CVE-2021-37035
Summary: There is a Remote DoS vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the app to exit...
Summary: There is a Remote DoS vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the app to exit...
Summary: There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. Reference Links(if...
Summary: There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. Reference...
Summary: Insecure Direct Object Reference in edit function of Advanced Forms (Free & Pro) before 1.6.9 allows authenticated remote attacker...
Summary: Improper authorization in handler for custom URL scheme vulnerability in Android App 'Mercari (Merpay) - Marketplace and Mobile Payments...
Summary: The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds...
Summary: mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to...
Summary: bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read. Reference Links(if available): https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://access.redhat.com/errata/RHSA-2019:3703 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://security.gentoo.org/glsa/202003-36...
Summary: In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could...
Summary: Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion." Reference Links(if available): https://github.com/OISF/suricata/releases https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835 https://security-tracker.debian.org/tracker/CVE-2021-35063 https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489 https://bugzilla.redhat.com/show_bug.cgi?id=1980453...
Summary: Cross-site request forgery (CSRF) vulnerability in Unlimited Sitemap Generator versions prior to v8.2 allows a remote attacker to hijack...
Summary: Cross-site request forgery (CSRF) vulnerability in Push Notifications for WordPress (Lite) versions prior to 6.0.1 allows a remote attacker...
Summary: WordPress Hide My WP plugin (versions
Summary: When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection...
Summary: When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection...
Summary: When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection...
Summary: When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection...
Summary: The MainWP Child WordPress plugin before 4.1.8 does not validate the orderby and order parameter before using them in...
Summary: The client in tusdotnet through 2.5.0 relies on SHA-1 to prevent spoofing of file content. Reference Links(if available): https://github.com/tusdotnet/tusdotnet/issues/157...
Summary: The uri-block plugin in Apache APISIX before 2.10.2 uses $request_uri without verification. The $request_uri is the full original request...
Summary: An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for...
Summary: Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by...
Summary: The Images to WebP WordPress plugin before 1.9 does not have CSRF checks in place when performing some administrative...
Summary: The Images to WebP WordPress plugin before 1.9 does not validate or sanitise the tab parameter before passing it...