product (CVE-2021-24487) - High [405]
Description: {'vulners_cve_data_all': "The St-Daily-Tip WordPress plugin through 4.7 does not have any CSRF check in place when saving its 'Default Text to Display if no tips' setting, and was also lacking sanitisation as well as escaping before outputting it the page. This could allow attacker to make logged in administrators set a malicious payload in it, leading to a Stored Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (St Daily Tip <= 4.7 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24487 is not detected by Nessus and OpenVAS
304. Cross Site Scripting - Unknown Product (CVE-2021-24581) - High [405]
Description: {'vulners_cve_data_all': 'The Blue Admin WordPress plugin through 21.06.01 does not sanitise or escape its "Logo Title" setting before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin does not have CSRF check in place when saving its settings, allowing the issue to be exploited via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Blue Admin <= 21.06.01 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24581 is not detected by Nessus and OpenVAS
305. Cross Site Scripting - Unknown Product (CVE-2021-31761) - High [405]
Description: {'vulners_cve_data_all': "Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Webmin, Exploit for Cross-site Scripting in Webmin, Webmin 1.973 - (run.cgi) Cross-Site Request Forgery Vulnerability, Webmin 1.973 Cross Site Request Forgery, Webmin 1.973 - 'run.cgi' Cross-Site Request Forgery (CSRF)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31761 is detected by OpenVAS
306. Memory Corruption - Unknown Product (CVE-2021-27624) - High [405]
Description: {'vulners_cve_data_all': 'SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw () which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Freeswitch) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27624 is not detected by Nessus and OpenVAS
307. Unknown Vulnerability Type - Git (CVE-2021-22557) - High [400]
Description: {'vulners_cve_data_all': 'SLO generator allows for loading of YAML files that if crafted in a specific format can allow for code execution within the context of the SLO Generator. We recommend upgrading SLO Generator past https://github.com/google/slo-generator/pull/173', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Google SLO-Generator 2.0.0 Code Execution, Google SLO-Generator 2.0.0 - Code Execution Vulnerability, Google SLO-Generator 2.0.0 - Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-22557 is not detected by Nessus and OpenVAS
308. Unknown Vulnerability Type - Git (CVE-2021-24620) - High [400]
Description: {'vulners_cve_data_all': 'The WordPress Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin through 2.2.5 does not check for the uploaded Downloadable Digital product file, allowing any file, such as PHP to be uploaded by an administrator. Furthermore, as there is no CSRF in place, attackers could also make a logged admin upload a malicious PHP file, which would lead to RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple eCommerce <= 2.2.5 - Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24620 is not detected by Nessus and OpenVAS
309. Unknown Vulnerability Type - Git (CVE-2021-32724) - High [400]
Description: {'vulners_cve_data_all': "check-spelling is a github action which provides CI spell checking. In affected versions and for a repository with the [check-spelling action](https://github.com/marketplace/actions/check-spelling) enabled that triggers on `pull_request_target` (or `schedule`), an attacker can send a crafted Pull Request that causes a `GITHUB_TOKEN` to be exposed. With the `GITHUB_TOKEN`, it's possible to push commits to the repository bypassing standard approval processes. Commits to the repository could then steal any/all secrets available to the repository. As a workaround users may can either: [Disable the workflow](https://docs.github.com/en/actions/managing-workflow-runs/disabling-and-enabling-a-workflow) until you've fixed all branches or Set repository to [Allow specific actions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#allowing-specific-actions-to-run). check-spelling isn't a verified creator and it certainly won't be anytime soon. You could then explicitly add other actions that your repository uses. Set repository [Workflow permissions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#setting-the-permissions-of-the-github_token-for-your-repository) to `Read repository contents permission`. Workflows using `check-spelling/check-spelling@main` will get the fix automatically. Workflows using a pinned sha or tagged version will need to change the affected workflows for all repository branches to the latest version. Users can verify who and which Pull Requests have been running the action by looking up the spelling.yml action in the Actions tab of their repositories, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml - you can filter PRs by adding ?query=event%3Apull_request_target, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml?query=event%3Apull_request_target.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insertion of Sensitive Information into Log File in Check-Spelling) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-32724 is not detected by Nessus and OpenVAS
310. Tampering - Unknown Product (CVE-2019-18642) - Medium [398]
Description: {'vulners_cve_data_all': "Rock RMS version before 8.6 is vulnerable to account takeover by tampering with the user ID parameter in the profile update feature. The lack of validation and use of sequential user IDs allows any user to change account details of any other user. This vulnerability could be used to change the email address of another account, even the administrator account. Upon changing another account's email address, performing a password reset to the new email address could allow an attacker to take over any account.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Rock RMS File Upload / Account Takeover / Information Disclosure) | |
0.3 | 15 | Tampering | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2019-18642 is not detected by Nessus and OpenVAS
311. Tampering - Unknown Product (CVE-2021-25641) - Medium [398]
Description: {'vulners_cve_data_all': "Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following the server's instruction. This means that if a weak deserializer such as the Kryo and FST are somehow in code scope (e.g. if Kryo is somehow a part of a dependency), a remote unauthenticated attacker can tell the Provider to use the weak deserializer, and then proceed to exploit it.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Dubbo) | |
0.3 | 15 | Tampering | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-25641 is not detected by Nessus and OpenVAS
312. Unknown Vulnerability Type - Internet Explorer (CVE-2021-34630) - Medium [397]
