CVE-2021-1xxx

There are 959 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2021-1000 In createBluetoothDeviceSlice of ConnectedDevicesSliceProvider.java, there is a possible permission ...
CVE-2021-1001 In PVInitVideoEncoder of mp4enc_api.cpp, there is a possible out of bounds read due to a heap buffer...
CVE-2021-1002 In WT_Interpolate of eas_wtengine.c, there is a possible out of bounds read due to a missing bounds ...
CVE-2021-1003 In adjustStreamVolume of AudioService.java, there is a possible way for unprivileged app to change a...
CVE-2021-1004 In getConfiguredNetworks of WifiServiceImpl.java, there is a possible way to determine whether an ap...
CVE-2021-1005 In getDeviceIdWithFeature of PhoneInterfaceManager.java, there is a possible way to determine whethe...
CVE-2021-1006 In several functions of DatabaseManager.java, there is a possible leak of Bluetooth MAC addresses du...
CVE-2021-1007 In btu_hcif_process_event of btu_hcif.cc, there is a possible out of bounds read due to an incorrect...
CVE-2021-1008 In addSubInfo of SubscriptionController.java, there is a possible way to force the user to make a fa...
CVE-2021-1009 In setApplicationCategoryHint of PackageManagerService.java, there is a possible way to determine wh...
CVE-2021-1010 In getSigningKeySet of PackageManagerService.java, there is a missing permission check. This could l...
CVE-2021-1011 In setPackageStoppedState of PackageManagerService.java, there is a missing permission check. This c...
CVE-2021-1012 In onResume of NotificationAccessDetails.java, there is a possible way to determine whether an app i...
CVE-2021-1013 In checkExistsAndEnforceCannotModifyImmutablyRestrictedPermission of PermissionManagerService.java, ...
CVE-2021-1014 In getNetworkTypeForSubscriber of PhoneInterfaceManager.java, there is a possible way to determine w...
CVE-2021-1015 In getMeidForSlot of PhoneInterfaceManager.java, there is a possible way to determine whether an app...
CVE-2021-1016 In onCreate of UsbPermissionActivity.java, there is a possible way to grant an app access to USB wit...
CVE-2021-1017 In AdapterService and GattService definition of AndroidManifest.xml, there is a possible way to disa...
CVE-2021-1018 In adjustStreamVolume of AudioService.java, there is a possible way to determine whether an app is i...
CVE-2021-1019 In snoozeNotification of NotificationListenerService.java, there is a possible permission confusion ...
CVE-2021-1020 In snoozeNotification of NotificationListenerService.java, there is a possible way to disable notifi...
CVE-2021-1021 In snoozeNotificationInt of NotificationManagerService.java, there is a possible way to disable noti...
CVE-2021-1022 In btif_in_hf_client_generic_evt of btif_hf_client.cc, there is a possible Bluetooth service crash d...
CVE-2021-1023 In onCreate of RequestIgnoreBatteryOptimizations.java, there is a possible way to determine whether ...
CVE-2021-1024 In onEventReceived of EventResultPersister.java, there is a possible intent redirection due to a con...
CVE-2021-1025 In hasNamedWallpaper of WallpaperManagerService.java, there is a possible way to determine whether a...
CVE-2021-1026 In startRanging of RttServiceImpl.java, there is a possible way to determine whether an app is insta...
CVE-2021-1027 In setTransactionState of SurfaceFlinger, there is possible arbitrary code execution in a privileged...
CVE-2021-1028 In setClientStateLocked of SurfaceFlinger.cpp, there is a possible out of bounds write due to a use ...
CVE-2021-1029 In setClientStateLocked of SurfaceFlinger.cpp, there is a possible out of bounds write due to a use ...
CVE-2021-1030 In setNotificationsShownFromListener of NotificationManagerService.java, there is a possible way to ...
CVE-2021-1031 In cancelNotificationsFromListener of NotificationManagerService.java, there is a possible way to de...
S
CVE-2021-1032 In getMimeGroup of PackageManagerService.java, there is a possible way to determine whether an app i...
S
CVE-2021-1033 In createGeneralSlice of ConnectedDevicesSliceProvider.java.java, there is a possible permission byp...
CVE-2021-1034 In getLine1NumberForDisplay of PhoneInterfaceManager.java, there is apossible way to determine wheth...
S
CVE-2021-1035 In setLaunchIntent of BluetoothDevicePickerPreferenceController.java, there is a possible way to inv...
CVE-2021-1036 In LocationSettingsActivity of AndroidManifest.xml, there is a possible EoP due to a tapjacking/over...
CVE-2021-1037 The broadcast that DevicePickerFragment sends when a new device is paired doesn't have any permissio...
CVE-2021-1038 In UserDetailsActivity of AndroidManifest.xml, there is a possible DoS due to a tapjacking/overlay a...
CVE-2021-1039 In NotificationAccessActivity of AndroidManifest.xml, there is a possible EoP due to a tapjacking/ov...
S
CVE-2021-1040 In onCreate of BluetoothPairingSelectionFragment.java, there is a possible EoP due to a tapjacking/o...
S
CVE-2021-1041 In (TBD) of (TBD), there is a possible out of bounds read due to memory corruption. This could lead ...
S
CVE-2021-1042 In dsi_panel_debugfs_read_cmdset of dsi_panel.c, there is a possible disclosure of freed kernel heap...
S
CVE-2021-1043 In TBD of TBD, there is a possible downgrade attack due to under utilized anti-rollback protections....
S
CVE-2021-1044 In eicOpsDecryptAes128Gcm of acropora/app/identity/identity_support.c, there is a possible out of bo...
S
CVE-2021-1045 Product: AndroidVersions: Android kernelAndroid ID: A-195580473References: N/A...
S
CVE-2021-1046 In lwis_dpm_update_clock of lwis_device_dpm.c, there is a possible out of bounds read due to an inco...
S
CVE-2021-1047 In valid_ipc_dram_addr of cm_access_control.c, there is a possible out of bounds read due to an inte...
S
CVE-2021-1048 In ep_loop_check_proc of eventpoll.c, there is a possible way to corrupt memory due to a use after f...
KEV S
CVE-2021-1049 Hacker one bug ID: 1343975Product: AndroidVersions: Android SoCAndroid ID: A-204256722...
CVE-2021-1050 In MMU_UnmapPages of the PowerVR kernel driver, there is a possible out of bounds write due to a mis...
CVE-2021-1051 NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sy...
CVE-2021-1052 NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kerne...
CVE-2021-1053 NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kerne...
CVE-2021-1054 NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode lay...
CVE-2021-1055 NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode lay...
CVE-2021-1056 NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer...
CVE-2021-1057 NVIDIA Virtual GPU Manager NVIDIA vGPU manager contains a vulnerability in the vGPU plugin in which ...
CVE-2021-1058 NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and vGPU plugin, in wh...
CVE-2021-1059 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input index is not vali...
CVE-2021-1060 NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and vGPU plugin, in wh...
CVE-2021-1061 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which a race condition may cause...
CVE-2021-1062 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input data length is no...
CVE-2021-1063 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input offset is not val...
CVE-2021-1064 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which it obtains a value from an...
CVE-2021-1065 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validate...
CVE-2021-1066 NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validate...
CVE-2021-1067 NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the implementation of the...
CVE-2021-1068 NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVDEC component, in w...
CVE-2021-1069 NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, whic...
CVE-2021-1070 NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, L4T versions prior t...
CVE-2021-1071 NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and Nano 2GB, all ...
CVE-2021-1072 NVIDIA GeForce Experience, all versions prior to 3.21, contains a vulnerability in GameStream (rxdia...
CVE-2021-1073 NVIDIA GeForce Experience, all versions prior to 3.23, contains a vulnerability in the login flow wh...
CVE-2021-1074 NVIDIA GPU Display Driver for Windows installer contains a vulnerability where an attacker with loca...
