ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
169,001
CVE-2021-43204
4.4
4.9
MEDIUM
A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.
NVD-CWE-Other
169,002
CVE-2021-43207
7.8
4.6
HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-43226.
CWE-269
169,003
CVE-2021-43208
7.8
6.8
HIGH
3D Viewer Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-43209.
CWE-94
169,004
CVE-2021-43209
7.8
6.8
HIGH
3D Viewer Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-43208.
NVD-CWE-noinfo
169,005
CVE-2021-43211
7.1
6.6
HIGH
Windows 10 Update Assistant Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-42297.
CWE-269
169,006
CVE-2021-43214
9.8
7.5
CRITICAL
Web Media Extensions Remote Code Execution Vulnerability
CWE-94
169,007
CVE-2021-43215
9.8
6.8
CRITICAL
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
CWE-94
169,008
CVE-2021-43216
6.5
6.8
MEDIUM
Microsoft Local Security Authority Server (lsasrv) Information Disclosure Vulnerability
CWE-668
169,009
CVE-2021-43217
9.8
7.5
CRITICAL
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
CWE-94
169,010
CVE-2021-43219
7.5
7.8
HIGH
DirectX Graphics Kernel File Denial of Service Vulnerability
CWE-400
169,011
CVE-2021-43220
7.5
5
HIGH
Microsoft Edge for iOS Spoofing Vulnerability
CWE-290
169,012
CVE-2021-43221
4.2
4
MEDIUM
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CWE-94
169,013
CVE-2021-43222
7.5
5
HIGH
Microsoft Message Queuing Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-43236.
CWE-668
169,014
CVE-2021-43223
7.8
4.6
HIGH
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CWE-269
169,015
CVE-2021-43224
5.5
2.1
MEDIUM
Windows Common Log File System Driver Information Disclosure Vulnerability
CWE-668
169,016
CVE-2021-43225
9.8
7.5
CRITICAL
Bot Framework SDK Remote Code Execution Vulnerability
CWE-94
169,017
CVE-2021-43226
7.8
4.6
HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-43207.
CWE-269
169,018
CVE-2021-43227
5.5
2.1
MEDIUM
Storage Spaces Controller Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-43235.
CWE-668
169,019
CVE-2021-43228
7.5
7.8
HIGH
SymCrypt Denial of Service Vulnerability
CWE-400
169,020
CVE-2021-43229
7.8
4.6
HIGH
Windows NTFS Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-43230, CVE-2021-43231.
CWE-269
169,021
CVE-2021-43230
7.8
4.6
HIGH
Windows NTFS Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-43229, CVE-2021-43231.
CWE-269
169,022
CVE-2021-43231
7.8
4.6
HIGH
Windows NTFS Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-43229, CVE-2021-43230.
CWE-269
169,023
CVE-2021-43232
7.8
6.8
HIGH
Windows Event Tracing Remote Code Execution Vulnerability
CWE-94
169,024
CVE-2021-43233
7.5
5.1
HIGH
Remote Desktop Client Remote Code Execution Vulnerability
CWE-94
169,025
CVE-2021-43234
7.8
6.8
HIGH
Windows Fax Service Remote Code Execution Vulnerability
NVD-CWE-noinfo
169,026
CVE-2021-43235
5.5
2.1
MEDIUM
Storage Spaces Controller Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-43227.
CWE-668
169,027
CVE-2021-43236
7.5
5
HIGH
Microsoft Message Queuing Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-43222.
NVD-CWE-noinfo
169,028
CVE-2021-43237
7.8
4.6
HIGH
Windows Setup Elevation of Privilege Vulnerability
CWE-269
169,029
CVE-2021-43238
7.8
6.8
HIGH
Windows Remote Access Elevation of Privilege Vulnerability
CWE-269
169,030
CVE-2021-43239
7.8
4.6
HIGH
Windows Recovery Environment Agent Elevation of Privilege Vulnerability
CWE-269
169,031
CVE-2021-43240
7.8
4.6
HIGH
NTFS Set Short Name Elevation of Privilege Vulnerability
CWE-269
169,032
CVE-2021-43242
5.7
3.5
MEDIUM
Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-42320.
