CVE-2021-30xxx

There are 762 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2021-30000 An issue was discovered in LATRIX 0.6.0. SQL injection in the txtaccesscode parameter of inandout.ph...
E
CVE-2021-30002 An issue was discovered in the Linux kernel before 5.11.3 when a webcam device exists. video_usercop...
S
CVE-2021-30003 An issue was discovered on Nokia G-120W-F 3FE46606AGAB91 devices. There is Stored XSS in the adminis...
E
CVE-2021-30004 In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters ...
S
CVE-2021-30005 In JetBrains PyCharm before 2020.3.4, local code execution was possible because of insufficient chec...
CVE-2021-30006 In IntelliJ IDEA before 2020.3.3, XXE was possible, leading to information disclosure....
CVE-2021-30014 There is a integer overflow in media_tools/av_parsers.c in the hevc_parse_slice_segment function in ...
E S
CVE-2021-30015 There is a Null Pointer Dereference in function filter_core/filter_pck.c:gf_filter_pck_new_alloc_int...
E S
CVE-2021-30019 In the adts_dmx_process function in filters/reframe_adts.c in GPAC 1.0.1, a crafted file may cause c...
E S
CVE-2021-30020 In the function gf_hevc_read_pps_bs_internal function in media_tools/av_parsers.c in GPAC 1.0.1 ther...
E S
CVE-2021-30022 There is a integer overflow in media_tools/av_parsers.c in the gf_avc_read_pps_bs_internal in GPAC f...
E S
CVE-2021-30027 md_analyze_line in md4c.c in md4c 0.4.7 allows attackers to trigger use of uninitialized memory, and...
E S
CVE-2021-30028 SOOTEWAY Wi-Fi Range Extender v1.5 was discovered to use default credentials (the admin password for...
E
CVE-2021-30030 Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Full Name field on register-patient.php....
E
CVE-2021-30031 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30034 Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Symptons field on patients/register-report....
E
CVE-2021-30039 Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Fever" or "Blood Pressure" field on the pa...
E
CVE-2021-30042 Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Clinic Name", "Clinic Address", "Clinic Ci...
E
CVE-2021-30044 Cross Site Scripting (XSS) in Remote Clinic v2.0 via the First Name or Last Name field on staff/regi...
E
CVE-2021-30045 SerenityOS 2021-03-27 contains a buffer overflow vulnerability in the EndOfCentralDirectory::read() ...
S
CVE-2021-30046 VIGRA Computer Vision Library Version-1-11-1 contains a segmentation fault vulnerability in the impe...
E
CVE-2021-30047 VSFTPD 3.0.3 allows attackers to cause a denial of service due to limited number of connections allo...
E
CVE-2021-30048 Directory Traversal in the fileDownload function in com/java2nb/common/controller/FileController.jav...
E
CVE-2021-30049 SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp= URI....
E
CVE-2021-30055 A SQL injection vulnerability in Knowage Suite version 7.1 exists in the documentexecution/url analy...
E
CVE-2021-30056 Knowage Suite before 7.4 is vulnerable to reflected cross-site scripting (XSS). An attacker can inje...
E
CVE-2021-30057 A stored HTML injection vulnerability exists in Knowage Suite version 7.1. An attacker can inject ar...
E
CVE-2021-30058 Knowage Suite before 7.4 is vulnerable to cross-site scripting (XSS). An attacker can inject arbitra...
E
CVE-2021-30061 On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and ...
CVE-2021-30062 On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Securi...
CVE-2021-30063 On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Securi...
CVE-2021-30064 On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and ...
CVE-2021-30065 On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and ...
CVE-2021-30066 On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and ...
CVE-2021-30070 An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install package...
S
CVE-2021-30071 A cross-site scripting (XSS) vulnerability in /admin/list_key.html of HestiaCP before v1.3.5 allows ...
S
CVE-2021-30072 An issue was discovered in prog.cgi on D-Link DIR-878 1.30B08 devices. Because strcat is misused, th...
CVE-2021-30074 docsify 4.12.1 is affected by Cross Site Scripting (XSS) because the search component does not appro...
E
CVE-2021-30080 An issue was discovered in the route lookup process in beego before 1.12.11 that allows attackers to...
S
CVE-2021-30081 An issue was discovered in emlog 6.0.0stable. There is a SQL Injection vulnerability that can execut...
E
CVE-2021-30082 An issue was discovered in Gris CMS v0.1. There is a Persistent XSS vulnerability which allows remot...