CVE-2021-1075 NVIDIA Windows GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel ...
CVE-2021-1076 NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kerne...
CVE-2021-1077 NVIDIA GPU Display Driver for Windows and Linux, R450 and R460 driver branch, contains a vulnerabili...
CVE-2021-1078 NVIDIA Windows GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel ...
CVE-2021-1079 NVIDIA GeForce Experience, all versions prior to 3.22, contains a vulnerability in GameStream plugin...
CVE-2021-1080 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), in which cer...
CVE-2021-1081 NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and Virtual GPU manage...
CVE-2021-1082 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), in which an ...
CVE-2021-1083 NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and Virtual GPU Manage...
CVE-2021-1084 NVIDIA vGPU driver contains a vulnerability in the guest kernel mode driver and Virtual GPU Manager ...
CVE-2021-1085 NVIDIA vGPU driver contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there is...
CVE-2021-1086 NVIDIA vGPU driver contains a vulnerability in the Virtual GPU Manager (vGPU plugin) where it allows...
CVE-2021-1087 NVIDIA vGPU driver contains a vulnerability in the Virtual GPU Manager (vGPU plugin), which could al...
CVE-2021-1088 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allo...
CVE-2021-1089 NVIDIA GPU Display Driver for Windows contains a vulnerability in nvidia-smi where an uncontrolled D...
CVE-2021-1090 NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (n...
S
CVE-2021-1091 NVIDIA GPU Display driver for Windows contains a vulnerability where an unprivileged user can create...
S
CVE-2021-1092 NVIDIA GPU Display Driver for Windows contains a vulnerability in the NVIDIA Control Panel applicati...
S
CVE-2021-1093 NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in firmware where the drive...
S
CVE-2021-1094 NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (n...
S
CVE-2021-1095 NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (n...
S
CVE-2021-1096 NVIDIA Windows GPU Display Driver for Windows contains a vulnerability in the NVIDIA kernel mode lay...
S
CVE-2021-1097 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it imp...
S
CVE-2021-1098 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it doe...
CVE-2021-1099 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin) that could al...
S
CVE-2021-1100 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager kernel mode driver (nvidia....
S
CVE-2021-1101 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can...
S
CVE-2021-1102 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can...
S
CVE-2021-1103 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can...
S
CVE-2021-1104 The RISC-V Instruction Set Manual contains a documented ambiguity for the Machine Trap Vector Base A...
E
CVE-2021-1105 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allo...
CVE-2021-1106 NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where writes may be allowed to r...
CVE-2021-1107 NVIDIA Linux kernel distributions contain a vulnerability in nvmap NVMAP_IOC_WRITE* paths, where imp...
CVE-2021-1108 NVIDIA Linux kernel distributions contain a vulnerability in FuSa Capture (VI/ISP), where integer un...
CVE-2021-1109 NVIDIA camera firmware contains a multistep, timing-related vulnerability where an unauthorized modi...
CVE-2021-1110 NVIDIA Linux kernel distributions on Jetson Xavier contain a vulnerability in camera firmware where ...
CVE-2021-1111 Bootloader contains a vulnerability in the NV3P server where any user with physical access through U...
CVE-2021-1112 NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where a null pointer dereference...
CVE-2021-1113 NVIDIA camera firmware contains a difficult to exploit vulnerability where a highly privileged attac...
CVE-2021-1114 NVIDIA Linux kernel distributions contain a vulnerability in the kernel crypto node, where use after...
CVE-2021-1115 NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sy...
S
CVE-2021-1116 NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sy...
CVE-2021-1117 Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, ...
CVE-2021-1118 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there ...
CVE-2021-1119 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can...
CVE-2021-1120 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a stri...
CVE-2021-1121 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager kernel driver, where a vGPU...
CVE-2021-1122 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can...
CVE-2021-1123 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can...
CVE-2021-1125 NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allo...
CVE-2021-1126 Cisco Firepower Management Center Information Disclosure Vulnerability
CVE-2021-1127 Cisco Enterprise NFV Infrastructure Software Cross-Site Scripting Vulnerability
CVE-2021-1128 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability
CVE-2021-1129 Cisco Email Security Appliance, Cisco Content Security Management Appliance, and Cisco Web Security Appliance Information Disclosure Vulnerability
CVE-2021-1130 Cisco DNA Center Cross-Site Scripting Vulnerability
CVE-2021-1131 Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability
CVE-2021-1132 Cisco Network Services Orchestrator Path Traversal Vulnerability
CVE-2021-1133 Cisco Data Center Network Manager REST API Vulnerabilities
CVE-2021-1134 Cisco DNA Center Certificate Validation Vulnerability
CVE-2021-1135 Cisco Data Center Network Manager REST API Vulnerabilities
CVE-2021-1136 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities
CVE-2021-1137 Cisco SD-WAN vManage Software Vulnerabilities
CVE-2021-1138 Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities
CVE-2021-1139 Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities
CVE-2021-1140 Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities
CVE-2021-1141 Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities
CVE-2021-1142 Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities
CVE-2021-1143 Cisco Connected Mobile Experiences User Enumeration Vulnerability
CVE-2021-1144 Cisco Connected Mobile Experiences Privilege Escalation Vulnerability
CVE-2021-1145 Cisco StarOS for Cisco ASR 5000 Series Routers Arbitrary File Read Vulnerability
CVE-2021-1146 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1147 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1148 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1149 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1150 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1151 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1152 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1153 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1154 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1155 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1156 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1157 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1158 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1159 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1160 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1161 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1162 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1163 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1164 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1165 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1166 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1167 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
E
CVE-2021-1168 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1169 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1170 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1171 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1172 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1173 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1174 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1175 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1176 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1177 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1178 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1179 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1180 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1181 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1182 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1183 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1184 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1185 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1186 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1187 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1188 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1189 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1190 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1191 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1192 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1193 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1194 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1195 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1196 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1197 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1198 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1199 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1200 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1201 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1202 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1203 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1204 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1205 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1206 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1207 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1208 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1209 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1210 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1211 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1212 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1213 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1214 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1215 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1216 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1217 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1218 Cisco Smart Software Manager Satellite Open Redirect Vulnerability
