Dataset Preview
Viewer
The full dataset viewer is not available (click to read why). Only showing a preview of the rows.
An error occurred while generating the dataset
Error code:   UnexpectedError

Need help to make the dataset viewer work? Open a discussion for direct support.

cve_id
string
vendor_project
string
product
string
vulnerability_name
string
date_added
string
short_description
string
required_action
string
due_date
string
notes
null
grp
int64
pub_date
string
cvss
float64
cwe
string
vector
string
complexity
string
severity
string
CVE-2021-27104
accellion
FTA
Accellion FTA OS Command Injection Vulnerability
2021-11-03
Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-02-16
9.8
CWE-78
NETWORK
LOW
CRITICAL
CVE-2021-27102
accellion
FTA
Accellion FTA OS Command Injection Vulnerability
2021-11-03
Accellion FTA 9_12_411 and earlier is affected by OS command execution via a local web service call.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-02-16
7.8
CWE-78
LOCAL
LOW
HIGH
CVE-2021-27101
accellion
FTA
Accellion FTA SQL Injection Vulnerability
2021-11-03
Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-02-16
9.8
CWE-89
NETWORK
LOW
CRITICAL
CVE-2021-27103
accellion
FTA
Accellion FTA SSRF Vulnerability
2021-11-03
Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted POST request to wmProgressstat.html.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-02-16
9.8
CWE-918
NETWORK
LOW
CRITICAL
CVE-2021-21017
adobe
Acrobat and Reader
Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability
2021-11-03
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-02-11
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2021-28550
adobe
Acrobat and Reader
Adobe Acrobat and Reader Use-After-Free Vulnerability
2021-11-03
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-02
8.8
CWE-416
NETWORK
LOW
HIGH
CVE-2018-4939
adobe
ColdFusion
Adobe ColdFusion Deserialization of Untrusted Data vulnerability
2021-11-03
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Deserialization of Untrusted Data vulnerability. Successful exploitation could lead to arbitrary code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-05-19
9.8
CWE-502
NETWORK
LOW
CRITICAL
CVE-2018-15961
adobe
ColdFusion
Adobe ColdFusion Remote Code Execution
2021-11-03
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-09-25
9.8
CWE-434
NETWORK
LOW
CRITICAL
CVE-2018-4878
adobe
Flash Player
Adobe Flash Player Use-After-Free Vulnerability
2021-11-03
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
The impacted product is end-of-life and should be disconnected if still in use.
2022-05-03
null
1
2018-02-06
9.8
CWE-416
NETWORK
LOW
CRITICAL
CVE-2020-5735
amcrest
Cameras and Network Video Recorder (NVR)
Amcrest Camera and NVR Buffer Overflow Vulnerability
2021-11-03
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary code.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-04-08
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2019-2215
android
Android OS
Android "AbstractEmu" Root Access Vulnerabilities
2021-11-03
null
Apply updates per vendor instructions.
2022-05-03
null
1
2019-10-11
7.8
CWE-416
LOCAL
LOW
HIGH
CVE-2020-0041
android
Android OS
Android "AbstractEmu" Root Access Vulnerabilities
2021-11-03
null
Apply updates per vendor instructions.
2022-05-03
null
1
2020-03-10
7.8
CWE-787
LOCAL
LOW
HIGH
CVE-2020-0069
android
Android OS
Android "AbstractEmu" Root Access Vulnerabilities
2021-11-03
null
Apply updates per vendor instructions.