CWE-20
169,033
CVE-2021-43243
5.5
2.1
MEDIUM
VP9 Video Extensions Information Disclosure Vulnerability
NVD-CWE-noinfo
169,034
CVE-2021-43244
5.5
4.9
MEDIUM
Windows Kernel Information Disclosure Vulnerability
NVD-CWE-noinfo
169,035
CVE-2021-43245
7.8
4.6
HIGH
Windows Digital TV Tuner Elevation of Privilege Vulnerability
CWE-269
169,036
CVE-2021-43246
5.6
4.9
MEDIUM
Windows Hyper-V Denial of Service Vulnerability
CWE-400
169,037
CVE-2021-43247
7.8
7.2
HIGH
Windows TCP/IP Driver Elevation of Privilege Vulnerability
CWE-269
169,038
CVE-2021-43248
7.8
4.6
HIGH
Windows Digital Media Receiver Elevation of Privilege Vulnerability
CWE-269
169,039
CVE-2021-43255
5.5
4.3
MEDIUM
Microsoft Office Trust Center Spoofing Vulnerability
NVD-CWE-noinfo
169,040
CVE-2021-43256
7.8
6.8
HIGH
Microsoft Excel Remote Code Execution Vulnerability
NVD-CWE-noinfo
169,041
CVE-2021-43264
3.3
2.1
LOW
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory traversal. It replaces the - character with the / character.
CWE-22
169,042
CVE-2021-43265
5.4
3.5
MEDIUM
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, certain tag syntax could be used for XSS, such as via a SCRIPT element.
CWE-79
169,043
CVE-2021-43266
7.3
4.6
HIGH
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections via PDF export could lead to code execution via shell metacharacters in a collection name.
CWE-77
169,044
CVE-2021-43267
9.8
7.5
CRITICAL
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.
CWE-20
169,045
CVE-2021-43268
6.5
6.4
MEDIUM
An issue was discovered in VxWorks 6.9 through 7. In the IKE component, a specifically crafted packet may lead to reading beyond the end of a buffer, or a double free.
CWE-415
169,046
CVE-2021-43270
7.5
5
HIGH
Datalust Seq.App.EmailPlus (aka seq-app-htmlemail) 3.1.0-dev-00148, 3.1.0-dev-00170, and 3.1.0-dev-00176 can use cleartext SMTP on port 25 in some cases where encryption on port 465 was intended.
NVD-CWE-Other
169,047
CVE-2021-43272
9.8
7.5
CRITICAL
An improper handling of exceptional conditions vulnerability exists in Open Design Alliance ODA Viewer sample before 2022.11. ODA Viewer continues to process invalid or malicious DWF files instead of stopping upon an exception. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-755
169,048
CVE-2021-43273
3.3
4.3
LOW
An Out-of-bounds Read vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.11. Crafted data in a DGN file and lack of verification of input data can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-125
169,049
CVE-2021-43274
7.8
6.8
HIGH
A Use After Free Vulnerability exists in the Open Design Alliance Drawings SDK before 2022.11. The specific flaw exists within the parsing of DWF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.
CWE-416
169,050
CVE-2021-43275
7.8
6.8
HIGH
A Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-416
169,051
CVE-2021-43276
7.8
6.8
HIGH
An Out-of-bounds Read vulnerability exists in Open Design Alliance ODA Viewer before 2022.8. Crafted data in a DWF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process
CWE-125
169,052
CVE-2021-43277
7.8
6.8
HIGH
An out-of-bounds read vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.
CWE-125
169,053
CVE-2021-43278
7.8
6.8
HIGH
An Out-of-bounds Read vulnerability exists in the OBJ file reading procedure in Open Design Alliance Drawings SDK before 2022.11. The lack of validating the input length can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-125
169,054
CVE-2021-43279
7.8
6.8
HIGH
An out-of-bounds write vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a write past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.
CWE-787
169,055
CVE-2021-43280
7.8
6.8
HIGH
A stack-based buffer overflow vulnerability exists in the DWF file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of proper validation of the length of user-supplied data before copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-787
169,056
CVE-2021-43281
7.2
6.5
HIGH
MyBB before 1.8.29 allows Remote Code Injection by an admin with the "Can manage settings?" permission. The Admin CP's Settings management module does not validate setting types correctly on insertion and update, making it possible to add settings of supported type "php" with PHP code, executed on Change Settings pages.
CWE-94
169,057
CVE-2021-43282
6.5
3.3
MEDIUM
An issue was discovered on Victure WR1200 devices through 1.0.3. The default Wi-Fi WPA2 key is advertised to anyone within Wi-Fi range through the router's MAC address. The device default Wi-Fi password corresponds to the last 4 bytes of the MAC address of its 2.4 GHz network interface controller (NIC). An attacker within scanning range of the Wi-Fi network can thus scan for Wi-Fi networks to obtain the default key.
CWE-798
169,058
CVE-2021-43283
8.8
9
HIGH
An issue was discovered on Victure WR1200 devices through 1.0.3. A command injection vulnerability was found within the web interface of the device, allowing an attacker with valid credentials to inject arbitrary shell commands to be executed by the device with root privileges. This occurs in the ping and traceroute features. An attacker would thus be able to use this vulnerability to open a reverse shell on the device with root privileges.