CVE-2021-1219 Cisco Smart Software Manager Satellite Static Credential Vulnerability
CVE-2021-1220 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities
CVE-2021-1221 Cisco Webex Meetings and Cisco Webex Meetings Server Software Hyperlink Injection Vulnerability
CVE-2021-1222 Cisco Smart Software Manager Satellite SQL Injection Vulnerability
CVE-2021-1223 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
CVE-2021-1224 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability
CVE-2021-1225 Cisco SD-WAN vManage SQL Injection Vulnerabilities
CVE-2021-1226 Cisco Unified Communications Products Information Disclosure Vulnerability
CVE-2021-1227 Cisco NX-OS Software NX-API Cross-Site Request Forgery Vulnerability
CVE-2021-1228 Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability
CVE-2021-1229 Cisco NX-OS Software ICMP Version 6 Memory Leak Denial of Service Vulnerability
CVE-2021-1230 Cisco Nexus 9000 Series Fabric Switches ACI Mode BGP Route Installation Denial of Service Vulnerability
CVE-2021-1231 Cisco Nexus 9000 Series Fabric Switches ACI Mode Link Layer Discovery Protocol Port Denial of Service Vulnerability
CVE-2021-1232 Cisco SD-WAN vManage Information Disclosure Vulnerability
CVE-2021-1233 Cisco SD-WAN Information Disclosure Vulnerability
CVE-2021-1234 Cisco SD-WAN vManage Information Disclosure Vulnerabilities
CVE-2021-1235 Cisco SD-WAN vManage Information Disclosure Vulnerability
CVE-2021-1236 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability
CVE-2021-1237 Cisco AnyConnect Secure Mobility Client for Windows DLL Injection Vulnerability
CVE-2021-1238 Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1239 Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1240 Cisco Proximity Desktop for Windows DLL Hijacking Vulnerability
CVE-2021-1241 Cisco SD-WAN Denial of Service Vulnerabilities
CVE-2021-1242 Cisco Webex Teams Shared File Manipulation Vulnerability
CVE-2021-1243 Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability
CVE-2021-1244 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities
CVE-2021-1245 Cisco Finesse OpenSocial Gadget Editor Cross-Site Scripting Vulnerability
CVE-2021-1246 Cisco Finesse OpenSocial Gadget Editor Unauthenticated Access Vulnerability
CVE-2021-1247 Cisco Data Center Network Manager SQL Injection Vulnerabilities
CVE-2021-1248 Cisco Data Center Network Manager SQL Injection Vulnerabilities
CVE-2021-1249 Cisco Data Center Network Manager Vulnerabilities
CVE-2021-1250 Cisco Data Center Network Manager Vulnerabilities
CVE-2021-1251 Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities
CVE-2021-1252 Clam AntiVirus (ClamAV) Excel XLM Parser Denial of Service Vulnerability
CVE-2021-1253 Cisco Data Center Network Manager Vulnerabilities
CVE-2021-1254 Cisco Finesse Cross-Site Scripting Vulnerabilities
CVE-2021-1255 Cisco Data Center Network Manager REST API Vulnerabilities
CVE-2021-1256 Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability
CVE-2021-1257 Cisco DNA Center Cross-Site Request Forgery Vulnerability
CVE-2021-1258 Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability
CVE-2021-1259 Cisco SD-WAN vManage Software Path Traversal Vulnerability
CVE-2021-1260 Cisco SD-WAN Command Injection Vulnerabilities
CVE-2021-1261 Cisco SD-WAN Command Injection Vulnerabilities
CVE-2021-1262 Cisco SD-WAN Command Injection Vulnerabilities
CVE-2021-1263 Cisco SD-WAN Command Injection Vulnerabilities
CVE-2021-1264 Cisco DNA Center Command Runner Command Injection Vulnerability
CVE-2021-1265 Cisco DNA Center Information Disclosure Vulnerability
CVE-2021-1266 Cisco Managed Services Accelerator Denial of Service Vulnerability
CVE-2021-1267 Cisco Firepower Management Center XML Entity Expansion Vulnerability
CVE-2021-1268 Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability
CVE-2021-1269 Cisco Data Center Network Manager Authorization Bypass Vulnerabilities
CVE-2021-1270 Cisco Data Center Network Manager Authorization Bypass Vulnerabilities
CVE-2021-1271 Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability
CVE-2021-1272 Cisco Data Center Network Manager Server-Side Request Forgery Vulnerability
CVE-2021-1273 Cisco SD-WAN Denial of Service Vulnerabilities
CVE-2021-1274 Cisco SD-WAN Denial of Service Vulnerabilities
CVE-2021-1275 Cisco SD-WAN vManage Software Vulnerabilities
CVE-2021-1276 Cisco Data Center Network Manager Certificate Validation Vulnerabilities
CVE-2021-1277 Cisco Data Center Network Manager Certificate Validation Vulnerabilities
CVE-2021-1278 Cisco SD-WAN Denial of Service Vulnerabilities
CVE-2021-1279 Cisco SD-WAN Denial of Service Vulnerabilities
CVE-2021-1280 Cisco Advanced Malware Protection for Endpoints and Immunet for Windows DLL Hijacking Vulnerability
CVE-2021-1281 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability
CVE-2021-1282 Cisco Unified Communications Products Vulnerabilities
CVE-2021-1283 Cisco Data Center Network Manager Information Disclosure Vulnerability
CVE-2021-1284 Cisco SD-WAN vManage Software Authentication Bypass Vulnerability
CVE-2021-1285 Multiple Cisco Products SNORT Ethernet Frame Decoder Denial of Service Vulnerability
CVE-2021-1286 Cisco Data Center Network Manager Vulnerabilities
CVE-2021-1287 Cisco Small Business RV132W and RV134W Routers Management Interface Remote Command Execution and Denial of Service Vulnerability
CVE-2021-1288 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability
CVE-2021-1289 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1290 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1291 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1292 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1293 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1294 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1295 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities
CVE-2021-1296 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Arbitrary File Write Vulnerabilities
CVE-2021-1297 Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Arbitrary File Write Vulnerabilities
CVE-2021-1298 Cisco SD-WAN Command Injection Vulnerabilities
CVE-2021-1299 Cisco SD-WAN Command Injection Vulnerabilities
CVE-2021-1300 Cisco SD-WAN Buffer Overflow Vulnerabilities
CVE-2021-1301 Cisco SD-WAN Buffer Overflow Vulnerabilities
CVE-2021-1302 Cisco SD-WAN vManage Authorization Bypass Vulnerabilities
CVE-2021-1303 Cisco DNA Center Privilege Escalation Vulnerability
CVE-2021-1304 Cisco SD-WAN vManage Authorization Bypass Vulnerabilities
CVE-2021-1305 Cisco SD-WAN vManage Authorization Bypass Vulnerabilities
CVE-2021-1306 Cisco ADE-OS Local File Inclusion Vulnerability
CVE-2021-1307 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1308 Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities
CVE-2021-1309 Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities
CVE-2021-1310 Cisco Webex Meetings Open Redirect Vulnerability
CVE-2021-1311 Cisco Webex Meetings and Cisco Webex Meetings Server Host Key Brute Forcing Vulnerability
CVE-2021-1312 Cisco Elastic Services Controller Denial of Service Vulnerability
CVE-2021-1313 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability
CVE-2021-1314 Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1315 Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1316 Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1317 Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1318 Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities
CVE-2021-1319 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1320 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1321 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1322 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1323 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1324 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1325 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1326 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1327 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1328 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1329 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1330 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1331 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1332 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1333 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1334 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1335 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1336 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1337 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1338 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1339 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1340 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1341 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1342 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1343 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1344 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1345 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1346 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1347 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1348 Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1349 Cisco SD-WAN vManage Cypher Query Language Injection Vulnerability
CVE-2021-1350 Cisco Umbrella Dashboard Packet Flood Vulnerability
CVE-2021-1351 Cisco Webex Meetings Cross-Site Scripting Vulnerability
CVE-2021-1352 Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability
CVE-2021-1353 Cisco StarOS IPv4 Denial of Service Vulnerability
CVE-2021-1354 Cisco Unified Computing System Central Software Improper Certificate Validation Vulnerability
CVE-2021-1355 Cisco Unified Communications Products Vulnerabilities
CVE-2021-1356 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities
CVE-2021-1357 Cisco Unified Communications Products Vulnerabilities
CVE-2021-1358 Cisco Finesse Open Redirect Vulnerability
CVE-2021-1359 Cisco Web Security Appliance Privilege Escalation Vulnerability
CVE-2021-1360 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
CVE-2021-1361 Cisco NX-OS Software Unauthenticated Arbitrary File Actions Vulnerability
CVE-2021-1362 Cisco Unified Communications Products Remote Code Execution Vulnerability