2022-05-03
null
1
2020-03-10
7.8
CWE-787
LOCAL
LOW
HIGH
CVE-2017-9805
apache
Struts
Apache Struts Multiple Versions Remote Code Execution Vulnerability
2021-11-03
The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 contains a vulnerability which can lead to Remote Code Execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2017-09-15
8.1
CWE-502
NETWORK
HIGH
HIGH
CVE-2021-42013
apache
HTTP Server
Apache HTTP Server 2.4.49 and 2.4.50 Path Traversal
2021-11-03
Apache HTTP server vulnerabilities allow an attacker to use a path traversal attack to map URLs to files outside the expected document root and perform Remote Code Execution.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-07
9.8
CWE-22
NETWORK
LOW
CRITICAL
CVE-2021-41773
apache
HTTP Server
Apache HTTP Server Path Traversal Vulnerability
2021-11-03
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-05
7.5
CWE-22
NETWORK
LOW
HIGH
CVE-2019-0211
apache
HTTP Server
Apache HTTP Server scoreboard vulnerability
2021-11-03
In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-04-08
7.8
CWE-416
LOCAL
LOW
HIGH
CVE-2016-4437
apache
Shiro
Apache Shiro 1.2.4 Cookie RememberME Deserial Remote Code Execution Vulnerability
2021-11-03
Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.
Apply updates per vendor instructions.
2022-05-03
null
1
2016-06-07
8.1
CWE-284
NETWORK
HIGH
HIGH
CVE-2019-17558
apache
Solr
Apache Solr 5.0.0-8.3.1 Remote Code Execution Vulnerability
2021-11-03
Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user).
Apply updates per vendor instructions.
2022-05-03
null
1
2019-12-30
7.5
CWE-74
NETWORK
HIGH
HIGH
CVE-2020-17530
apache
Struts
Apache Struts Forced OGNL Double Evaluation Remote Code Execution
2021-11-03
Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-12-11
9.8
CWE-917
NETWORK
LOW
CRITICAL
CVE-2017-5638
apache
Struts
Apache Struts Jakarta Multipart parser exception handling vulnerability
2021-11-03
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
Apply updates per vendor instructions.
2022-05-03
null
1
2017-03-11
10
CWE-20
NETWORK
LOW
CRITICAL
CVE-2018-11776
apache
Struts
Apache Struts 2.3 to 2.3.34 and 2.5 to 2.5.16 Remote Code Execution Vulnerability
2021-11-03
Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 contain a vulnerability which can allow for remote code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-08-22
8.1
CWE-20
NETWORK
HIGH
HIGH
CVE-2021-30858
apple
iOS and iPadOS
Apple Apple iOS and iPadOS Use-After-Free Vulnerability
2021-11-03
Apple iOS and iPadOS Arbitrary Code Execution
Apply updates per vendor instructions.
2021-11-17
null
1
2021-08-24
8.8
CWE-416
NETWORK
LOW
HIGH
CVE-2019-6223
apple
FaceTime
Apple FaceTime Vulnerability
2021-11-03
A logic issue existed in the handling of Group FaceTime calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. The initiator of a Group FaceTime call may be able to cause the recipient to answer.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-03-05
7.5
NVD-CWE-noinfo
NETWORK
LOW
HIGH
CVE-2021-30860
apple
iOS
Apple iOS "FORCEDENTRY" Remote Code Execution Vulnerability
2021-11-03
An integer overflow was addressed with improved input validation vulnerability affecting iOS devices that allows for remote code execution.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-08-24
7.8
CWE-190
LOCAL
LOW
HIGH
CVE-2020-27930
apple
iOS and macOS
Apple iOS and macOS FontParser Remote Code Execution Vulnerability
2021-11-03
A memory corruption issue was addressed with improved input validation. Processing a maliciously crafted font may lead to arbitrary code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-12-08
7.8
CWE-787
LOCAL
LOW
HIGH
CVE-2021-30807
apple
iOS and macOS
Apple iOS and macOS Memory Corruption Vulnerability
2021-11-03
null
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-19
7.8
NVD-CWE-noinfo
LOCAL
LOW
HIGH
CVE-2020-27950
apple
iOS and macOS
Apple iOS and macOS Kernel Memory Initialization Vulnerability
2021-11-03
A malicious application may be able to disclose kernel memory.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-12-08
5.5
CWE-665
LOCAL
LOW
MEDIUM
CVE-2020-27932
apple
iOS and macOS
Apple iOS and macOS Kernel Type Confusion Vulnerability
2021-11-03
A malicious application may be able to execute arbitrary code with kernel privileges.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-12-08
7.8
CWE-843
LOCAL
LOW
HIGH
CVE-2020-9818
apple
iOS Mail