Description: {'vulners_cve_data_all': "In the Pro and Enterprise versions of GTranslate < 2.8.65, the gtranslate_request_uri_var function runs at the top of all pages and echoes out the contents of $_SERVER['REQUEST_URI']. Although this uses addslashes, and most modern browsers automatically URLencode requests, this plugin is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below, or in cases where an attacker is able to modify the request en route between the client and the server, or in cases where the user is using an atypical browsing solution.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GTranslate < 2.8.65 - Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | Internet Explorer is a discontinued series of graphical web browsers developed by Microsoft | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34630 is not detected by Nessus and OpenVAS
313. Unknown Vulnerability Type - MyBB (CVE-2021-28115) - Medium [397]
Description: {'vulners_cve_data_all': 'The OUGC Feedback plugin before 1.8.23 for MyBB allows XSS via the comment field of feedback during an edit operation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB OUGC Feedback Plugin 1.8.22 - Cross-Site Scripting Vulnerability, MyBB OUGC Feedback 1.8.22 Cross Site Scripting, MyBB OUGC Feedback Plugin 1.8.22 - Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-28115 is not detected by Nessus and OpenVAS
314. Unknown Vulnerability Type - Office (CVE-2021-3318) - Medium [397]
Description: {'vulners_cve_data_all': 'attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editorid parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DzzOffice 2.02.1 Cross Site Scripting, DzzOffice 2.02.1 - (Multiple) Cross-Site Scripting Exploit, DzzOffice 2.02.1 - 'Multiple' Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | MS Office product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3318 is not detected by Nessus and OpenVAS
Status: CVE-2021-33180 is not detected by Nessus and OpenVAS
Status: CVE-2021-33181 is not detected by Nessus and OpenVAS
Status: CVE-2021-33182 is not detected by Nessus and OpenVAS
Status: CVE-2021-33183 is not detected by Nessus and OpenVAS
Status: CVE-2021-33184 is not detected by Nessus and OpenVAS
Status: CVE-2021-33185 is not detected by Nessus and OpenVAS
Status: CVE-2021-33186 is not detected by Nessus and OpenVAS
315. Unknown Vulnerability Type - b2evolution (CVE-2020-22839) - Medium [397]
Description: {'vulners_cve_data_all': 'Reflected cross-site scripting vulnerability (XSS) in the evoadm.php file in b2evolution cms version 6.11.6-stable allows remote attackers to inject arbitrary webscript or HTML code via the tab3 parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 6.11.6 - 'tab3' Reflected XSS, b2evolution CMS 6.11.6 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | b2evolution is a content and community management system | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-22839 is detected by OpenVAS
316. Cross Site Scripting - Unknown Product (CVE-2021-24693) - Medium [391]
Description: {'vulners_cve_data_all': 'The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the Download is in a review state, contributor could make JavaScript code execute in a context of a reviewer such as admin and make them create a rogue admin account, or install a malicious plugin', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Download Monitor < 3.9.5 - Contributor+ Stored Cross-Site Scripting via File Thumbnail) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24693 is not detected by Nessus and OpenVAS
317. Cross Site Scripting - Unknown Product (CVE-2021-24922) - Medium [391]
Description: {'vulners_cve_data_all': 'The Pixel Cat WordPress plugin before 2.6.2 does not have CSRF check when saving its settings, and did not sanitise as well as escape some of them, which could allow attacker to make a logged in admin change them and perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pixel Cat Lite < 2.6.2 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24922 is not detected by Nessus and OpenVAS
318. Information Disclosure - Unknown Product (CVE-2021-24997) - Medium [391]
Description: {'vulners_cve_data_all': 'The WP Guppy WordPress plugin before 1.3 does not have any authorisation in some of the REST API endpoints, allowing any user to call them and could lead to sensitive information disclosure, such as usernames and chats between users, as well as be able to send messages as an arbitrary user', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Guppy < 1.3 - Sensitive Information Disclosure) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-24997 is not detected by Nessus and OpenVAS
319. Path Traversal - Unknown Product (CVE-2021-24638) - Medium [391]
Description: {'vulners_cve_data_all': 'The OMGF WordPress plugin before 4.5.4 does not escape or validate the handle parameter of the REST API, which allows unauthenticated users to perform path traversal and overwrite arbitrary CSS file with Google Fonts CSS, or download fonts uploaded on Google Fonts website.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OMGF < 4.5.4 - Unauthenticated Path Traversal in REST API) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-24638 is not detected by Nessus and OpenVAS
320. Elevation of Privilege - Unknown Product (CVE-2021-24368) - Medium [385]
Description: {'vulners_cve_data_all': 'The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin WordPress plugin before 7.1.18 did not sanitise or escape its result_id parameter when displaying an existing quiz result page, leading to a reflected Cross-Site Scripting issue. This could allow for privilege escalation by inducing a logged in admin to open a malicious link', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quiz And Survey Master < 7.1.18 - Reflected Cross-Site Scripting (XSS)) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24368 is not detected by Nessus and OpenVAS
321. Elevation of Privilege - Unknown Product (CVE-2021-26920) - Medium [385]
Description: {'vulners_cve_data_all': 'In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Exposure of Resource to Wrong Sphere in Apache Druid) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-26920 is not detected by Nessus and OpenVAS
322. Elevation of Privilege - Unknown Product (CVE-2021-36749) - Medium [385]
Description: {'vulners_cve_data_all': 'In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource. This issue was previously mentioned as being fixed in 0.21.0 as per CVE-2021-26920 but was not fixed in 0.21.0 or 0.21.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for OS Command Injection in Zeroshell) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-36749 is not detected by Nessus and OpenVAS
323. Unknown Vulnerability Type - b2evolution (CVE-2020-22841) - Medium [383]