CVE-2021-1363 Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities
CVE-2021-1364 Cisco Unified Communications Products Vulnerabilities
CVE-2021-1365 Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities
CVE-2021-1366 Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability
CVE-2021-1367 Cisco NX-OS Software Protocol Independent Multicast Denial of Service Vulnerability
CVE-2021-1368 Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability
CVE-2021-1369 Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability
CVE-2021-1370 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability
CVE-2021-1371 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability
CVE-2021-1372 Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows Shared Memory Information Disclosure Vulnerability
CVE-2021-1373 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability
CVE-2021-1374 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability
CVE-2021-1375 Cisco IOS XE Software Fast Reload Vulnerabilities
CVE-2021-1376 Cisco IOS XE Software Fast Reload Vulnerabilities
CVE-2021-1377 Cisco IOS and IOS XE Software ARP Resource Management Exhaustion Denial of Service Vulnerability
CVE-2021-1378 Cisco StarOS Denial of Service Vulnerability
CVE-2021-1379 Cisco IP Phones Cisco Discovery Protocol and Link Layer Discovery Protocol Remote Code Execution and Denial of Service Vulnerabilities
CVE-2021-1380 Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities
CVE-2021-1381 Cisco IOS XE Software Active Debug Code Vulnerability
CVE-2021-1382 Cisco IOS XE SD-WAN Software Command Injection Vulnerability
E
CVE-2021-1383 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities
E
CVE-2021-1384 Cisco IOx for IOS XE Software Command Injection Vulnerability
E
CVE-2021-1385 Cisco IOx Application Environment Path Traversal Vulnerability
E
CVE-2021-1386 Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability
CVE-2021-1387 Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability
CVE-2021-1388 Cisco ACI Multi-Site Orchestrator Application Services Engine Deployment Authentication Bypass Vulnerability
CVE-2021-1389 Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability
CVE-2021-1390 Cisco IOS XE Software Local Privilege Escalation Vulnerability
CVE-2021-1391 Cisco IOS and IOS XE Software Privilege Escalation Vulnerability
CVE-2021-1392 Cisco IOS and IOS XE Software Common Industrial Protocol Privilege Escalation Vulnerability
CVE-2021-1393 Cisco Application Services Engine Unauthorized Access Vulnerabilities
CVE-2021-1394 Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability
CVE-2021-1395 Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability
CVE-2021-1396 Cisco Application Services Engine Unauthorized Access Vulnerabilities
CVE-2021-1397 Cisco Integrated Management Controller Open Redirect Vulnerability
CVE-2021-1398 Cisco IOS XE Software Arbitrary Code Execution Vulnerability
CVE-2021-1399 Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability
CVE-2021-1400 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Vulnerabilities
CVE-2021-1401 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Vulnerabilities
CVE-2021-1402 Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability
CVE-2021-1403 Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability
CVE-2021-1404 Clam AntiVirus (ClamAV) Email Parser Denial of Service Vulnerability
CVE-2021-1405 Clam AntiVirus (ClamAV) PDF Parser Denial of Service Vulnerability
CVE-2021-1406 Cisco Unified Communications Manager Information Disclosure Vulnerability
CVE-2021-1407 Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities
CVE-2021-1408 Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities
CVE-2021-1409 Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities
CVE-2021-1410 Cisco Webex Meetings Unauthorized Distribution List Update Vulnerability
CVE-2021-1411 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1412 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities
CVE-2021-1413 Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities
CVE-2021-1414 Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities
CVE-2021-1415 Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities
CVE-2021-1416 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities
CVE-2021-1417 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1418 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1419 Cisco Access Points SSH Management Privilege Escalation Vulnerability
S
CVE-2021-1420 Cisco Webex Meetings HTML Injection Vulnerability
CVE-2021-1421 Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability
CVE-2021-1422 Cisco Adaptive Security Appliance Software Release 9.16.1 and Cisco Firepower Threat Defense Software Release 7.0.0 IPsec Denial of Service Vulnerability
CVE-2021-1423 Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability
CVE-2021-1424 Cisco ASR 5000 Series Software (StarOS) ipsecmgr Process Denial of Service Vulnerability
CVE-2021-1425 Cisco Cisco Email Security Appliance and Content Security Management Appliance Information Disclosure Vulnerability
CVE-2021-1426 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
CVE-2021-1427 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
CVE-2021-1428 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
CVE-2021-1429 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
CVE-2021-1430 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
CVE-2021-1431 Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability
CVE-2021-1432 Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability
CVE-2021-1433 Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability
CVE-2021-1434 Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability
CVE-2021-1435 Cisco IOS XE Software Web UI Command Injection Vulnerability
CVE-2021-1436 Cisco IOS XE SD-WAN Software Path Traversal Vulnerability
CVE-2021-1437 Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure Vulnerability
CVE-2021-1438 Cisco Wide Area Application Services Software Information Disclosure Vulnerability
CVE-2021-1439 Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability
CVE-2021-1440 Cisco IOS XR Software BGP Resource Public Key Infrastructure Denial of Service Vulnerability
CVE-2021-1441 Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability
CVE-2021-1442 Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability
CVE-2021-1443 Cisco IOS XE Software Web UI OS Command Injection Vulnerability
CVE-2021-1444 Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Web Services Interface Cross-Site Scripting Vulnerability
CVE-2021-1445 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities
CVE-2021-1446 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability
CVE-2021-1447 Cisco Content Security Management Appliance Privilege Escalation Vulnerability
CVE-2021-1448 Cisco Firepower Threat Defense Software Command Injection Vulnerability
CVE-2021-1449 Cisco Access Point Software Arbitrary Code Execution Vulnerability
CVE-2021-1450 Cisco AnyConnect Secure Mobility Client Denial of Service Vulnerability
CVE-2021-1451 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability
CVE-2021-1452 Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command Injection Vulnerability
CVE-2021-1453 Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability
CVE-2021-1454 Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities
CVE-2021-1455 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2021-1456 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2021-1457 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2021-1458 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2021-1459 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability
CVE-2021-1460 Cisco IOx Application Framework Denial of Service Vulnerability
CVE-2021-1461 Cisco SD-WAN Software Signature Verification Bypass Vulnerability
CVE-2021-1462 Cisco SD-WAN vManage Software Privilege Escalation Vulnerability
CVE-2021-1463 Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability
CVE-2021-1464 Cisco SD-WAN vManage Authorization Bypass Vulnerability
CVE-2021-1465 A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow a...
CVE-2021-1466 Cisco SD-WAN vDaemon Buffer Overflow Vulnerability
CVE-2021-1467 Cisco Webex Meetings for Android Avatar Modification Vulnerability
CVE-2021-1468 Cisco SD-WAN vManage Software Vulnerabilities
CVE-2021-1469 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1470 Cisco SD-WAN SQL Injection Vulnerability
CVE-2021-1471 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1472 Cisco Small Business RV Series Routers Vulnerabilities
E
CVE-2021-1473 Cisco Small Business RV Series Routers Vulnerabilities
E
CVE-2021-1474 Cisco Umbrella Link and CSV Formula Injection Vulnerabilities
CVE-2021-1475 Cisco Umbrella Link and CSV Formula Injection Vulnerabilities
S
CVE-2021-1476 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability
CVE-2021-1477 Cisco Firepower Management Center Software Policy Vulnerability
CVE-2021-1478 Cisco Unified Communications Manager Denial of Service Vulnerability
CVE-2021-1479 Cisco SD-WAN vManage Software Vulnerabilities
S
CVE-2021-1480 Cisco SD-WAN vManage Software Vulnerabilities
S
CVE-2021-1481 Cisco SD-WAN vManage Cypher Query Language Injection Vulnerability
CVE-2021-1482 Cisco SD-WAN vManage Authorization Bypass Vulnerability
CVE-2021-1483 Cisco SD-WAN vManage Software XML External Entity Vulnerability
CVE-2021-1484 Cisco SD-WAN vManage Command Injection Vulnerability
CVE-2021-1485 Cisco IOS XR Software Command Injection Vulnerability
CVE-2021-1486 Cisco SD-WAN vManage HTTP Authentication User Enumeration Vulnerability
CVE-2021-1487 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Command Injection Vulnerability
CVE-2021-1488 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000 and 2100 Series Appliances Command Injection Vulnerability
CVE-2021-1489 Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability
CVE-2021-1490 Cisco Web Security Appliance Cross-Site Scripting Vulnerability
CVE-2021-1491 Cisco SD-WAN vManage Software Information Disclosure Vulnerability
CVE-2021-1492 Duo Authentication Proxy Installer Denial of Service Vulnerability
CVE-2021-1493 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Buffer Overflow Denial of Service Vulnerability
CVE-2021-1494 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could all...