E
CVE-2021-30083 An issue was discovered in Mediat 1.4.1. There is a Reflected XSS vulnerability which allows remote ...
E
CVE-2021-30086 Cross Site Scripting (XSS) vulnerability exists in KindEditor (Chinese versions) 4.1.12, which can b...
CVE-2021-30108 Feehi CMS 2.1.1 is affected by a Server-side request forgery (SSRF) vulnerability. When the user mod...
E
CVE-2021-30109 Froala Editor 3.2.6 is affected by Cross Site Scripting (XSS). Under certain conditions, a base64 cr...
CVE-2021-30110 dttray.exe in Greyware Automation Products Inc Domain Time II before 5.2.b.20210331 allows remote at...
CVE-2021-30111 A stored XSS vulnerability exists in Web-School ERP V 5.0 via (Add Events) in the event name and des...
E
CVE-2021-30112 Web-School ERP V 5.0 contains a cross-site request forgery (CSRF) vulnerability that allows a remote...
E
CVE-2021-30113 A blind XSS vulnerability exists in Web-School ERP V 5.0 via (Add Events) in event name and descript...
E
CVE-2021-30114 Web-School ERP V 5.0 contains a cross-site request forgery (CSRF) vulnerability that allows a remote...
E
CVE-2021-30116 Unauthenticated credential leak and business logic flaw in Kaseya VSA <= v9.5.6
KEV E S
CVE-2021-30117 Authenticated SQL injection in Kaseya VSA < v9.5.6
S
CVE-2021-30118 Unauthenticated Remote Code Execution in Kaseya VSA < v9.5.5
E S
CVE-2021-30119 Authenticated Authenticated reflective XSS in Kaseya VSA <= v9.5.6
E S
CVE-2021-30120 2FA bypass in Kaseya VSA <= v9.5.6
S
CVE-2021-30121 (Semi-)Authenticated local file inclusion in Kaseya VSA < v9.5.6
E S
CVE-2021-30123 FFmpeg <=4.3 contains a buffer overflow vulnerability in libavcodec through a crafted file that may ...
E
CVE-2021-30124 The unofficial vscode-phpmd (aka PHP Mess Detector) extension before 1.3.0 for Visual Studio Code al...
S
CVE-2021-30125 Jamf Pro before 10.28.0 allows XSS related to inventory history, aka PI-009376....
CVE-2021-30126 Lightmeter ControlCenter 1.1.0 through 1.5.x before 1.5.1 allows anyone who knows the URL of a publi...
CVE-2021-30127 TerraMaster F2-210 devices through 2021-04-03 use UPnP to make the admin web server accessible over ...
E
CVE-2021-30128 Unsafe deserialization in Apache OFBiz
S
CVE-2021-30129 DoS/OOM leak vulnerability in Apache Mina SSHD Server
S
CVE-2021-30130 phpseclib before 2.0.31 and 3.x before 3.0.7 mishandles RSA PKCS#1 v1.5 signature verification....
S
CVE-2021-30132 Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges....
CVE-2021-30133 A cross-site scripting (XSS) vulnerability in CloverDX Server 5.9.0, CloverDX 5.8.1, CloverDX 5.7.0,...
S
CVE-2021-30134 php-mod/curl (a wrapper of the PHP cURL extension) before 2.3.2 allows XSS via the post_file_path_up...
E
CVE-2021-30137 Assyst 10 SP7.5 has authenticated XXE leading to SSRF via XML unmarshalling. The application allows ...
E
CVE-2021-30138 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30139 In Alpine Linux apk-tools before 2.12.5, the tarball parser allows a buffer overflow and crash....
CVE-2021-30140 LiquidFiles 3.4.15 has stored XSS through the "send email" functionality when sending a file via ema...
E
CVE-2021-30141 Module/Settings/UserExport.php in Friendica through 2021.01 allows settings/userexport to be used by...
E S
CVE-2021-30144 The Dashboard plugin through 1.0.2 for GLPI allows remote low-privileged users to bypass access cont...
CVE-2021-30145 A format string vulnerability in mpv through 0.33.0 allows user-assisted remote attackers to achieve...
E S
CVE-2021-30146 Seafile 7.0.5 (2019) allows Persistent XSS via the "share of library functionality."...
CVE-2021-30147 DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via ad...
E
CVE-2021-30149 Composr 10.0.36 allows upload and execution of PHP files....
E S
CVE-2021-30150 Composr 10.0.36 allows XSS in an XML script....