Description: {'vulners_cve_data_all': 'Stored XSS in b2evolution CMS version 6.11.6 and prior allows an attacker to perform malicious JavaScript code execution via the plugin name input field in the plugin module.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 6.11.6 - 'plugin name' Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | b2evolution is a content and community management system | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-22841 is detected by OpenVAS
324. Cross Site Scripting - Unknown Product (CVE-2021-24685) - Medium [378]
Description: {'vulners_cve_data_all': 'The Flat Preloader WordPress plugin before 1.5.4 does not enforce nonce checks when saving its settings, as well as does not sanitise and escape them, which could allow attackers to a make logged in admin change them with a Cross-Site Scripting payload (triggered either in the frontend or backend depending on the payload)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Flat Preloader < 1.5.4 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24685 is not detected by Nessus and OpenVAS
325. Information Disclosure - Unknown Product (CVE-2020-21990) - Medium [378]
Description: {'vulners_cve_data_all': 'Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyDomoAtHome (MDAH) REST API Domoticz ISS Gateway 0.2.40 Information Disclosure) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-21990 is not detected by Nessus and OpenVAS
326. Information Disclosure - Unknown Product (CVE-2021-21817) - Medium [378]
Description: {'vulners_cve_data_all': 'An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-LINK DIR-3040 Zebra IP 路由管理器信息泄露漏洞(CVE-2021-21817)) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-21817 is detected by OpenVAS
327. Information Disclosure - Unknown Product (CVE-2021-31796) - Medium [378]
Description: {'vulners_cve_data_all': 'An inadequate encryption vulnerability discovered in CyberArk Credential Provider before 12.1 may lead to Information Disclosure. An attacker may realistically have enough information that the number of possible keys (for a credential file) is only one, and the number is usually not higher than 2^36.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Inadequate Encryption Strength in Cyberark Credential Provider) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31796 is not detected by Nessus and OpenVAS
328. Path Traversal - Unknown Product (CVE-2021-3019) - Medium [378]
Description: {'vulners_cve_data_all': 'ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-30190 is not detected by Nessus and OpenVAS
Status: CVE-2021-30191 is not detected by Nessus and OpenVAS
Status: CVE-2021-30193 is not detected by Nessus and OpenVAS
Status: CVE-2021-30194 is not detected by Nessus and OpenVAS
Status: CVE-2021-30195 is not detected by Nessus and OpenVAS
Status: CVE-2021-30199 is not detected by Nessus and OpenVAS
Status: CVE-2021-3019 is detected by OpenVAS
329. Path Traversal - Unknown Product (CVE-2021-38146) - Medium [378]
Description: {'vulners_cve_data_all': 'The File Download API in Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read arbitrary files via absolute path traversal in the SearchString JSON field in /home/download POST data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wipro Holmes Orchestrator 20.4.1 Arbitrary File Download Exploit, Wipro Holmes Orchestrator 20.4.1 Arbitrary File Download) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-38146 is not detected by Nessus and OpenVAS
330. Path Traversal - Unknown Product (CVE-2021-41291) - Medium [378]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from a path traversal content disclosure vulnerability. Using the GET parameter in File Manager, unauthenticated attackers can remotely disclose directory content on the affected device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Directory Traversal Content Disclosure) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41291 is not detected by Nessus and OpenVAS
331. Path Traversal - Unknown Product (CVE-2021-41293) - Medium [378]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files disclosure. Using the specific POST parameter, unauthenticated attackers can remotely disclose arbitrary files on the affected device and disclose sensitive and system information.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Local File Disclosure Vulnerability) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41293 is not detected by Nessus and OpenVAS
332. Path Traversal - Unknown Product (CVE-2021-43778) - Medium [378]
Description: {'vulners_cve_data_all': 'Barcode is a GLPI plugin for printing barcodes and QR codes. GLPI instances version 2.x prior to version 2.6.1 with the barcode plugin installed are vulnerable to a path traversal vulnerability. This issue was patched in version 2.6.1. As a workaround, delete the `front/send.php` file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Glpi-Project Barcode) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-43778 is not detected by Nessus and OpenVAS
333. Unknown Vulnerability Type - Git (CVE-2021-40978) - Medium [372]
Description: {'vulners_cve_data_all': '** DISPUTED ** The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain :sensitive information. NOTE: the vendor has disputed this as described in https://github.com/mkdocs/mkdocs/issues/2601.] and https://github.com/nisdn/CVE-2021-40978/issues/1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Mkdocs) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40978 is detected by OpenVAS
334. Unknown Vulnerability Type - Git (CVE-2021-41157) - Medium [372]
Description: {'vulners_cve_data_all': 'FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. By default, SIP requests of the type SUBSCRIBE are not authenticated in the affected versions of FreeSWITCH. Abuse of this security issue allows attackers to subscribe to user agent event notifications without the need to authenticate. This abuse poses privacy concerns and might lead to social engineering or similar attacks. For example, attackers may be able to monitor the status of target SIP extensions. Although this issue was fixed in version v1.10.6, installations upgraded to the fixed version of FreeSWITCH from an older version, may still be vulnerable if the configuration is not updated accordingly. Software upgrades do not update the configuration by default. SIP SUBSCRIBE messages should be authenticated by default so that FreeSWITCH administrators do not need to explicitly set the `auth-subscriptions` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.5 SIP SUBSCRIBE Missing Authentication, FreeSWITCH 1.10.5 SIP SUBSCRIBE Missing Authentication Exploit, Exploit for Improper Authentication in Freeswitch) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41157 is detected by OpenVAS
335. Unknown Vulnerability Type - Git (CVE-2021-41158) - Medium [372]