CVE-2021-1495 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
CVE-2021-1496 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
CVE-2021-1497 Cisco HyperFlex HX Command Injection Vulnerabilities
KEV E
CVE-2021-1498 Cisco HyperFlex HX Command Injection Vulnerabilities
KEV E
CVE-2021-1499 Cisco HyperFlex HX Data Platform File Upload Vulnerability
E
CVE-2021-1500 Cisco Webex Video Mesh Arbitrary Site Redirection Vulnerability
CVE-2021-1501 Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability
CVE-2021-1502 Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability
CVE-2021-1503 Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability
CVE-2021-1504 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities
CVE-2021-1505 Cisco SD-WAN vManage Software Vulnerabilities
CVE-2021-1506 Cisco SD-WAN vManage Software Vulnerabilities
CVE-2021-1507 Cisco SD-WAN vManage API Stored Cross-Site Scripting Vulnerability
CVE-2021-1508 Cisco SD-WAN vManage Software Vulnerabilities
CVE-2021-1509 Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities
CVE-2021-1510 Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities
CVE-2021-1511 Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities
CVE-2021-1512 Cisco SD-WAN Software Arbitrary File Corruption Vulnerability
CVE-2021-1513 Cisco SD-WAN Software vDaemon Denial of Service Vulnerability
CVE-2021-1514 Cisco SD-WAN Software Privilege Escalation Vulnerability
CVE-2021-1515 Cisco SD-WAN vManage Information Disclosure Vulnerability
CVE-2021-1516 Cisco Content Security Management Appliance, Email Security Appliance, and Web Security Appliance Information Disclosure Vulnerability
CVE-2021-1517 Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability
CVE-2021-1518 Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability
S
CVE-2021-1519 Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability
CVE-2021-1520 Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Local Privilege Escalation Vulnerability
CVE-2021-1521 Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability
CVE-2021-1522 Cisco Connected Mobile Experiences Strong Authentication Requirements Enforcement Bypass
CVE-2021-1523 Cisco Nexus 9000 Series Fabric Switches ACI Mode Queue Wedge Denial of Service Vulnerability
CVE-2021-1524 Cisco Meeting Server API Denial of Service Vulnerability
CVE-2021-1525 Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability
CVE-2021-1526 Cisco Webex Player Memory Corruption Vulnerability
CVE-2021-1527 Cisco Webex Player Memory Corruption Vulnerability
CVE-2021-1528 Cisco SD-WAN Software Privilege Escalation Vulnerability
CVE-2021-1529 Cisco IOS XE SD-WAN Software Command Injection Vulnerability
CVE-2021-1530 Cisco BroadWorks Messaging Server XML External Entity Injection Vulnerability
CVE-2021-1531 Cisco Modeling Labs Web UI Command Injection Vulnerability
E
CVE-2021-1532 Cisco TelePresence Collaboration Endpoint and RoomOS Software Arbitrary File Read Vulnerability
CVE-2021-1534 Cisco Email Security Appliance URL Filtering Bypass Vulnerability
CVE-2021-1535 Cisco SD-WAN vManage Information Disclosure Vulnerability
CVE-2021-1536 Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability
CVE-2021-1537 Cisco ThousandEyes Recorder Information Disclosure Vulnerability
CVE-2021-1538 Cisco Common Services Platform Collector Command Injection Vulnerability
CVE-2021-1539 Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities
CVE-2021-1540 Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities
CVE-2021-1541 Cisco Small Business 220 Series Smart Switches Vulnerabilities
CVE-2021-1542 Cisco Small Business 220 Series Smart Switches Vulnerabilities
CVE-2021-1543 Cisco Small Business 220 Series Smart Switches Vulnerabilities
CVE-2021-1544 Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability
CVE-2021-1546 Cisco SD-WAN Software Information Disclosure Vulnerability
CVE-2021-1547 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1548 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1549 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1550 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1551 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1552 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1553 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1554 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1555 Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities
CVE-2021-1557 Cisco DNA Spaces Connector Privilege Escalation Vulnerabilities
CVE-2021-1558 Cisco DNA Spaces Connector Privilege Escalation Vulnerabilities
CVE-2021-1559 Cisco DNA Spaces Connector Command Injection Vulnerabilities
CVE-2021-1560 Cisco DNA Spaces Connector Command Injection Vulnerabilities
CVE-2021-1561 Cisco Secure Email and Web Manager Spam Quarantine Unauthorized Access Vulnerability
S
CVE-2021-1562 Cisco BroadWorks Application Server Information Disclosure Vulnerability
CVE-2021-1563 Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery and Link Layer Discovery Protocol Memory Leak Vulnerabilities
CVE-2021-1564 Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery and Link Layer Discovery Protocol Memory Leak Vulnerabilities
CVE-2021-1565 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities
CVE-2021-1566 Cisco Email Security Appliance and Cisco Web Security Appliance Certificate Validation Vulnerability
CVE-2021-1567 Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability
CVE-2021-1568 Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability
CVE-2021-1569 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1570 Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
CVE-2021-1571 Cisco Small Business 220 Series Smart Switches Vulnerabilities
S
CVE-2021-1572 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability
CVE-2021-1573 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerability
CVE-2021-1574 Cisco Business Process Automation Privilege Escalation Vulnerabilities
CVE-2021-1575 Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability
CVE-2021-1576 Cisco Business Process Automation Privilege Escalation Vulnerabilities
CVE-2021-1577 Cisco Application Policy Infrastructure Controller Arbitrary File Read and Write Vulnerability
CVE-2021-1578 Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability
CVE-2021-1579 Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerability
S
CVE-2021-1580 Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities
S
CVE-2021-1581 Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities
S
CVE-2021-1582 Cisco Application Policy Infrastructure Controller Stored Cross-Site Scripting Vulnerability
S
CVE-2021-1583 Cisco Nexus 9000 Series Fabric Switches ACI Mode Arbitrary File Read Vulnerability
S
CVE-2021-1584 Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation Vulnerability
S
CVE-2021-1585 Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability
E
CVE-2021-1586 Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability
S
CVE-2021-1587 Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability
S
CVE-2021-1588 Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability
S
CVE-2021-1589 Cisco SD-WAN vManage Software Disaster Recovery Feature Password Exposure Vulnerability
S
CVE-2021-1590 Cisco NX-OS Software system login block-for Denial of Service Vulnerability
S
CVE-2021-1591 Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability
S
CVE-2021-1592 Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability
S
CVE-2021-1593 Cisco Packet Tracer for Windows DLL Injection Vulnerability
CVE-2021-1594 Cisco Identity Services Engine Privilege Escalation Vulnerability
CVE-2021-1595 Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities
CVE-2021-1596 Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities
CVE-2021-1597 Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities
CVE-2021-1598 Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities
CVE-2021-1599 Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability
S
CVE-2021-1600 Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities
S
CVE-2021-1601 Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities
S
CVE-2021-1602 Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability
CVE-2021-1603 Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1604 Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1605 Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1606 Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1607 Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities
CVE-2021-1609 Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Web Management Vulnerabilities
CVE-2021-1610 Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Web Management Vulnerabilities
CVE-2021-1611 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability
S
CVE-2021-1612 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability
S
CVE-2021-1614 Cisco SD-WAN Software Information Disclosure Vulnerability
S
CVE-2021-1615 Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability
S
CVE-2021-1616 Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability
CVE-2021-1617 Cisco Intersight Virtual Appliance Vulnerabilities
S
CVE-2021-1618 Cisco Intersight Virtual Appliance Vulnerabilities
S
CVE-2021-1619 Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability
CVE-2021-1620 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability
S
CVE-2021-1621 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability
S
CVE-2021-1622 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability
S
CVE-2021-1623 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability
CVE-2021-1624 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability
CVE-2021-1625 Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability
CVE-2021-1626 MuleSoft is aware of a Remote Code Execution vulnerability affecting certain versions of a Mule runt...
