Search

Search Results (314947 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2021-21017 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2025-10-21 8.8 High
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-20124 1 Draytek 1 Vigorconnect 2025-10-21 7.5 High
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
CVE-2021-20123 1 Draytek 1 Vigorconnect 2025-10-21 7.5 High
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
CVE-2021-20090 1 Buffalo 4 Wsr-2533dhp3-bk, Wsr-2533dhp3-bk Firmware, Wsr-2533dhpl2-bk and 1 more 2025-10-21 9.8 Critical
A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 could allow unauthenticated remote attackers to bypass authentication.
CVE-2021-20038 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2025-10-21 9.8 Critical
A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.
CVE-2021-20035 1 Sonicwall 9 Sma 200, Sma 200 Firmware, Sma 210 and 6 more 2025-10-21 6.5 Medium
Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS.
CVE-2021-20028 1 Sonicwall 12 Sma 210, Sma 210 Firmware, Sma 410 and 9 more 2025-10-21 9.8 Critical
Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or earlier
CVE-2021-20023 1 Sonicwall 2 Email Security, Hosted Email Security 2025-10-21 4.9 Medium
SonicWall Email Security version 10.0.9.x contains a vulnerability that allows a post-authenticated attacker to read an arbitrary file on the remote host.
CVE-2021-20022 1 Sonicwall 2 Email Security, Hosted Email Security 2025-10-21 7.2 High
SonicWall Email Security version 10.0.9.x contains a vulnerability that allows a post-authenticated attacker to upload an arbitrary file to the remote host.
CVE-2021-20021 1 Sonicwall 2 Email Security, Hosted Email Security 2025-10-21 9.8 Critical
A vulnerability in the SonicWall Email Security version 10.0.9.x allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host.
CVE-2021-20016 1 Sonicwall 11 Sma 100, Sma 100 Firmware, Sma 200 and 8 more 2025-10-21 9.8 Critical
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.
CVE-2021-1906 1 Qualcomm 800 Apq8009, Apq8009 Firmware, Apq8009w and 797 more 2025-10-21 6.2 Medium
Improper handling of address deregistration on failure can lead to new GPU address allocation failure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-1905 1 Qualcomm 792 Apq8009, Apq8009 Firmware, Apq8009w and 789 more 2025-10-21 8.4 High
Possible use after free due to improper handling of memory mapping of multiple processes simultaneously. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-1879 1 Apple 3 Ipados, Iphone Os, Watchos 2025-10-21 6.1 Medium
This issue was addressed by improved management of object lifetimes. This issue is fixed in iOS 12.5.2, iOS 14.4.2 and iPadOS 14.4.2, watchOS 7.3.3. Processing maliciously crafted web content may lead to universal cross site scripting. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1871 4 Apple, Debian, Fedoraproject and 1 more 8 Ipados, Iphone Os, Mac Os X and 5 more 2025-10-21 9.8 Critical
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1870 4 Apple, Fedoraproject, Redhat and 1 more 8 Ipados, Iphone Os, Mac Os X and 5 more 2025-10-21 9.8 Critical
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1789 4 Apple, Fedoraproject, Redhat and 1 more 10 Ipados, Iphone Os, Mac Os X and 7 more 2025-10-21 8.8 High
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1782 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2025-10-21 7.0 High
A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1732 1 Microsoft 11 Windows 10 1803, Windows 10 1809, Windows 10 1909 and 8 more 2025-10-21 7.8 High
Windows Win32k Elevation of Privilege Vulnerability
CVE-2021-1675 1 Microsoft 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more 2025-10-21 7.8 High
Windows Print Spooler Remote Code Execution Vulnerability