Apple iOS Mail OOB Vulnerability
2021-11-03
Processing a maliciously crafted mail message may lead to unexpected memory modification or application termination.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-06-09
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2020-9819
apple
iOS Mail
Apple iOS Mail Heap Overflow Vulnerability
2021-11-03
Processing a maliciously crafted mail message may lead to heap corruption.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-06-09
4.3
CWE-787
NETWORK
LOW
MEDIUM
CVE-2021-30762
apple
iOS
Apple WebKit Browser Engine Use-After-Free Vulnerability
2021-11-03
Use after free issue. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
8.8
CWE-416
NETWORK
LOW
HIGH
CVE-2021-1782
apple
iOS
Apple iOS Privilege Escalation and Code Execution Chain
2021-11-03
A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-04-02
7
CWE-362,CWE-269
LOCAL
HIGH
HIGH
CVE-2021-1870
apple
iOS
Apple iOS Privilege Escalation and Code Execution Chain
2021-11-03
A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-04-02
9.8
NVD-CWE-noinfo
NETWORK
LOW
CRITICAL
CVE-2021-1871
apple
iOS
Apple iOS Privilege Escalation and Code Execution Chain
2021-11-03
A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-04-02
9.8
NVD-CWE-noinfo
NETWORK
LOW
CRITICAL
CVE-2021-1879
apple
iOS
Apple iOS Webkit Browser Engine XSS
2021-11-03
Processing maliciously crafted web content may lead to universal cross site scripting. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-04-02
6.1
CWE-79
NETWORK
LOW
MEDIUM
CVE-2021-30661
apple
iOS
Apple iOS Webkit Storage Use-After-Free Remote Code Execution Vulnerability
2021-11-03
Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
8.8
CWE-416
NETWORK
LOW
HIGH
CVE-2021-30666
apple
iOS
Apple iOS12.x Buffer Overflow
2021-11-03
Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
8.8
CWE-120
NETWORK
LOW
HIGH
CVE-2021-30713
apple
macOS
Apple macOS Input Validation Error
2021-11-03
A malicious application may be able to bypass Privacy preferences. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
7.8
CWE-863
LOCAL
LOW
HIGH
CVE-2021-30657
apple
macOS
Apple macOS Policy Subsystem Gatekeeper Bypass
2021-11-03
A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
5.5
CWE-494
LOCAL
LOW
MEDIUM
CVE-2021-30665
apple
Safari
Apple Safari Webkit Browser Engine Buffer Overflow Vulnerability
2021-11-03
Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
8.8
CWE-119
NETWORK
LOW
HIGH
CVE-2021-30663
apple
Safari
Apple Safari Webkit Browser Engine Integer Overflow Vulnerability
2021-11-03
Integer overflow. Processing maliciously crafted web content may lead to arbitrary code execution.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
8.8
CWE-190
NETWORK
LOW
HIGH
CVE-2021-30761
apple
iOS
Apple WebKit Browser Engine Memory Corruption Vulnerability
2021-11-03
Memory corruption issue. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-09-08
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2021-30869
apple
iOS, macOS, and iPadOS
Apple XNU Kernel Type Confusion
2021-11-03
Apple XNU kernel contains a type confusion vulnerability which allows a malicious application to execute arbitrary code with kernel privileges.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-08-24
7.8
CWE-843
LOCAL
LOW
HIGH
CVE-2020-9859
apple
iOS and iPadOS
Apple 11-13.5 XNU Kernel Vulnerability
2021-11-03
A memory consumption issue was addressed with improved memory handling. An application may be able to execute arbitrary code with kernel privileges.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-06-05
7.8
NVD-CWE-noinfo
LOCAL
LOW
HIGH
CVE-2021-20090
arcadyan
Buffalo WSR-2533DHPL2 and WSR-2533DHP3 firmware
Arcadyan Buffalo Firmware Multiple Versions Path Traversal
2021-11-03
A path traversal vulnerability in Arcadyan firmware could allow unauthenticated remote attackers to bypass authentication. It impacts many routers.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-04-29
9.8
CWE-22
NETWORK
LOW
CRITICAL
CVE-2021-27562
arm
Arm Trusted Firmware
Arm Trusted Firmware M through 1.2 Denial-of-Service
2021-11-03
In Arm Trusted Firmware M through 1.2, the NS world may trigger a system halt, an overwrite of secure data, or the printing out of secure data when calling secure functions under the NSPE handler mode. This vulnerability has known active exploitation against Yealink Device Management servers. It is assessed this product utilizes the affected Arm firmware.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-05-25