CVE-2021-1627 MuleSoft is aware of a Server Side Request Forgery vulnerability affecting certain versions of a Mul...
CVE-2021-1628 MuleSoft is aware of a XML External Entity (XXE) vulnerability affecting certain versions of a Mule ...
CVE-2021-1629 Tableau Server fails to validate certain URLs that are embedded in emails sent to Tableau Server use...
E
CVE-2021-1630 XML external entity (XXE) vulnerability affecting certain versions of a Mule runtime component that ...
CVE-2021-1636 Microsoft SQL Elevation of Privilege Vulnerability
CVE-2021-1637 Windows DNS Query Information Disclosure Vulnerability
CVE-2021-1638 Windows Bluetooth Security Feature Bypass Vulnerability
CVE-2021-1639 Visual Studio Code Remote Code Execution Vulnerability
S
CVE-2021-1640 Windows Print Spooler Elevation of Privilege Vulnerability
S
CVE-2021-1641 Microsoft SharePoint Server Spoofing Vulnerability
CVE-2021-1642 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
CVE-2021-1643 HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2021-1644 HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2021-1645 Windows Docker Information Disclosure Vulnerability
CVE-2021-1646 Windows WLAN Service Elevation of Privilege Vulnerability
CVE-2021-1647 Microsoft Defender Remote Code Execution Vulnerability
KEV S
CVE-2021-1648 Microsoft splwow64 Elevation of Privilege Vulnerability
CVE-2021-1649 Active Template Library Elevation of Privilege Vulnerability
CVE-2021-1650 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability
CVE-2021-1651 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
CVE-2021-1652 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1653 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1654 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1655 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1656 TPM Device Driver Information Disclosure Vulnerability
CVE-2021-1657 Windows Fax Compose Form Remote Code Execution Vulnerability
CVE-2021-1658 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1659 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1660 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1661 Windows Installer Elevation of Privilege Vulnerability
CVE-2021-1662 Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-1663 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
CVE-2021-1664 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1665 GDI+ Remote Code Execution Vulnerability
CVE-2021-1666 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1667 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1668 Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability
CVE-2021-1669 Windows Remote Desktop Security Feature Bypass Vulnerability
CVE-2021-1670 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
CVE-2021-1671 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1672 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
CVE-2021-1673 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1674 Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability
CVE-2021-1675 Windows Print Spooler Remote Code Execution Vulnerability
KEV E S
CVE-2021-1676 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
CVE-2021-1677 Azure Active Directory Pod Identity Spoofing Vulnerability
CVE-2021-1678 Windows Print Spooler Spoofing Vulnerability
CVE-2021-1679 Windows CryptoAPI Denial of Service Vulnerability
CVE-2021-1680 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
CVE-2021-1681 Windows WalletService Elevation of Privilege Vulnerability
CVE-2021-1682 Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-1683 Windows Bluetooth Security Feature Bypass Vulnerability
CVE-2021-1684 Windows Bluetooth Security Feature Bypass Vulnerability
CVE-2021-1685 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
CVE-2021-1686 Windows WalletService Elevation of Privilege Vulnerability
CVE-2021-1687 Windows WalletService Elevation of Privilege Vulnerability
CVE-2021-1688 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1689 Windows Multipoint Management Elevation of Privilege Vulnerability
CVE-2021-1690 Windows WalletService Elevation of Privilege Vulnerability
CVE-2021-1691 Windows Hyper-V Denial of Service Vulnerability
CVE-2021-1692 Windows Hyper-V Denial of Service Vulnerability
CVE-2021-1693 Windows CSC Service Elevation of Privilege Vulnerability
CVE-2021-1694 Windows Update Stack Elevation of Privilege Vulnerability
CVE-2021-1695 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-1696 Windows Graphics Component Information Disclosure Vulnerability
CVE-2021-1697 Windows InstallService Elevation of Privilege Vulnerability
CVE-2021-1698 Windows Win32k Elevation of Privilege Vulnerability
S
CVE-2021-1699 Windows (modem.sys) Information Disclosure Vulnerability
CVE-2021-1700 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1701 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1702 Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability
CVE-2021-1703 Windows Event Logging Service Elevation of Privilege Vulnerability
CVE-2021-1704 Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2021-1705 Microsoft Edge (HTML-based) Memory Corruption Vulnerability
CVE-2021-1706 Windows LUAFV Elevation of Privilege Vulnerability
CVE-2021-1707 Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2021-1708 Windows GDI+ Information Disclosure Vulnerability
CVE-2021-1709 Windows Win32k Elevation of Privilege Vulnerability
CVE-2021-1710 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
CVE-2021-1711 Microsoft Office Remote Code Execution Vulnerability
CVE-2021-1712 Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2021-1713 Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-1714 Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-1715 Microsoft Word Remote Code Execution Vulnerability
CVE-2021-1716 Microsoft Word Remote Code Execution Vulnerability
CVE-2021-1717 Microsoft SharePoint Server Spoofing Vulnerability
CVE-2021-1718 Microsoft SharePoint Server Tampering Vulnerability
CVE-2021-1719 Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2021-1721 .NET Core and Visual Studio Denial of Service Vulnerability
S
CVE-2021-1722 Windows Fax Service Remote Code Execution Vulnerability
S
CVE-2021-1723 ASP.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2021-1724 Microsoft Dynamics Business Central Cross-site Scripting Vulnerability
S
CVE-2021-1725 Bot Framework SDK Information Disclosure Vulnerability
CVE-2021-1726 Microsoft SharePoint Server Spoofing Vulnerability
S
CVE-2021-1727 Windows Installer Elevation of Privilege Vulnerability
S
CVE-2021-1728 System Center Operations Manager Elevation of Privilege Vulnerability
S
CVE-2021-1729 Windows Update Stack Setup Elevation of Privilege Vulnerability
S
CVE-2021-1730 Microsoft Exchange Server Spoofing Vulnerability
S
CVE-2021-1731 PFX Encryption Security Feature Bypass Vulnerability
S
CVE-2021-1732 Windows Win32k Elevation of Privilege Vulnerability
KEV E S
CVE-2021-1733 Sysinternals PsExec Elevation of Privilege Vulnerability
S
CVE-2021-1734 Windows Remote Procedure Call Information Disclosure Vulnerability
S
CVE-2021-1736 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-1737 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-1738 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-1739 A parsing issue in the handling of directory paths was addressed with improved path validation. This...
CVE-2021-1740 A parsing issue in the handling of directory paths was addressed with improved path validation. This...
CVE-2021-1741 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1742 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1743 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1744 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-1745 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-1746 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1747 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-1748 A validation issue was addressed with improved input sanitization. This issue is fixed in tvOS 14.4,...
CVE-2021-1750 Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.2, Secur...
CVE-2021-1751 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1753 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1754 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1755 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp...
CVE-2021-1756 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp...
CVE-2021-1757 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1758 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1759 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-1760 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-1761 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1762 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4...
CVE-2021-1763 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Big Sur ...
CVE-2021-1764 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2021-1765 This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big ...
CVE-2021-1766 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1767 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1768 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1769 A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.2, Sec...
CVE-2021-1770 A buffer overflow may result in arbitrary code execution. This issue is fixed in macOS Big Sur 11.3,...
CVE-2021-1771 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1772 A stack overflow was addressed with improved input validation. This issue is fixed in macOS Big Sur ...
CVE-2021-1773 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1774 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1775 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.2,...
CVE-2021-1776 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2021-1777 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1778 An out-of-bounds read issue existed in the curl. This issue was addressed with improved bounds check...
CVE-2021-1779 A logic error in kext loading was addressed with improved state handling. This issue is fixed in mac...
CVE-2021-1780 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iO...
CVE-2021-1781 A privacy issue existed in the handling of Contact cards. This was addressed with improved state man...
CVE-2021-1782 A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Sec...
KEV
CVE-2021-1783 An access issue was addressed with improved memory management. This issue is fixed in macOS Big Sur ...