Description: {'vulners_cve_data_all': "FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, an attacker can perform a SIP digest leak attack against FreeSWITCH and receive the challenge response of a gateway configured on the FreeSWITCH server. This is done by challenging FreeSWITCH's SIP requests with the realm set to that of the gateway, thus forcing FreeSWITCH to respond with the challenge response which is based on the password of that targeted gateway. Abuse of this vulnerability allows attackers to potentially recover gateway passwords by performing a fast offline password cracking attack on the challenge response. The attacker does not require special network privileges, such as the ability to sniff the FreeSWITCH's network traffic, to exploit this issue. Instead, what is required for this attack to work is the ability to cause the victim server to send SIP request messages to the malicious party. Additionally, to exploit this issue, the attacker needs to specify the correct realm which might in some cases be considered secret. However, because many gateways are actually public, this information can easily be retrieved. The vulnerability appears to be due to the code which handles challenges in `sofia_reg.c`, `sofia_reg_handle_sip_r_challenge()` which does not check if the challenge is originating from the actual gateway. The lack of these checks allows arbitrary UACs (and gateways) to challenge any request sent by FreeSWITCH with the realm of the gateway being targeted. This issue is patched in version 10.10.7. Maintainers recommend that one should create an association between a SIP session for each gateway and its realm to make a check be put into place for this association when responding to challenges.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 SIP Digest Leak Vulnerability, FreeSWITCH 1.10.6 SIP Digest Leak) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41158 is detected by OpenVAS
336. Elevation of Privilege - Unknown Product (CVE-2021-24127) - Medium [371]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ThirstyAffiliates < 3.9.3 - Authenticated Stored XSS) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24127 is not detected by Nessus and OpenVAS
337. Elevation of Privilege - Unknown Product (CVE-2021-24129) - Medium [371]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the Themify Portfolio Post WordPress plugin, versions before 1.1.6, lead to Stored Cross-Site Scripting (XSS) vulnerabilities allowing low-privileged users (Contributor+) to inject arbitrary JavaScript code or HTML in posts where the Themify Custom Panel is embedded, which could lead to privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Themify Portfolio Post < 1.1.6 - Authenticated Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24129 is not detected by Nessus and OpenVAS
338. Elevation of Privilege - Unknown Product (CVE-2021-24156) - Medium [371]
Description: {'vulners_cve_data_all': 'Stored Cross-Site Scripting vulnerabilities in Testimonial Rotator 3.0.3 allow low privileged users (Contributor) to inject arbitrary JavaScript code or HTML without approval. This could lead to privilege escalation', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Testimonial Rotator <= 3.0.3 - Authenticated Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24156 is not detected by Nessus and OpenVAS
339. Elevation of Privilege - Unknown Product (CVE-2021-24247) - Medium [371]
Description: {'vulners_cve_data_all': 'The Contact Form Check Tester WordPress plugin through 1.0.2 settings are visible to all registered users in the dashboard and are lacking any sanitisation. As a result, any registered user, such as subscriber, can leave an XSS payload in the plugin settings, which will be triggered by any user visiting them, and could allow for privilege escalation. The vendor decided to close the plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Contact Form Check Tester 1.0.2 Plugin - Broken Access Control Vulnerability, Contact Form Check Tester <= 1.0.2 - Broken Access Control to Cross-Site Scripting (XSS), WordPress Contact Form Check Tester 1.0.2 XSS / Access Control, WordPress Plugin Contact Form Check Tester 1.0.2 - Broken Access Control) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24247 is not detected by Nessus and OpenVAS
340. Elevation of Privilege - Unknown Product (CVE-2021-24369) - Medium [371]
Description: {'vulners_cve_data_all': 'In the GetPaid WordPress plugin before 2.3.4, users with the contributor role and above can create a new Payment Form, however the Label and Help Text input fields were not getting sanitized properly. So it was possible to inject malicious content such as img tags, leading to a Stored Cross-Site Scripting issue which is triggered when the form will be edited, for example when an admin reviews it and could lead to privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GetPaid < 2.3.4 - Authenticated Stored XSS) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24369 is not detected by Nessus and OpenVAS
341. Elevation of Privilege - Unknown Product (CVE-2021-24382) - Medium [371]
Description: {'vulners_cve_data_all': "The Smart Slider 3 Free and pro WordPress plugins before 3.5.0.9 did not sanitise the Project Name before outputting it back in the page, leading to a Stored Cross-Site Scripting issue. By default, only administrator users could access the affected functionality, limiting the exploitability of the vulnerability. However, some WordPress admins may allow lesser privileged users to access the plugin's functionality, in which case, privilege escalation could be performed.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Smart Slider 3 < 3.5.0.9 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24382 is not detected by Nessus and OpenVAS
342. Elevation of Privilege - Unknown Product (CVE-2021-24455) - Medium [371]
Description: {'vulners_cve_data_all': 'The Tutor LMS – eLearning and online course solution WordPress plugin before 1.9.2 did not escape the Summary field of Announcements (when outputting it in an attribute), which can be created by users as low as Tutor Instructor. This lead to a Stored Cross-Site Scripting issue, which is triggered when viewing the Announcements list, and could result in privilege escalation when viewed by an admin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.9.2 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24455 is not detected by Nessus and OpenVAS
343. Elevation of Privilege - Unknown Product (CVE-2021-24544) - Medium [371]