CWE-78
169,059
CVE-2021-43284
7.8
7.2
HIGH
An issue was discovered on Victure WR1200 devices through 1.0.3. The root SSH password never gets updated from its default value of admin. This enables an attacker to gain control of the device through SSH (regardless of whether the admin password was changed on the web interface).
CWE-798
169,060
CVE-2021-43293
4.3
4
MEDIUM
Sonatype Nexus Repository Manager 3.x before 3.36.0 allows a remote authenticated attacker to potentially perform network enumeration via Server Side Request Forgery (SSRF).
CWE-918
169,061
CVE-2021-43294
6.1
4.3
MEDIUM
Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to Reflected XSS in the Products module.
CWE-79
169,062
CVE-2021-43295
6.1
4.3
MEDIUM
Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to Reflected XSS in the Accounts module.
CWE-79
169,063
CVE-2021-43296
7.5
5
HIGH
Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to an SSRF attack in ActionExecutor.
CWE-918
169,064
CVE-2021-43319
9.8
7.5
CRITICAL
Zoho ManageEngine Network Configuration Manager before 125488 is vulnerable to command injection due to improper validation in the Ping functionality.
CWE-77
169,065
CVE-2021-43324
6.1
4.3
MEDIUM
LibreNMS through 21.10.2 allows XSS via a widget title.
CWE-79
169,066
CVE-2021-43325
7.8
4.6
HIGH
Automox Agent 33 on Windows incorrectly sets permissions on a temporary directory. NOTE: this issue exists because of a CVE-2021-43326 regression.
CWE-276
169,067
CVE-2021-43326
7.8
4.6
HIGH
Automox Agent before 32 on Windows incorrectly sets permissions on a temporary directory.
CWE-276
169,068
CVE-2021-43327
4.6
2.1
MEDIUM
An issue was discovered on Renesas RX65 and RX65N devices. With a VCC glitch, an attacker can extract the security ID key from the device. Then, the protected firmware can be extracted.
CWE-522
169,069
CVE-2021-43331
6.1
4.3
MEDIUM
In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.
CWE-79
169,070
CVE-2021-43332
6.5
4
MEDIUM
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
CWE-307
169,071
CVE-2021-43336
7.8
6.8
HIGH
An Out-of-Bounds Write vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (an invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-787
169,072
CVE-2021-43337
6.5
4
MEDIUM
SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.
CWE-863
169,073
CVE-2021-43339
8.8
6.5
HIGH
In Ericsson Network Location before 2021-07-31, it is possible for an authenticated attacker to inject commands via file_name in the export functionality. For example, a new admin user could be created.
CWE-77
169,074
CVE-2021-43350
9.8
7.5
CRITICAL
An unauthenticated Apache Traffic Control Traffic Ops user can send a request with a specially-crafted username to the POST /login endpoint of any API version to inject unsanitized content into the LDAP filter.
CWE-74
169,075
CVE-2021-43358
7.5
7.8
HIGH
Sunnet eHRD has inadequate filtering for special characters in URLs, which allows a remote attacker to perform path traversal attacks without authentication, access restricted paths and download system files.
CWE-22
169,076
CVE-2021-43359
8.8
9
HIGH
Sunnet eHRD has broken access control vulnerability, which allows a remote attacker to access account management page after being authenticated as a general user, then perform privilege escalation to execute arbitrary code and control the system or interrupt services.
CWE-732
169,077
CVE-2021-43360
8.8
9
HIGH
Sunnet eHRD e-mail delivery task schedule’s serialization function has inadequate input object validation and restriction, which allows a post-authenticated remote attacker with database access privilege, to execute arbitrary code and control the system or interrupt services.
CWE-502
169,078
CVE-2021-43361
9.8
7.5
CRITICAL
Due to improper sanitization MedData HBYS software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system.
CWE-89
169,079
CVE-2021-43362
9.8
7.5
CRITICAL
Due to improper sanitization MedData HBYS software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system.
CWE-89
169,080
CVE-2021-43388
7.5
4.3
HIGH
Unisys Cargo Mobile Application before 1.2.29 uses cleartext to store sensitive information, which might be revealed in a backup. The issue is addressed by ensuring that the allowBackup flag (in the manifest) is False.
CWE-312
169,081
CVE-2021-43389
5.5
2.1
MEDIUM
An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.