CVE-2021-1784 A permissions issue existed in DiskArbitration. This was addressed with additional ownership checks....
CVE-2021-1785 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-1786 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1787 Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.2, Secur...
CVE-2021-1788 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2021-1789 A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big ...
KEV
CVE-2021-1790 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-1791 An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed ...
CVE-2021-1792 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1793 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security U...
CVE-2021-1794 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.4 ...
CVE-2021-1795 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4...
CVE-2021-1796 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4...
CVE-2021-1797 The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.2, ...
CVE-2021-1799 A port redirection issue was addressed with additional port validation. This issue is fixed in macOS...
CVE-2021-1800 A path handling issue was addressed with improved validation. This issue is fixed in Xcode 12.4. A m...
CVE-2021-1801 This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big ...
CVE-2021-1802 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1803 The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1...
CVE-2021-1805 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-1806 A race condition was addressed with additional validation. This issue is fixed in macOS Big Sur 11.2...
CVE-2021-1807 A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 14.5 a...
CVE-2021-1808 A memory corruption issue was addressed with improved validation. This issue is fixed in Security Up...
CVE-2021-1809 A memory corruption issue was addressed with improved validation. This issue is fixed in Security Up...
CVE-2021-1810 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
E
CVE-2021-1811 A logic issue was addressed with improved state management. This issue is fixed in iTunes 12.11.3 fo...
CVE-2021-1812 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.5 and iPadOS 14....
CVE-2021-1813 A validation issue was addressed with improved logic. This issue is fixed in Security Update 2021-00...
CVE-2021-1814 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7....
CVE-2021-1815 A parsing issue in the handling of directory paths was addressed with improved path validation. This...
CVE-2021-1816 A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.5 and i...
CVE-2021-1817 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-1818 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1820 A memory initialization issue was addressed with improved memory handling. This issue is fixed in ma...
CVE-2021-1821 A logic issue was addressed with improved state management. This issue is fixed in watchOS 7.6, macO...
CVE-2021-1822 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.5 and iPadOS 1...
CVE-2021-1824 This issue was addressed with improved entitlements. This issue is fixed in macOS Big Sur 11.3, Secu...
CVE-2021-1825 An input validation issue was addressed with improved input validation. This issue is fixed in iTune...
CVE-2021-1826 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.3, i...
CVE-2021-1828 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big S...
CVE-2021-1829 A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big ...
CVE-2021-1830 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 ...
CVE-2021-1831 The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.5 and iPadOS ...
CVE-2021-1832 Copied files may not have the expected file permissions. This issue is fixed in Security Update 2021...
CVE-2021-1833 This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. An a...
CVE-2021-1834 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2021-1835 This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. A pe...
CVE-2021-1836 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.5 and iPadOS 1...
CVE-2021-1837 A certificate validation issue was addressed. This issue is fixed in iOS 14.5 and iPadOS 14.5. An at...
CVE-2021-1838 This issue was addressed with improved checks. This issue is fixed in iOS 14.4 and iPadOS 14.4. Proc...
CVE-2021-1839 The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.3, ...
CVE-2021-1840 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big S...
CVE-2021-1841 A malicious application may be able to execute arbitrary code with kernel privileges. This issue is ...
CVE-2021-1842 Rejected reason: This candidate is unused by its CNA....
R
CVE-2021-1843 This issue was addressed with improved checks. This issue is fixed in Security Update 2021-002 Catal...
CVE-2021-1844 A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 14.4.1 ...
CVE-2021-1846 Processing a maliciously crafted audio file may disclose restricted memory. This issue is fixed in S...
CVE-2021-1847 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big S...
CVE-2021-1848 The issue was addressed with improved UI handling. This issue is fixed in iOS 14.5 and iPadOS 14.5. ...
CVE-2021-1849 An issue in code signature validation was addressed with improved checks. This issue is fixed in mac...
CVE-2021-1851 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2...
CVE-2021-1852 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 ...
CVE-2021-1853 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1854 A call termination issue with was addressed with improved logic. This issue is fixed in iOS 14.5 and...
CVE-2021-1855 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1857 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iT...
CVE-2021-1858 Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in ...
CVE-2021-1859 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-1860 A memory initialization issue was addressed with improved memory handling. This issue is fixed in Se...
CVE-2021-1861 An issue existed in determining cache occupancy. The issue was addressed through improved logic. Thi...
CVE-2021-1862 Description: A person with physical access may be able to access contacts. This issue is fixed in iO...
CVE-2021-1863 An issue existed with authenticating the action triggered by an NFC tag. The issue was addressed wit...
CVE-2021-1864 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14....
CVE-2021-1865 An issue obscuring passwords in screenshots was addressed with improved logic. This issue is fixed i...
CVE-2021-1867 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 ...
CVE-2021-1868 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2...
CVE-2021-1870 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, S...
KEV
CVE-2021-1871 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, S...
KEV
CVE-2021-1872 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPad...
CVE-2021-1873 An API issue in Accessibility TCC permissions was addressed with improved state management. This iss...
CVE-2021-1874 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPad...
CVE-2021-1875 A double free issue was addressed with improved memory management. This issue is fixed in Security U...
CVE-2021-1876 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2021-1877 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 ...
CVE-2021-1878 An integer overflow was addressed with improved input validation. This issue is fixed in macOS Big S...
CVE-2021-1879 This issue was addressed by improved management of object lifetimes. This issue is fixed in iOS 12.5...
KEV
CVE-2021-1880 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7....
CVE-2021-1881 An out-of-bounds read was addressed with improved input validation. This issue is fixed in Security ...
CVE-2021-1882 A memory corruption issue was addressed with improved validation. This issue is fixed in Security Up...
CVE-2021-1883 This issue was addressed with improved checks. This issue is fixed in Security Update 2021-004 Mojav...
CVE-2021-1884 A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-00...
CVE-2021-1885 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-1886 Incorrect handling of pointers in trusted application key import mechanism could cause memory corrup...
CVE-2021-1887 An assertion can be reached in the WLAN subsystem while using the Wi-Fi Fine Timing Measurement prot...
CVE-2021-1888 Memory corruption in key parsing and import function due to double freeing the same heap allocation ...
CVE-2021-1889 Possible buffer overflow due to lack of length check in Trusted Application in Snapdragon Auto, Snap...
CVE-2021-1890 Improper length check of public exponent in RSA import key function could cause memory corruption. i...
CVE-2021-1891 A possible use-after-free occurrence in audio driver can happen when pointers are not properly handl...
S
CVE-2021-1892 Memory corruption due to improper input validation while processing IO control which is nonstandard ...
CVE-2021-1894 Improper access control in TrustZone due to improper error handling while handling the signing key i...
CVE-2021-1895 Possible integer overflow due to improper length check while flashing an image in Snapdragon Consume...
S
CVE-2021-1896 Weak configuration in WLAN could cause forwarding of unencrypted packets from one client to another ...
CVE-2021-1897 Possible Buffer Over-read due to lack of validation of boundary checks when loading splash image in ...
S
CVE-2021-1898 Possible buffer over-read due to incorrect overflow check when loading splash image in Snapdragon Co...
S
CVE-2021-1899 Possible buffer over read due to lack of length check while flashing meta images in Snapdragon Consu...
S
CVE-2021-1900 Possible use after free in Display due to race condition while creating an external display in Snapd...
CVE-2021-1901 Possible buffer over-read due to lack of length check while flashing meta images in Snapdragon Consu...
S
CVE-2021-1903 Possible denial of service scenario can occur due to lack of length check on Channel Switch Announce...
CVE-2021-1904 Child process can leak information from parent process due to numeric pids are getting compared and ...
S
CVE-2021-1905 Possible use after free due to improper handling of memory mapping of multiple processes simultaneou...
KEV S
CVE-2021-1906 Improper handling of address deregistration on failure can lead to new GPU address allocation failur...