Description: {'vulners_cve_data_all': "The Responsive WordPress Slider WordPress plugin through 2.2.0 does not sanitise and escape some of the Slider options, allowing Cross-Site Scripting payloads to be set in them. Furthermore, as by default any authenticated user is allowed to create Sliders (https://wordpress.org/support/topic/slider-can-be-changed-from-any-user-even-subscriber/, such settings can be changed in the plugin's settings), this would allow user with a role as low as subscriber to perform Cross-Site Scripting attacks against logged in admins viewing the slider list and could lead to privilege escalation by creating a rogue admin account for example.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive WordPress Slider <= 2.2.0 - Subscriber+ Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24544 is not detected by Nessus and OpenVAS
344. Elevation of Privilege - Unknown Product (CVE-2021-24545) - Medium [371]
Description: {'vulners_cve_data_all': 'The WP HTML Author Bio WordPress plugin through 1.2.0 does not sanitise the HTML allowed in the Bio of users, allowing them to use malicious JavaScript code, which will be executed when anyone visit a post in the frontend made by such user. As a result, user with a role as low as author could perform Cross-Site Scripting attacks against users, which could potentially lead to privilege escalation when an admin view the related post/s.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP HTML Author Bio <= 1.2.0 - Author+ Stored Cross-Site Scripting, Exploit for Cross-site Scripting in Wp Html Author Bio Project Wp Html Author Bio, Exploit for Cross-site Scripting in Wp Html Author Bio Project Wp Html Author Bio) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24545 is not detected by Nessus and OpenVAS
345. Cross Site Scripting - Unknown Product (CVE-2020-21987) - Medium [364]
Description: {'vulners_cve_data_all': "HomeAutomation 3.3.2 is affected by persistent Cross Site Scripting (XSS). XSS vulnerabilities occur when input passed via several parameters to several scripts is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 Stored and Reflected XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-21987 is not detected by Nessus and OpenVAS
346. Cross Site Scripting - Unknown Product (CVE-2020-28707) - Medium [364]
Description: {'vulners_cve_data_all': 'The Stockdio Historical Chart plugin before 2.8.1 for WordPress is affected by Cross Site Scripting (XSS) via stockdio_chart_historical-wp.js in wp-content/plugins/stockdio-historical-chart/assets/ because the origin of a postMessage() event is not validated. The stockdio_eventer function listens for any postMessage event. After a message event is sent to the application, this function sets the "e" variable as the event and checks that the types of the data and data.method are not undefined (empty) before proceeding to eval the data.method received from the postMessage. However, on a different website. JavaScript code can call window.open for the vulnerable WordPress instance and do a postMessage(msg,\'*\') for that object.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stockdio Historical Chart < 2.8.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-28707 is not detected by Nessus and OpenVAS
347. Cross Site Scripting - Unknown Product (CVE-2020-35262) - Medium [364]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in Digisol DG-HR3400 can be exploited via the NTP server name in Time and date module and "Keyword" in URL Filter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Digisol Dg-Hr3400 Firmware) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-35262 is not detected by Nessus and OpenVAS
348. Cross Site Scripting - Unknown Product (CVE-2021-24135) - Medium [364]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or HTML.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Customer Reviews < 3.4.3 - Multiple Unauthenticated and Low Priv Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24135 is not detected by Nessus and OpenVAS
349. Cross Site Scripting - Unknown Product (CVE-2021-24152) - Medium [364]
Description: {'vulners_cve_data_all': 'The "All Subscribers" setting page of Popup Builder was vulnerable to reflected Cross-Site Scripting.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Popup Builder < 3.74 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24152 is not detected by Nessus and OpenVAS
350. Cross Site Scripting - Unknown Product (CVE-2021-24173) - Medium [364]
Description: {'vulners_cve_data_all': "The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as update the plugin's options, leading to a Stored Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VM Backups <= 1.0 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24173 is not detected by Nessus and OpenVAS
351. Cross Site Scripting - Unknown Product (CVE-2021-24213) - Medium [364]
Description: {'vulners_cve_data_all': "The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.0 was affected by a reflected Cross-Site Scripting vulnerability inside of the administration panel, via the 's' GET parameter on the Donors page.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress GiveWP 2.9.7 Cross Site Scripting Vulnerability, GiveWP < 2.10.0 - Reflected Cross Site Scripting (XSS), WordPress GiveWP 2.9.7 Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24213 is detected by OpenVAS
352. Cross Site Scripting - Unknown Product (CVE-2021-24214) - Medium [364]
Description: {'vulners_cve_data_all': 'The OpenID Connect Generic Client WordPress plugin 3.8.0 and 3.8.1 did not sanitise the login error when output back in the login form, leading to a reflected Cross-Site Scripting issue. This issue does not require authentication and can be exploited with the default configuration.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenID Connect Generic Client 3.8.0-3.8.1 - Reflected Cross Site Scripting (XSS) via Login Error) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24214 is not detected by Nessus and OpenVAS
353. Cross Site Scripting - Unknown Product (CVE-2021-24233) - Medium [364]
Description: {'vulners_cve_data_all': 'The Cooked Pro WordPress plugin before 1.7.5.6 was affected by unauthenticated reflected Cross-Site Scripting issues, due to improper sanitisation of user input while being output back in pages as an arbitrary attribute.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cooked Pro < 1.7.5.6 - Unauthenticated Reflected Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24233 is not detected by Nessus and OpenVAS
354. Cross Site Scripting - Unknown Product (CVE-2021-24235) - Medium [364]
Description: {'vulners_cve_data_all': 'The Goto WordPress theme before 2.0 does not sanitise the keywords and start_date GET parameter on its Tour List page, leading to an unauthenticated reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Goto - Tour & Travel < 2.0 - Unauthenticated Reflected XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24235 is not detected by Nessus and OpenVAS
355. Cross Site Scripting - Unknown Product (CVE-2021-24237) - Medium [364]