5.5
CWE-787
LOCAL
LOW
MEDIUM
CVE-2021-28664
arm
Mali Graphics Processing Unit (GPU)
Arm Mali GPU Kernel Boundary Error Vulnerability
2021-11-03
The Arm Mali GPU kernel driver allows privilege escalation or a denial of service (memory corruption) because an unprivileged user can achieve read/write access to read-only pages. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r8p0 through r30p0.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-05-10
8.8
CWE-269
NETWORK
LOW
HIGH
CVE-2021-28663
arm
Mali Graphics Processing Unit (GPU)
Arm Mali GPU Kernel Use-After-Free Vulnerability
2021-11-03
The Arm Mali GPU kernel driver allows privilege escalation or information disclosure because GPU memory operations are mishandled, leading to a use-after-free. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r4p0 through r30p0.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-05-10
8.8
CWE-416
NETWORK
LOW
HIGH
CVE-2019-3398
atlassian
Confluence
Atlassian Confluence Path Traversal Vulnerability
2021-11-03
Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-04-18
8.8
CWE-22
NETWORK
LOW
HIGH
CVE-2021-26084
atlassian
Confluence Server
Atlassian Confluence Server < 6.13.23, 6.14.0 - 7.12.5 Arbitrary Code Execution
2021-11-03
Atlassian Confluence Server The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5 contains an OGNL injection vulnerability which allows an attacker to execute arbitrary code.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-08-30
9.8
CWE-74
NETWORK
LOW
CRITICAL
CVE-2019-11580
atlassian
Crowd and Crowd Data Center
Atlassian Crowd and Crowd Data Center Remote Code Execution Vulnerability
2021-11-03
Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5, from version 3.1.0 before 3.1.6, from version 3.2.0 before 3.2.8, from version 3.3.0 before 3.3.5, and from version 3.4.0 before 3.4.4 are affected by this vulnerability.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-06-03
9.8
NVD-CWE-noinfo
NETWORK
LOW
CRITICAL
CVE-2019-3396
atlassian
Atlassian Confluence Server
Remote code execution via Widget Connector macro Vulnerability
2021-11-03
Allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-03-25
9.8
CWE-22
NETWORK
LOW
CRITICAL
CVE-2021-42258
bqe
BillQuick Web Suite
BQE BillQuick Web Suite Versions Prior to 22.0.9.1 (from 2018 through 2021) Remote Code Execution Vulnerability
2021-11-03
BQE BillQuick Web Suite 2018 through 2021 prior to 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-22
9.8
CWE-89
NETWORK
LOW
CRITICAL
CVE-2020-3452
cisco
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)
Cisco Adaptive Security Appliance and Cisco Fire Power Threat Defense directory traversal sensitive file read
2021-11-03
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-07-22
7.5
CWE-20
NETWORK
LOW
HIGH
CVE-2020-3580
cisco
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)
Cisco ASA and FTD XSS Vulnerabilities
2021-11-03
Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-10-21
6.1
CWE-79
NETWORK
LOW
MEDIUM
CVE-2021-1497
cisco
HyperFlex HX
Cisco HyperFlex HX Command Injection Vulnerabilities
2021-11-03
Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-05-06
9.8
CWE-78
NETWORK
LOW
CRITICAL
CVE-2021-1498
cisco
HyperFlex HX
Cisco HyperFlex HX Command Injection Vulnerabilities
2021-11-03
Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-05-06
9.8
CWE-78
NETWORK
LOW
CRITICAL
CVE-2018-0171
cisco
IOS and IOS XE
Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability
2021-11-03
A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition, or to execute arbitrary code on an affected device. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted Smart Install message to an affected device on TCP port 4786. A successful exploit could allow the attacker to cause a buffer overflow on the affected device, which could have the following impacts: Triggering a reload of the device, Allowing the attacker to execute arbitrary code on the device, Causing an indefinite loop on the affected device that triggers a watchdog crash. Cisco Bug IDs: CSCvg76186.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-03-28
9.8
CWE-787
NETWORK
LOW
CRITICAL
CVE-2020-3118
cisco
IOS XR
Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability
2021-11-03
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Apply updates per vendor instructions.
