Search Results (323535 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2021-45101 1 Wisc 1 Htcondor 2024-11-21 8.1 High
An issue was discovered in HTCondor before 8.8.15, 9.0.x before 9.0.4, and 9.1.x before 9.1.2. Using standard command-line tools, a user with only READ access to an HTCondor SchedD or Collector daemon can discover secrets that could allow them to control other users' jobs and/or read their data.
CVE-2021-45100 3 Ksmbd Project, Linux, Netapp 18 Ksmbd, Linux Kernel, H300e and 15 more 2024-11-21 7.5 High
The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol specification. When Windows 10 detects this protocol violation, it disables encryption.
CVE-2021-45099 1 Ssh \& Web Terminal Project 1 Ssh \& Web Terminal 2024-11-21 8.8 High
The addon.stdin service in addon-ssh (aka Home Assistant Community Add-on: SSH & Web Terminal) before 10.0.0 has an attack surface that requires social engineering. NOTE: the vendor does not agree that this is a vulnerability; however, addon.stdin was removed as a defense-in-depth measure against complex social engineering situations
CVE-2021-45097 1 Knime 1 Knime Server 2024-11-21 2.9 Low
KNIME Server before 4.12.6 and 4.13.x before 4.13.4 (when installed in unattended mode) keeps the administrator's password in a file without appropriate file access controls, allowing all local users to read its content.
CVE-2021-45096 1 Knime 1 Knime Analytics Platform 2024-11-21 4.7 Medium
KNIME Analytics Platform before 4.5.0 is vulnerable to XXE (external XML entity injection) via a crafted workflow file (.knwf), aka AP-17730.
CVE-2021-45095 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-11-21 5.5 Medium
pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.
CVE-2021-45094 1 Okta 1 Imprivata Privileged Access Management 2024-11-21 5.4 Medium
Imprivata Privileged Access Management (formally Xton Privileged Access Management) 2.3.202112051108 allows XSS.
CVE-2021-45092 1 Cybelesoft 1 Thinfinity Virtualui 2024-11-21 9.8 Critical
Thinfinity VirtualUI before 3.0 has functionality in /lab.html reachable by default that could allow IFRAME injection via the vpath parameter.
CVE-2021-45091 1 Stormshield 1 Endpoint Security 2024-11-21 4.3 Medium
Stormshield Endpoint Security from 2.1.0 to 2.1.1 has Incorrect Access Control.
CVE-2021-45090 1 Stormshield 1 Endpoint Security 2024-11-21 9.8 Critical
Stormshield Endpoint Security before 2.1.2 allows remote code execution.
CVE-2021-45089 1 Stormshield 1 Endpoint Security 2024-11-21 5.2 Medium
Stormshield Endpoint Security 2.x before 2.1.2 has Incorrect Access Control.
CVE-2021-45088 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-11-21 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.
CVE-2021-45087 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-11-21 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.
CVE-2021-45086 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-11-21 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.
CVE-2021-45085 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-11-21 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.
CVE-2021-45083 2 Cobbler Project, Fedoraproject 2 Cobbler, Fedora 2024-11-21 7.1 High
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler local installation. In the case of an easy-to-guess password, it's trivial to obtain the plaintext string. The settings.yaml file contains secrets such as the hashed default password.
CVE-2021-45082 4 Cobbler Project, Fedoraproject, Opensuse and 1 more 5 Cobbler, Fedora, Backports and 2 more 2024-11-21 7.8 High
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.)
CVE-2021-45081 1 Cobbler Project 1 Cobbler 2024-11-21 5.9 Medium
An issue was discovered in Cobbler through 3.3.1. Routines in several files use the HTTP protocol instead of the more secure HTTPS.
CVE-2021-45079 4 Canonical, Debian, Fedoraproject and 1 more 5 Ubuntu Linux, Debian Linux, Extra Packages For Enterprise Linux and 2 more 2024-11-21 9.1 Critical
In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.
CVE-2021-45078 5 Debian, Fedoraproject, Gnu and 2 more 5 Debian Linux, Fedora, Binutils and 2 more 2024-11-21 7.8 High
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.