Description: {'vulners_cve_data_all': 'The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not properly sanitise the keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page, leading to an unauthenticated reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Realteo < 1.2.4 - Unauthenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24237 is not detected by Nessus and OpenVAS
356. Cross Site Scripting - Unknown Product (CVE-2021-24239) - Medium [364]
Description: {'vulners_cve_data_all': 'The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pie Register < 3.7.0.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24239 is not detected by Nessus and OpenVAS
357. Cross Site Scripting - Unknown Product (CVE-2021-24241) - Medium [364]
Description: {'vulners_cve_data_all': 'The Advanced Custom Fields Pro WordPress plugin before 5.9.1 did not properly escape the generated update URL when outputting it in an attribute, leading to a reflected Cross-Site Scripting issue in the update settings page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advanced Custom Field Pro < 5.9.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24241 is detected by OpenVAS
358. Cross Site Scripting - Unknown Product (CVE-2021-24245) - Medium [364]
Description: {'vulners_cve_data_all': 'The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Stop Spammers 2021.8 Cross Site Scripting, WordPress Stop Spammers 2021.8 Plugin - (log) Reflected Cross-site Scripting Vulnerability, Stop Spammers < 2021.9 - Reflected Cross-Site Scripting (XSS), WordPress Plugin Stop Spammers 2021.8 - 'log' Reflected Cross-site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24245 is not detected by Nessus and OpenVAS
359. Cross Site Scripting - Unknown Product (CVE-2021-24272) - Medium [364]
Description: {'vulners_cve_data_all': 'The fitness calculators WordPress plugin before 1.9.6 add calculators for Water intake, BMI calculator, protein Intake, and Body Fat and was lacking CSRF check, allowing attackers to make logged in users perform unwanted actions, such as change the calculator headers. Due to the lack of sanitisation, this could also lead to a Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Fitness Calculators 1.9.5 Cross Site Request Forgery, WordPress Fitness Calculators 1.9.5 Plugin - Cross-Site Request Forgery Vulnerability, Fitness Calculators < 1.9.6 - Cross-Site Request Forgery to Cross-Site Scripting (XSS), WordPress Plugin Fitness Calculators 1.9.5 - Cross-Site Request Forgery (CSRF)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24272 is not detected by Nessus and OpenVAS
360. Cross Site Scripting - Unknown Product (CVE-2021-24274) - Medium [364]
Description: {'vulners_cve_data_all': 'The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Ultimate Maps 1.2.4 Plugin - Reflected Cross-Site Scripting Vulnerability, WordPress Ultimate Maps 1.2.4 Cross Site Scripting, Ultimate Maps by Supsystic < 1.2.5 - Reflected Cross-Site scripting (XSS), WordPress Plugin Ultimate Maps 1.2.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24274 is not detected by Nessus and OpenVAS
361. Cross Site Scripting - Unknown Product (CVE-2021-24275) - Medium [364]
Description: {'vulners_cve_data_all': 'The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Popup 1.10.4 Cross Site Scripting, Popup by Supsystic < 1.10.5 - Reflected Cross-Site scripting (XSS), WordPress Popup 1.10.4 Plugin - Reflected Cross-Site Scripting Vulnerability, WordPress Plugin Popup 1.10.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24275 is not detected by Nessus and OpenVAS
362. Cross Site Scripting - Unknown Product (CVE-2021-24276) - Medium [364]
Description: {'vulners_cve_data_all': 'The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Contact Form 1.7.14 Cross Site Scripting, WordPress Contact Form 1.7.14 Plugin - Reflected Cross-Site Scripting Vulnerability, Contact Form by Supsystic < 1.7.15 - Reflected Cross-Site scripting (XSS), WordPress Plugin Contact Form 1.7.14 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24276 is not detected by Nessus and OpenVAS
363. Cross Site Scripting - Unknown Product (CVE-2021-24286) - Medium [364]
Description: {'vulners_cve_data_all': 'The settings page of the Redirect 404 to parent WordPress plugin before 1.3.1 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirect 404 to Parent < 1.3.1 - Reflected Cross-Site Scripting (XSS), WordPress Redirect 404 To Parent 1.3.0 Cross Site Scripting, WordPress Redirect 404 to Parent 1.3.0 Plugin - Reflected Cross-Site Scripting Vulnerability, WordPress Plugin Redirect 404 to Parent 1.3.0 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24286 is not detected by Nessus and OpenVAS
364. Cross Site Scripting - Unknown Product (CVE-2021-24287) - Medium [364]
Description: {'vulners_cve_data_all': 'The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Select All Categories and Taxonomies < 1.3.2 - Reflected Cross-Site Scripting (XSS), WordPress Select All Categories and Taxonomies 1.3.1 Plugin - Reflected Cross-Site Scripting, WordPress Select All Categories And Taxonomies 1.3.1 Cross Site Scripting, WordPress Plugin Select All Categories and Taxonomies 1.3.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24287 is not detected by Nessus and OpenVAS
365. Cross Site Scripting - Unknown Product (CVE-2021-24291) - Medium [364]
Description: {'vulners_cve_data_all': 'The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery < 1.5.69 - Multiple Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24291 is detected by OpenVAS
366. Cross Site Scripting - Unknown Product (CVE-2021-24297) - Medium [364]
Description: {'vulners_cve_data_all': 'The Goto WordPress theme before 2.1 did not properly sanitize the formvalue JSON POST parameter in its tl_filter AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Goto < 2.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24297 is not detected by Nessus and OpenVAS
367. Cross Site Scripting - Unknown Product (CVE-2021-24300) - Medium [364]
Description: {'vulners_cve_data_all': 'The slider import search feature of the PickPlugins Product Slider for WooCommerce WordPress plugin before 1.13.22 did not properly sanitised the keyword GET parameter, leading to reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Product Slider For WooCommerce 1.13.21 Cross Site Scripting, PickPlugins Product Slider for WooCommerce < 1.13.22 - Reflected Cross-Site Scripting (XSS), WordPress Product Slider for WooCommerce 1.13.21 Plugin - Cross Site Scripting Vulnerability, WordPress Plugin Product Slider for WooCommerce 1.13.21 - Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24300 is not detected by Nessus and OpenVAS
368. Cross Site Scripting - Unknown Product (CVE-2021-24304) - Medium [364]
Description: {'vulners_cve_data_all': 'The Newsmag WordPress theme before 5.0 does not sanitise the td_block_id parameter in its td_ajax_block AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Newsmag < 5.0 - Unauthenticated Reflected Cross-site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24304 is not detected by Nessus and OpenVAS