CWE-125
169,082
CVE-2021-43390
7.8
6.8
HIGH
An Out-of-Bounds Write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a DGN file and lack of proper validation of input data can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-787
169,083
CVE-2021-43391
7.8
6.8
HIGH
An Out-of-Bounds Read vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (an invalid dash counter in line types) can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CWE-125
169,084
CVE-2021-43396
7.5
5
HIGH
** DISPUTED ** In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka glibc) 2.34, remote attackers can force iconv() to emit a spurious '\0' character via crafted ISO-2022-JP-3 data that is accompanied by an internal state reset. This may affect data integrity in certain iconv() use cases. NOTE: the vendor states "the bug cannot be invoked through user input and requires iconv to be invoked with a NULL inbuf, which ought to require a separate application bug to do so unintentionally. Hence there's no security impact to the bug."
NVD-CWE-noinfo
169,085
CVE-2021-43397
8.8
9
HIGH
LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin.
CWE-269
169,086
CVE-2021-43398
5.3
5
MEDIUM
** DISPUTED ** Crypto++ (aka Cryptopp) 8.6.0 and earlier contains a timing leakage in MakePublicKey(). There is a clear correlation between execution time and private key length, which may cause disclosure of the length information of the private key. This might allow attackers to conduct timing attacks. NOTE: this report is disputed by the vendor and multiple third parties. The execution-time differences are intentional. A user may make a choice of a longer key as a tradeoff between strength and performance. In making this choice, the amount of information leaked to an adversary is of infinitesimal value.
CWE-203
169,087
CVE-2021-43399
7.5
7.8
HIGH
The Yubico YubiHSM YubiHSM2 library 2021.08, included in the yubihsm-shell project, does not properly validate the length of some operations including SSH signing requests, and some data operations received from a YubiHSM 2 device.
CWE-787
169,088
CVE-2021-43400
9.1
6.4
CRITICAL
An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.
CWE-416
169,089
CVE-2021-43404
8.8
6.5
HIGH
An issue was discovered in FusionPBX before 4.5.30. The FAX file name may have risky characters.
CWE-20
169,090
CVE-2021-43405
8.8
6.5
HIGH
An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).
CWE-20
169,091
CVE-2021-43406
8.8
6.5
HIGH
An issue was discovered in FusionPBX before 4.5.30. The fax_post_size may have risky characters (it is not constrained to preset values).
CWE-20
169,092
CVE-2021-43408
8.8
9
HIGH
The "Duplicate Post" WordPress plugin up to and including version 1.1.9 is vulnerable to SQL Injection. SQL injection vulnerabilities occur when client supplied data is included within an SQL Query insecurely. SQL Injection can typically be exploited to read, modify and delete SQL table data. In many cases it also possible to exploit features of SQL server to execute system commands and/or access the local file system. This particular vulnerability can be exploited by any authenticated user who has been granted access to use the Duplicate Post plugin. By default, this is limited to Administrators, however the plugin presents the option to permit access to the Editor, Author, Contributor and Subscriber roles.
CWE-89
169,093
CVE-2021-43409
6.1
4.3
MEDIUM
The “WPO365 | LOGIN” WordPress plugin (up to and including version 15.3) by wpo365.com is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data. In this case, the XSS payload can be submitted by any anonymous user, the payload then renders and executes when a WordPress administrator authenticates and accesses the WordPress Dashboard. The injected payload can carry out actions on behalf of the administrator including adding other administrative users and changing application settings. This flaw could be exploited to ultimately provide full control of the affected system to the attacker.
CWE-79
169,094
CVE-2021-43410
5.3
5
MEDIUM
Apache Airavata Django Portal allows CRLF log injection because of lack of escaping log statements. In particular, some HTTP request parameters are logged without first being escaped. Versions affected: master branch before commit 3c5d8c7 [1] of airavata-django-portal [1] https://github.com/apache/airavata-django-portal/commit/3c5d8c72bfc3eb0af8693a655a5d60f9273f8170
CWE-116
169,095
CVE-2021-43411
7.5
8.5
HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. When trying to exec a setuid executable, there's a window of time when the process already has the new privileges, but still refers to the old task and is accessible through the old process port. This can be exploited to get full root access.
CWE-863
169,096
CVE-2021-43412
7.8
7.2
HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
CWE-416
169,097
CVE-2021-43413
8.8
9
HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. A single pager port is shared among everyone who mmaps a file, allowing anyone to modify any files that they can read. This can be trivially exploited to get full root access.
NVD-CWE-noinfo
169,098
CVE-2021-43414
7
6.9
HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. The use of an authentication protocol in the proc server is vulnerable to man-in-the-middle attacks, which can be exploited for local privilege escalation to get full root access.
CWE-863
169,099
CVE-2021-43415
8.8
6
HIGH
HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and 1.2.1.
CWE-287
169,100
CVE-2021-43438
5.4
3.5
MEDIUM
Stored XSS in Signup Form in iResturant 1.0 Allows Remote Attacker to Inject Arbitrary code via NAME and ADDRESS field
CWE-79