CVE-2021-39375
Summary: Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the WAdvancedFilter/getDimensionItemsByCode FilterValue parameter. Reference Links(if available):...
Summary: Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the WAdvancedFilter/getDimensionItemsByCode FilterValue parameter. Reference Links(if available):...
Summary: The Cron job tab in EasyCorp ZenTao 12.5.3 allows remote attackers (who have admin access) to execute arbitrary code...
Summary: An XML external entity (XXE) injection in PyWPS before 4.5.0 allows an attacker to view files on the application...
Summary: A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs...
Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...
Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...
Summary: A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted...
Summary: A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a...
Summary: A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs...
Summary: The Side Menu Lite WordPress plugin before 2.2.6 does not sanitise user input from the List page in the...
Summary: In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability...
Summary: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36928 CVSS...
Summary: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36928 CVSS...
Summary: ok-file-formats through 2021-04-29 has a heap-based buffer overflow in the ok_csv_circular_buffer_read function in ok_csv.c. Reference Links(if available): https://github.com/brackeen/ok-file-formats/issues/13 CVSS...
Summary: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36928. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36931 CVSS...
Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...
Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...
Summary: Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote...
Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...
Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...
Summary: Microsoft Outlook Information Disclosure Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119 CVSS Score (if available) v2: / HIGHAV:N/AC:L/Au:N/C:P/I:N/A:N v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N...
Summary: Adobe Character Animator version 4.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted...
Summary: An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL...
Summary: An issue was discovered in the protobuf crate before 2.6.0 for Rust. Attackers can exhaust all memory via Vec::reserve...