2022-05-03
null
1
2020-02-05
8.8
CWE-134
ADJACENT_NETWORK
LOW
HIGH
CVE-2020-3566
cisco
IOS XR
Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability
2021-11-03
A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-08-29
7.5
CWE-400
NETWORK
LOW
HIGH
CVE-2020-3569
cisco
IOS XR
Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability
2021-11-03
Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-09-23
7.5
CWE-400
NETWORK
LOW
HIGH
CVE-2020-3161
cisco
IP Phones
Cisco IP Phones Web Server DoS and Remote Code Execution Vulnerability
2021-11-03
A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-04-15
9.8
CWE-20
NETWORK
LOW
CRITICAL
CVE-2019-1653
cisco
RV320 and RV325 Routers
Cisco RV320 and RV325 Routers Improper Access Control Vulnerability (COVID-19-CTI list)
2021-11-03
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-01-24
7.5
CWE-200
NETWORK
LOW
HIGH
CVE-2018-0296
cisco
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)
Cisco Adaptive Security Appliance Firepower Threat Defense Denial-of-Service/Directory Traversal vulnerability
2021-11-03
A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-06-07
7.5
CWE-22
NETWORK
LOW
HIGH
CVE-2019-13608
citrix
StoreFront Server
Citrix StoreFront Server Multiple Versions XML External Entity (XXE)
2021-11-03
Citrix StoreFront Server contains a XXE processing vulnerability that could allow an unauthenticated attacker to retrieve potentially sensitive information.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-08-29
7.5
CWE-611
NETWORK
LOW
HIGH
CVE-2020-8193
citrix
Application Delivery Controller (ADC), Gateway, and SDWAN WANOP
Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass
2021-11-03
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-07-10
6.5
CWE-862
NETWORK
LOW
MEDIUM
CVE-2020-8195
citrix
Application Delivery Controller (ADC), Gateway, and SDWAN WANOP
Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass
2021-11-03
Application Delivery Controller (ADC), Gateway, and SDWAN WANOP
Apply updates per vendor instructions.
2022-05-03
null
1
2020-07-10
6.5
CWE-20
NETWORK
LOW
MEDIUM
CVE-2020-8196
citrix
Application Delivery Controller (ADC), Gateway, and SDWAN WANOP
Citrix ADC, Citrix Gateway, Citrix SDWAN WANOP Unauthenticated Authorization Bypass
2021-11-03
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-07-10
4.3
CWE-862
NETWORK
LOW
MEDIUM
CVE-2019-19781
citrix
Application Delivery Controller (ADC) and Gateway
Citrix Application Delivery Controller and Citrix Gateway Vulnerability
2021-11-03
Issue in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 allowing Directory Traversal.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-12-27
9.8
CWE-22
NETWORK
LOW
CRITICAL
CVE-2019-11634
citrix
Workspace (for Windows)
Citrix Workspace (for Windows) Prior to 1904 Improper Access Control
2021-11-03
Citrix Workspace app and Receiver for Windows prior to version 1904 contains an incorrect access control vulnerability which allows for code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-05-22
9.8
NVD-CWE-noinfo
NETWORK
LOW
CRITICAL
CVE-2020-29557
d-link
DIR-825 R1
D-Link DIR-825 R1 Through 3.0.1 Before 11/2020 Buffer Overflow
2021-11-03
D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20 contain a vulnerability in the web interface allowing for remote code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2021-01-29
9.8
CWE-120
NETWORK
LOW
CRITICAL
CVE-2020-25506
d-link
DNS-320
D-Link DNS-320 Command Injection Remote Code Execution Vulnerability
2021-11-03
D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution.
