Total
2004 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2021-43835 | 1 Sulu | 1 Sulu | 2024-08-04 | 7.2 High |
Sulu is an open-source PHP content management system based on the Symfony framework. In affected versions Sulu users who have access to any subset of the admin UI are able to elevate their privilege. Over the API it was possible for them to give themselves permissions to areas which they did not already had. This issue was introduced in 2.0.0-RC1 with the new ProfileController putAction. The versions have been patched in 2.2.18, 2.3.8 and 2.4.0. For users unable to upgrade the only known workaround is to apply a patch to the ProfileController manually. | ||||
CVE-2021-43793 | 1 Discourse | 1 Discourse | 2024-08-04 | 4.3 Medium |
Discourse is an open source discussion platform. In affected versions a vulnerability in the Polls feature allowed users to vote multiple times in a single-option poll. The problem is patched in the latest tests-passed, beta and stable versions of Discourse | ||||
CVE-2021-43528 | 3 Debian, Mozilla, Redhat | 5 Debian Linux, Thunderbird, Enterprise Linux and 2 more | 2024-08-04 | 6.5 Medium |
Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird < 91.4.0. | ||||
CVE-2021-43211 | 1 Microsoft | 1 Windows 10 Update Assistant | 2024-08-04 | 5.5 Medium |
Windows 10 Update Assistant Elevation of Privilege Vulnerability | ||||
CVE-2021-42956 | 2 Microsoft, Zoho | 2 Windows, Manageengine Remote Access Plus Server | 2024-08-04 | 7.8 High |
Zoho Remote Access Plus Server Windows Desktop Binary fixed in 10.1.2132.6 is affected by a sensitive information disclosure vulnerability. Due to improper privilege management, the process launches as the logged in user, so memory dump can be done by non-admin also. Remotely, an attacker can dump all sensitive information including DB Connection string, entire IT infrastructure details, commands executed by IT admin including credentials, secrets, private keys and more. | ||||
CVE-2021-42562 | 1 Mitre | 1 Caldera | 2024-08-04 | 8.1 High |
An issue was discovered in CALDERA 2.8.1. It does not properly segregate user privileges, resulting in non-admin users having access to read and modify configuration or other components that should only be accessible by admin users. | ||||
CVE-2021-42302 | 1 Microsoft | 1 Azure Real Time Operating System | 2024-08-04 | 6.6 Medium |
Azure RTOS Elevation of Privilege Vulnerability | ||||
CVE-2021-42322 | 1 Microsoft | 1 Visual Studio Code | 2024-08-04 | 7.8 High |
Visual Studio Code Elevation of Privilege Vulnerability | ||||
CVE-2021-42303 | 1 Microsoft | 1 Azure Real Time Operating System | 2024-08-04 | 6.6 Medium |
Azure RTOS Elevation of Privilege Vulnerability | ||||
CVE-2021-42304 | 1 Microsoft | 1 Azure Real Time Operating System | 2024-08-04 | 6.6 Medium |
Azure RTOS Elevation of Privilege Vulnerability | ||||
CVE-2021-42319 | 1 Microsoft | 2 Visual Studio 2017, Visual Studio 2019 | 2024-08-04 | 4.7 Medium |
Visual Studio Elevation of Privilege Vulnerability | ||||
CVE-2021-42285 | 1 Microsoft | 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more | 2024-08-04 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2021-42135 | 1 Hashicorp | 1 Vault | 2024-08-04 | 8.1 High |
HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be able to issue Google Cloud service account credentials. | ||||
CVE-2021-42282 | 1 Microsoft | 11 Windows Server, Windows Server 2004, Windows Server 2008 and 8 more | 2024-08-04 | 7.5 High |
Active Directory Domain Services Elevation of Privilege Vulnerability | ||||
CVE-2021-42286 | 1 Microsoft | 8 Windows 10, Windows 10 1809, Windows 10 20h2 and 5 more | 2024-08-04 | 7.8 High |
Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability | ||||
CVE-2021-42291 | 1 Microsoft | 11 Windows Server, Windows Server 2004, Windows Server 2008 and 8 more | 2024-08-04 | 7.5 High |
Active Directory Domain Services Elevation of Privilege Vulnerability | ||||
CVE-2021-42280 | 1 Microsoft | 13 Windows 10, Windows 10 1607, Windows 10 1809 and 10 more | 2024-08-04 | 5.5 Medium |
Windows Feedback Hub Elevation of Privilege Vulnerability | ||||
CVE-2021-42283 | 1 Microsoft | 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more | 2024-08-04 | 8.8 High |
NTFS Elevation of Privilege Vulnerability | ||||
CVE-2021-42277 | 1 Microsoft | 17 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 14 more | 2024-08-04 | 5.5 Medium |
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability | ||||
CVE-2021-42104 | 2 Microsoft, Trendmicro | 4 Windows, Apex One, Worry-free Business Security and 1 more | 2024-08-04 | 7.8 High |
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to but not identical to CVE-2021-42105, 42106 and 42107. |