369. Cross Site Scripting - Unknown Product (CVE-2021-24317) - Medium [364]
Description: {'vulners_cve_data_all': 'The Listeo WordPress theme before 1.6.11 did not properly sanitise some parameters in its Search, Booking Confirmation and Personal Message pages, leading to Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Listeo < 1.6.11 - Multiple XSS & XFS vulnerabilities) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24317 is not detected by Nessus and OpenVAS
370. Cross Site Scripting - Unknown Product (CVE-2021-24320) - Medium [364]
Description: {'vulners_cve_data_all': 'The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise and escape its listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value, bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_location_autocomplete, bt_bb_listing_field_price_range_from and bt_bb_listing_field_price_range_to parameter in ints listing page, leading to reflected Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bello < 1.6.0 - Unauthenticated Reflected XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24320 is not detected by Nessus and OpenVAS
371. Cross Site Scripting - Unknown Product (CVE-2021-24324) - Medium [364]
Description: {'vulners_cve_data_all': "The 404 SEO Redirection WordPress plugin through 1.3 is lacking CSRF checks in all its settings, allowing attackers to make a logged in user change the plugin's settings. Due to the lack of sanitisation and escaping in some fields, it could also lead to Stored Cross-Site Scripting issues", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (404 SEO Redirection <= 1.3 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24324 is not detected by Nessus and OpenVAS
372. Cross Site Scripting - Unknown Product (CVE-2021-24325) - Medium [364]
Description: {'vulners_cve_data_all': 'The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (404 SEO Redirection <= 1.3 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24325 is not detected by Nessus and OpenVAS
373. Cross Site Scripting - Unknown Product (CVE-2021-24335) - Medium [364]
Description: {'vulners_cve_data_all': 'The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Car Repair Services < 4.0 - Unauthenticated Reflected XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24335 is not detected by Nessus and OpenVAS
374. Cross Site Scripting - Unknown Product (CVE-2021-24342) - Medium [364]
Description: {'vulners_cve_data_all': 'The JNews WordPress theme before 8.0.6 did not sanitise the cat_id parameter in the POST request /?ajax-request=jnews (with action=jnews_build_mega_category_*), leading to a Reflected Cross-Site Scripting (XSS) issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (JNews < 8.0.6 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24342 is not detected by Nessus and OpenVAS
375. Cross Site Scripting - Unknown Product (CVE-2021-24349) - Medium [364]
Description: {'vulners_cve_data_all': 'This Gallery from files WordPress plugin through 1.6.0 gives the functionality of uploading images to the server. But filenames are not properly sanitized before being output in an error message when they have an invalid extension, leading to a reflected Cross-Site Scripting issue. Due to the lack of CSRF check, the attack could also be performed via such vector.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners ( Gallery From Files <= 1.6.0 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24349 is not detected by Nessus and OpenVAS
376. Cross Site Scripting - Unknown Product (CVE-2021-24350) - Medium [364]
Description: {'vulners_cve_data_all': "The Visitors WordPress plugin through 0.3 is affected by an Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability. The plugin would display the user's user agent string without validation or encoding within the WordPress admin panel.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Visitors <= 0.3 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24350 is not detected by Nessus and OpenVAS
377. Cross Site Scripting - Unknown Product (CVE-2021-24351) - Medium [364]
Description: {'vulners_cve_data_all': 'The theplus_more_post AJAX action of The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.12 did not properly sanitise some of its fields, leading to a reflected Cross-Site Scripting (exploitable on both unauthenticated and authenticated users)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Plus Addons for Elementor < 4.1.12 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24351 is not detected by Nessus and OpenVAS
378. Cross Site Scripting - Unknown Product (CVE-2021-24362) - Medium [364]
Description: {'vulners_cve_data_all': 'The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be executed when accessing the image directly (ie in the /wp-content/uploads/photo-gallery/ folder), leading to a Cross-Site Scripting (XSS) issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery < 1.5.75 - Stored Cross-Site Scripting via Uploaded SVG) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24362 is detected by OpenVAS
379. Cross Site Scripting - Unknown Product (CVE-2021-24364) - Medium [364]
Description: {'vulners_cve_data_all': 'The Jannah WordPress theme before 5.4.4 did not properly sanitize the options JSON parameter in its tie_get_user_weather AJAX action before outputting it back in the page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jannah < 5.4.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24364 is not detected by Nessus and OpenVAS
380. Cross Site Scripting - Unknown Product (CVE-2021-24372) - Medium [364]
Description: {'vulners_cve_data_all': "The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the $_SERVER['REQUEST_URI'] before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Hardening < 1.2.2 - Reflected XSS via URI) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24372 is not detected by Nessus and OpenVAS
381. Cross Site Scripting - Unknown Product (CVE-2021-24373) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the historyvalue GET parameter before outputting it in a Javascript block, leading to a reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Hardening < 1.2.2 - Reflected XSS via historyvalue) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24373 is not detected by Nessus and OpenVAS
382. Cross Site Scripting - Unknown Product (CVE-2021-24387) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Pro Real Estate 7 WordPress theme before 3.1.1 did not properly sanitise the ct_community parameter in its search listing page before outputting it back in it, leading to a reflected Cross-Site Scripting which can be triggered in both unauthenticated or authenticated user context', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Real Estate 7 < 3.1.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24387 is not detected by Nessus and OpenVAS
