Selection:
XSS CSRF Privilege Buffer Remote Stack
CVE ID Name Status References
CVE-2021-3604

Secure 8 (Evalos) does not validate user input data correctly, allowing a remote attacker to perform a Blind SQL Injection. An attacker could exploit this vulnerability in order to extract information of users and administrator accounts stored in the database.

Assigned (20210615)

CONFIRM:http://titaniumaics.blogspot.com/2021/06/vulnerabilidad-zero-day-en-primion.html | URL:http://titaniumaics.blogspot.com/2021/06/vulnerabilidad-zero-day-en-primion.html | CONFIRM:https://www.incibe-cert.es/en/early-warning/ics-advisories/primion-digitek-secure-8-sql-injection-vulnerability | URL:https://www.incibe-cert.es/en/early-warning/ics-advisories/primion-digitek-secure-8-sql-injection-vulnerability

CVE-2021-36040

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to bypass file extension restrictions and could lead to remote code execution.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/magento/apsb21-64.html | URL:https://helpx.adobe.com/security/products/magento/apsb21-64.html

CVE-2021-36041

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could upload a specially crafted file in the 'pub/media` directory could lead to remote code execution.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/magento/apsb21-64.html | URL:https://helpx.adobe.com/security/products/magento/apsb21-64.html

CVE-2021-36042

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the API File Option Upload Extension. An attacker with Admin privileges can achieve unrestricted file upload which can result in remote code execution.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/magento/apsb21-64.html | URL:https://helpx.adobe.com/security/products/magento/apsb21-64.html

CVE-2021-36043

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a blind SSRF vulnerability in the bundled dotmailer extension. An attacker with admin privileges could abuse this to achieve remote code execution should Redis be enabled.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/magento/apsb21-64.html | URL:https://helpx.adobe.com/security/products/magento/apsb21-64.html

CVE-2021-36044

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could abuse this vulnerability to cause a server-side denial-of-service using a GraphQL field.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/magento/apsb21-64.html | URL:https://helpx.adobe.com/security/products/magento/apsb21-64.html

CVE-2021-36045

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | URL:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | MLIST:[debian-lts-announce] 20230925 [SECURITY] [DLA 3585-1] exempi security update | URL:https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html

CVE-2021-36046

XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | URL:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | MLIST:[debian-lts-announce] 20230925 [SECURITY] [DLA 3585-1] exempi security update | URL:https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html

CVE-2021-36047

XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | URL:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | MLIST:[debian-lts-announce] 20230925 [SECURITY] [DLA 3585-1] exempi security update | URL:https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html

CVE-2021-36048

XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | URL:https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html | MLIST:[debian-lts-announce] 20230925 [SECURITY] [DLA 3585-1] exempi security update | URL:https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html

CVE-2021-36049

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

Assigned (20210630)

MISC:https://helpx.adobe.com/security/products/bridge/apsb21-69.html | URL:https://helpx.adobe.com/security/products/bridge/apsb21-69.html


Page created:

CVE year by year statistics.

CVE year statistics by common vulnerability domain.

Latest data from: 2024-04-15