Apply updates per vendor instructions.
2022-05-03
null
1
2021-02-02
9.8
CWE-78
NETWORK
LOW
CRITICAL
CVE-2018-15811
dnn
DotNetNuke (DNN)
DotNetNuke 9.2-9.2.2 Encryption Algorithm Vulnerability
2021-11-03
DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input parameters.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-07-03
7.5
CWE-326
NETWORK
LOW
HIGH
CVE-2018-18325
dnn
DotNetNuke (DNN)
DotNetNuke 9.2-9.2.2 Encryption Algorithm Vulnerability
2021-11-03
DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for CVE-2018-15811.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-07-03
7.5
CWE-326
NETWORK
LOW
HIGH
CVE-2017-9822
dnn
DotNetNuke (DNN)
DotNetNuke before 9.1.1 Remote Code Execution Vulnerability
2021-11-03
DNN (aka DotNetNuke) before 9.1.1 has Remote Code Execution via a cookie, aka "2017-08 (Critical) Possible remote code execution on DNN sites."
Apply updates per vendor instructions.
2022-05-03
null
1
2017-07-20
8.8
CWE-20
NETWORK
LOW
HIGH
CVE-2019-15752
docker
Desktop Community Edition
Docker Desktop Community Edition Privilege Escalation Vulnerability
2021-11-03
Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-08-28
7.8
CWE-732
LOCAL
LOW
HIGH
CVE-2020-8515
draytek
Vigor Router(s)
DrayTek Vigor Router Vulnerability
2021-11-03
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-02-01
9.8
CWE-78
NETWORK
LOW
CRITICAL
CVE-2018-7600
drupal
Drupal
Drupal module configuration vulnerability
2021-11-03
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-03-29
9.8
CWE-20
NETWORK
LOW
CRITICAL
CVE-2021-22205
exiftool
ExifTool
GitLab Community and Enterprise Editions From 11.9 Remote Code Execution Vulnerability
2021-11-03
Anyone with the ability to upload an image that goes through the GitLab Workhorse could achieve Remote Code Execution via a specially crafted file.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-04-23
10
CWE-20
NETWORK
LOW
CRITICAL
CVE-2018-6789
exim
Exim
Exim Buffer Overflow Vulnerability
2021-11-03
Issue in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
Apply updates per vendor instructions.
2022-05-03
null
1
2018-02-08
9.8
CWE-119
NETWORK
LOW
CRITICAL
CVE-2020-8657
eyesofnetwork
EyesOfNetwork
EyesOfNetwork 5.3 Insufficient Credential Protection
2021-11-03
Issue in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-02-06
9.8
CWE-798
NETWORK
LOW
CRITICAL
CVE-2020-8655
eyesofnetwork
EyesOfNetwork
EyesOfNetwork 5.3 Privilege Escalation Vulnerability
2021-11-03
Issue in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-02-07
7.8
CWE-269
LOCAL
LOW
HIGH
CVE-2020-5902
f5
BIG-IP
F5 BIG-IP Traffic Management User Interface Remote Code Execution Vulnerability
2021-11-03
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-07-01
9.8
CWE-22,CWE-829
NETWORK
LOW
CRITICAL
CVE-2021-22986
f5
BIG-IP
F5 iControl REST unauthenticated Remote Code Execution Vulnerability
2021-11-03
The iControl REST interface has an unauthenticated remote command execution vulnerability.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-03-31
9.8
NVD-CWE-noinfo
NETWORK
LOW
CRITICAL
CVE-2021-35464
forgerock
Access Management server
ForgeRock Access Management Remote Code Execution Vulnerability
2021-11-03
ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/* request to the server.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-07-22
9.8
CWE-502
NETWORK
LOW
CRITICAL
CVE-2019-5591
fortinet
FortiOS
Fortinet FortiOS Default Configuration Vulnerability
2021-11-03
A Default Configuration vulnerability in FortiOS may allow an unauthenticated attacker on the same subnet to intercept sensitive information by impersonating the LDAP server.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-08-14
6.5
CWE-306
ADJACENT_NETWORK
LOW
MEDIUM
CVE-2020-12812
fortinet
FortiOS
Fortinet FortiOS SSL VPN 2FA Authentication Vulnerability
2021-11-03
An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-07-24
9.8
CWE-287
NETWORK
LOW
CRITICAL
CVE-2018-13379
fortinet
FortiOS
Fortinet FortiOS SSL VPN credential exposure vulnerability
2021-11-03
An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests.