383. Cross Site Scripting - Unknown Product (CVE-2021-24389) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Foodbakery WordPress plugin before 2.2, used in the FoodBakery WordPress theme before 2.2 did not properly sanitize the foodbakery_radius parameter before outputting it back in the response, leading to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FoodBakery < 2.2 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24389 is not detected by Nessus and OpenVAS
384. Cross Site Scripting - Unknown Product (CVE-2021-24405) - Medium [364]
Description: {'vulners_cve_data_all': "The Easy Cookies Policy WordPress plugin through 1.6.2 is lacking any capability and CSRF check when saving its settings, allowing any authenticated users (such as subscriber) to change them. If users can't register, this can be done through CSRF. Furthermore, the cookie banner setting is not sanitised or validated before being output in all pages of the frontend and the backend settings one, leading to a Stored Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Cookie Policy <= 1.6.2 - Broken Access Control to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24405 is not detected by Nessus and OpenVAS
385. Cross Site Scripting - Unknown Product (CVE-2021-24407) - Medium [364]
Description: {'vulners_cve_data_all': "The Jannah WordPress theme before 5.4.5 did not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action, leading to a Reflected Cross-site Scripting (XSS) vulnerability.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jannah < 5.4.5 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24407 is not detected by Nessus and OpenVAS
386. Cross Site Scripting - Unknown Product (CVE-2021-24409) - Medium [364]
Description: {'vulners_cve_data_all': "The Prismatic WordPress plugin before 2.8 does not escape the 'tab' GET parameter before outputting it back in an attribute, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Prismatic < 2.8 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24409 is not detected by Nessus and OpenVAS
387. Cross Site Scripting - Unknown Product (CVE-2021-24411) - Medium [364]
Description: {'vulners_cve_data_all': 'The Social Tape WordPress plugin through 1.0 does not have CSRF checks in place when saving its settings, and do not sanitise or escape them before outputting them back in the page, leading to a stored Cross-Site Scripting issue via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Social Tape <= 1.0 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24411 is not detected by Nessus and OpenVAS
388. Cross Site Scripting - Unknown Product (CVE-2021-24429) - Medium [364]
Description: {'vulners_cve_data_all': 'The Salon booking system WordPress plugin before 6.3.1 does not properly sanitise and escape the First Name field when booking an appointment, allowing low privilege users such as subscriber to set JavaScript in them, leading to a Stored Cross-Site Scripting (XSS) vulnerability. The Payload will then be triggered when an admin visits the "Calendar" page and the malicious script is executed in the admin context.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Salon Booking System < 6.3.1 - Unauthenticated Stored Cross-Site Scripting (XSS) ) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24429 is not detected by Nessus and OpenVAS
389. Cross Site Scripting - Unknown Product (CVE-2021-24431) - Medium [364]
Description: {'vulners_cve_data_all': 'The Language Bar Flags WordPress plugin through 1.0.8 does not have any CSRF in place when saving its settings and did not sanitise or escape them when generating the flag bar in the frontend. This could allow attackers to make a logged in admin change the settings, and set Cross-Site Scripting payload in them, which will be executed in the frontend for all users', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Language Bar Flags <= 1.0.8 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24431 is not detected by Nessus and OpenVAS
390. Cross Site Scripting - Unknown Product (CVE-2021-24434) - Medium [364]
Description: {'vulners_cve_data_all': 'The Glass WordPress plugin through 1.3.2 does not sanitise or escape its "Glass Pages" setting before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin did not have CSRF check in place when saving its settings, allowing the issue to be exploited via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Glass <= 1.3.2 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24434 is not detected by Nessus and OpenVAS
391. Cross Site Scripting - Unknown Product (CVE-2021-24435) - Medium [364]
Description: {'vulners_cve_data_all': 'The iframe-font-preview.php file of the titan-framework does not properly escape the font-weight and font-family GET parameters before outputting them back in an href attribute, leading to Reflected Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Titan Framework <= 1.12.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24435 is not detected by Nessus and OpenVAS
392. Cross Site Scripting - Unknown Product (CVE-2021-24436) - Medium [364]
Description: {'vulners_cve_data_all': 'The W3 Total Cache WordPress plugin before 2.1.4 was vulnerable to a reflected Cross-Site Scripting (XSS) security vulnerability within the "extension" parameter in the Extensions dashboard, which is output in an attribute without being escaped first. This could allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user\'s web browser, which could lead to full site compromise.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (W3 Total Cache < 2.1.4 - Reflected XSS in Extensions Page (Attribute Context)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24436 is not detected by Nessus and OpenVAS
393. Cross Site Scripting - Unknown Product (CVE-2021-24437) - Medium [364]
Description: {'vulners_cve_data_all': 'The Favicon by RealFaviconGenerator WordPress plugin through 1.3.20 does not sanitise or escape one of its parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting (XSS) which is executed in the context of a logged administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Favicon by RealFaviconGenerator < 1.3.22 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24437 is detected by OpenVAS
394. Cross Site Scripting - Unknown Product (CVE-2021-24438) - Medium [364]
Description: {'vulners_cve_data_all': "The ShareThis Dashboard for Google Analytics WordPress plugin before 2.5.2 does not sanitise or escape the 'ga_action' parameter in the stats view before outputting it back in an attribute when the plugin is connected to a Google Analytics account, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ShareThis Dashboard for Google Analytics < 2.5.2 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24438 is detected by OpenVAS
395. Cross Site Scripting - Unknown Product (CVE-2021-24452