KEV S
CVE-2021-1907 Possible buffer overflow due to lack of length check in BA request in Snapdragon Auto, Snapdragon Co...
S
CVE-2021-1909 Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdrag...
CVE-2021-1910 Double free in video due to lack of input buffer length check in Snapdragon Auto, Snapdragon Compute...
CVE-2021-1912 Possible integer overflow can occur due to improper length check while calculating count and grace p...
CVE-2021-1913 Possible integer overflow due to improper length check while updating grace period and count record ...
CVE-2021-1914 Loop with unreachable exit condition may occur due to improper handling of unsupported input in Snap...
CVE-2021-1915 Buffer overflow can occur due to improper validation of NDP application information length in Snapdr...
CVE-2021-1916 Possible buffer underflow due to lack of check for negative indices values when processing user prov...
CVE-2021-1917 Null pointer dereference can occur due to memory allocation failure in DIAG in Snapdragon Auto, Snap...
CVE-2021-1918 Improper handling of resource allocation in virtual machines can lead to information exposure in Sna...
CVE-2021-1919 Integer underflow can occur when the RTCP length is lesser than than the actual blocks present in Sn...
CVE-2021-1920 Integer underflow can occur due to improper handling of incoming RTCP packets in Snapdragon Auto, Sn...
CVE-2021-1921 Possible memory corruption due to Improper handling of hypervisor unmap operations for concurrent me...
CVE-2021-1923 Incorrect pointer argument passed to trusted application TA could result in un-intended memory opera...
CVE-2021-1924 Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT ...
CVE-2021-1925 Possible denial of service scenario due to improper handling of group management action frame in Sna...
CVE-2021-1927 Possible use after free due to lack of null check while memory is being freed in FastRPC driver in S...
S
CVE-2021-1928 Buffer over read could occur due to incorrect check of buffer size while flashing emmc devices in Sn...
S
CVE-2021-1929 Lack of strict validation of bootmode can lead to information disclosure in Snapdragon Auto, Snapdra...
CVE-2021-1930 Possible out of bounds read due to incorrect validation of incoming buffer length in Snapdragon Auto...
CVE-2021-1931 Possible buffer overflow due to improper validation of buffer length while processing fast boot comm...
S
CVE-2021-1932 Improper access control in trusted application environment can cause unauthorized access to CDSP or ...
CVE-2021-1933 UE assertion is possible due to improper validation of invite message with SDP body in Snapdragon Au...
CVE-2021-1934 Possible memory corruption due to improper check when application loader object is explicitly destru...
CVE-2021-1935 Possible null pointer dereference due to lack of validation check for passed pointer during key impo...
CVE-2021-1936 Null pointer dereference can occur due to lack of null check for user provided input in Snapdragon A...
CVE-2021-1937 Reachable assertion is possible while processing peer association WLAN message from host and nonstan...
CVE-2021-1938 Possible assertion due to improper verification while creating and deleting the peer in Snapdragon A...
CVE-2021-1939 Null pointer dereference occurs due to improper validation when the preemption feature enablement is...
S
CVE-2021-1940 Use after free can occur due to improper handling of response from firmware in Snapdragon Auto, Snap...
S
CVE-2021-1941 Possible buffer over read issue due to improper length check on WPA IE string sent by peer in Snapdr...
S
CVE-2021-1942 Improper handling of permissions of a shared memory region can lead to memory corruption in Snapdrag...
CVE-2021-1943 Possible buffer out of bound read can occur due to improper validation of TBTT count and length whil...
S
CVE-2021-1945 Possible out of bound read due to lack of length check of Bandwidth-NSS IE in Snapdragon Auto, Snapd...
S
CVE-2021-1946 Null Pointer Dereference may occur due to improper validation while processing crafted SDP body in S...
CVE-2021-1947 Use-after-free vulnerability in kernel graphics driver because of storing an invalid pointer in Snap...
S
CVE-2021-1948 Possible out of bound read due to lack of length check of data while parsing the beacon or probe res...
S
CVE-2021-1949 Possible integer overflow due to improper check of batch count value while sanitizer is enabled in S...
CVE-2021-1950 Improper cleaning of secure memory between authenticated users can lead to face authentication bypas...
CVE-2021-1952 Possible buffer over read occurs due to lack of length check of request buffer in Snapdragon Auto, S...
CVE-2021-1953 Improper handling of received malformed FTMR request frame can lead to reachable assertion while res...
CVE-2021-1954 Possible buffer over read due to improper validation of data pointer while parsing FILS indication I...
S
CVE-2021-1955 Denial of service in SAP case due to improper handling of connections when association is rejected i...
S
CVE-2021-1956 Improper handling of ASB-U packet with L2CAP channel ID by slave host can lead to interference with ...
CVE-2021-1957 Improper Access Control when ACL link encryption is failed and ACL link is not disconnected during r...
S
CVE-2021-1958 A race condition in fastrpc kernel driver for dynamic process creation can lead to use after free sc...
S
CVE-2021-1959 Possible memory corruption due to lack of bound check of input index in Snapdragon Auto, Snapdragon ...
CVE-2021-1960 Improper handling of ASB-C broadcast packets with crafted opcode in LMP can lead to uncontrolled res...
CVE-2021-1961 Possible buffer overflow due to lack of offset length check while updating the buffer value in Snapd...
S
CVE-2021-1962 Buffer Overflow while processing IOCTL for getting peripheral endpoint information there is no prope...
S
CVE-2021-1963 Possible use-after-free due to lack of validation for the rule count in filter table in IPA driver i...
S
CVE-2021-1964 Possible buffer over read due to improper validation of IE size while parsing beacon from peer devic...
S
CVE-2021-1965 Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdr...
S
CVE-2021-1966 Possible buffer overflow due to lack of length check of source and destination buffer before copying...
S
CVE-2021-1967 Possible stack buffer overflow due to lack of check on the maximum number of post NAN discovery attr...
S
CVE-2021-1968 Improper validation of kernel buffer address while copying information back to user buffer can lead ...
S
CVE-2021-1969 Improper validation of kernel buffer address while copying information back to user buffer can lead ...
S
CVE-2021-1970 Possible out of bound read due to lack of length check of FT sub-elements in Snapdragon Auto, Snapdr...
S
CVE-2021-1971 Possible assertion due to lack of physical layer state validation in Snapdragon Auto, Snapdragon Com...
CVE-2021-1972 Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon ...
S
CVE-2021-1973 A FTM Diag command can allow an arbitrary write into modem OS space in Snapdragon Auto, Snapdragon C...
CVE-2021-1974 Possible buffer over read due to lack of alignment between map or unmap length of IPA SMMU and WLAN ...
S
CVE-2021-1975 Possible heap overflow due to improper length check of domain while parsing the DNS response in Snap...
CVE-2021-1976 A use after free can occur due to improper validation of P2P device address in PD Request frame in S...
S
CVE-2021-1977 Possible buffer over read due to improper validation of frame length while processing AEAD decryptio...
S
CVE-2021-1979 Possible buffer overflow due to improper validation of FTM command payload in Snapdragon Auto, Snapd...
CVE-2021-1980 Possible buffer over read due to lack of length check while parsing beacon IE response in Snapdragon...
S
CVE-2021-1981 Possible buffer over read due to improper IE size check of Bearer capability IE in MT setup request ...
CVE-2021-1982 Possible denial of service scenario due to improper input validation of received NAS OTA message in ...
CVE-2021-1983 Possible buffer overflow due to improper handling of negative data length while processing write req...
CVE-2021-1984 Possible buffer overflow due to improper validation of index value while processing the plugin block...
CVE-2021-1985 Possible buffer over read due to lack of data length check in QVR Service configuration in Snapdrago...
CVE-2021-1993 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect...
CVE-2021-1994 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Serv...
CVE-2021-1995 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Serv...
CVE-2021-1996 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Serv...
CVE-2021-1997 Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage ...
CVE-2021-1998 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2021-1999 Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: RAS subs...
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.