Apply updates per vendor instructions.
2022-05-03
null
1
2019-06-04
9.8
CWE-22
NETWORK
LOW
CRITICAL
CVE-2020-16010
google
Chrome for Android
Google Chrome for Android Heap Overflow Vulnerability
2021-11-03
Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-11-03
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2020-15999
google
Chrome
Google Chrome FreeType Memory Corruption
2021-11-03
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Apply updates per vendor instructions.
2021-11-17
null
1
2020-11-03
6.5
CWE-787
NETWORK
LOW
MEDIUM
CVE-2021-21166
google
Chrome
Google Chrome Heap Buffer Overflow in WebAudio Vulnerability
2021-11-03
Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-03-09
8.8
CWE-119
NETWORK
LOW
HIGH
CVE-2020-16017
google
Chrome
Google Chrome Site Isolation Component Use-After-Free Remote Code Execution vulnerability
2021-11-03
Use after free in site isolation in Google Chrome prior to 86.0.4240.198 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Apply updates per vendor instructions.
2022-05-03
null
1
2021-01-08
9.6
CWE-416
NETWORK
LOW
CRITICAL
CVE-2021-37976
google
Chrome
Google Chrome Information Leakage
2021-11-03
Information disclosure in Google Chrome that exists due to excessive data output in core.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-08
6.5
NVD-CWE-noinfo
NETWORK
LOW
MEDIUM
CVE-2020-16009
google
Chromium V8 Engine
Chromium V8 Implementation Vulnerability
2021-11-03
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Apply updates per vendor instructions.
2022-05-03
null
1
2020-11-03
8.8
CWE-787,CWE-843
NETWORK
LOW
HIGH
CVE-2021-30632
google
Chrome
Google Chrome Out-of-bounds write
2021-11-03
Google Chrome out-of-bounds write that allows to execute arbitrary code on the target system.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-08
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2020-16013
google
Chromium V8 Engine
Chromium V8 Incorrect Implementation Vulnerabililty
2021-11-03
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Apply updates per vendor instructions.
2022-05-03
null
1
2021-01-08
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2021-30633
google
Chrome
Google Chrome Use-After-Free Vulnerability
2021-11-03
Google Chrome Use-After-Free vulnerability
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-08
9.6
CWE-416
NETWORK
LOW
CRITICAL
CVE-2021-21148
google
Chromium V8 Engine
Chromium V8 JavaScript Rendering Engine Heap Buffer Overflow Vulnerability
2021-11-03
Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-02-09
8.8
CWE-787
NETWORK
LOW
HIGH
CVE-2021-37973
google
Chrome
Google Chrome Use-After-Free Vulnerability
2021-11-03
Use-after-free weakness in Portals, Google's new web page navigation system for Chrome. Successful exploitation can let attackers to execute code.
Apply updates per vendor instructions.
2021-11-17
null
1
2021-10-08
9.6
CWE-416
NETWORK
LOW
CRITICAL
End of preview.

Dataset for cybsec research Q&A fine tuning

Initial datasets incorporates results from below;

https://datasetsearch.research.google.com/search?src=0&query=cybersecurity&docid=L2cvMTFuX3hudnBtZw%3D%3D&filters=WyJbXCJsaWNlbnNlX2NsYXNzXCIsW1wiY29tbWVyY2lhbFwiXV0iXQ%3D%3D&property=bGljZW5zZV9jbGFzcw%3D%3D

Training when sufficient amount gathered, as of today prob based on Llama / Orca 8k token at 7b or 13b, decided later.


Downloads last month
0
Edit dataset card