E S
CVE-2021-30151 Sidekiq through 5.1.3 and 6.x through 6.2.0 allows XSS via the queue name of the live-poll feature w...
E S
CVE-2021-30152 An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When us...
E S
CVE-2021-30153 An issue was discovered in the VisualEditor extension in MediaWiki before 1.31.13, and 1.32.x throug...
E S
CVE-2021-30154 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Spec...
E S
CVE-2021-30155 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Content...
E S
CVE-2021-30156 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special...
E S
CVE-2021-30157 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Chan...
E S
CVE-2021-30158 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked...
E S
CVE-2021-30159 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users c...
E S
CVE-2021-30161 An issue was discovered on LG mobile devices with Android OS 11 software. Attackers can bypass the l...
CVE-2021-30162 An issue was discovered on LG mobile devices with Android OS 4.4 through 11 software. Attackers can ...
CVE-2021-30163 Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to discover the names of private projec...
CVE-2021-30164 Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to bypass the add_issue_notes permissio...
CVE-2021-30165 EDIMAX Technology Co., Ltd. HD Wireless Day & Night Network Camera IC-3140W - Hard-coded password
S
CVE-2021-30166 MERIT LILIN ENT.CO.,LTD. P2/Z2/P3/Z3 IP camera - Command Injection
S
CVE-2021-30167 MERIT LILIN ENT.CO.,LTD. P2/Z2/P3/Z3 IP camera - Broken Authentication
S
CVE-2021-30168 MERIT LILIN ENT.CO.,LTD. P2/Z2/P3/Z3 IP camera - Sensitive Data Exposure-1
S
CVE-2021-30169 MERIT LILIN ENT.CO.,LTD. P2/Z2/P3/Z3 IP camera - Sensitive Data Exposure-2
S
CVE-2021-30170 Jun-He Technology Ltd. ERP POS - Stored XSS-1
S
CVE-2021-30171 Jun-He Technology Ltd. ERP POS - Stored XSS-2
S
CVE-2021-30172 Jun-He Technology Ltd. Quan-Fang-Wei-Tong-Xun system - Reflected XSS
S
CVE-2021-30173 Jun-He Technology Ltd. Quan-Fang-Wei-Tong-Xun system - Local File Inclusion
S
CVE-2021-30174 RiyaLab Co., Ltd. CloudISO - Stored XSS
S
CVE-2021-30175 ZEROF Web Server 1.0 (April 2021) allows SQL Injection via the /HandleEvent endpoint for the login p...
CVE-2021-30176 The ZEROF Expert pro/2.0 application for mobile devices allows SQL Injection via the Authorization h...
CVE-2021-30177 There is a SQL Injection vulnerability in PHP-Nuke 8.3.3 in the User Registration section, leading t...
E
CVE-2021-30178 An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has ...
S
CVE-2021-30179 Apache Dubbo Pre-auth RCE via Java deserialization in the Generic filter
CVE-2021-30180 Apache Dubbo RCE on customers via Condition route poisoning (Unsafe YAML unmarshaling)
CVE-2021-30181 Apache Dubbo RCE on customers via Script route poisoning (Nashorn script injection)
CVE-2021-30183 Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain s...
CVE-2021-30184 GNU Chess 6.2.7 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) ...
E S
CVE-2021-30185 CERN Indico before 2.3.4 can use an attacker-supplied Host header in a password reset link....
CVE-2021-30186 CODESYS V2 runtime system SP before 2.4.7.55 has a Heap-based Buffer Overflow....
CVE-2021-30187 CODESYS V2 runtime system SP before 2.4.7.55 has Improper Neutralization of Special Elements used in...
CVE-2021-30188 CODESYS V2 runtime system SP before 2.4.7.55 has a Stack-based Buffer Overflow....
CVE-2021-30189 CODESYS V2 Web-Server before 1.1.9.20 has a Stack-based Buffer Overflow....
CVE-2021-30190 CODESYS V2 Web-Server before 1.1.9.20 has Improper Access Control....
CVE-2021-30191 CODESYS V2 Web-Server before 1.1.9.20 has a a Buffer Copy without Checking the Size of the Input....
CVE-2021-30192 CODESYS V2 Web-Server before 1.1.9.20 has an Improperly Implemented Security Check....
CVE-2021-30193 CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds Write....
CVE-2021-30194 CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds Read....
CVE-2021-30195 CODESYS V2 runtime system before 2.4.7.55 has Improper Input Validation....
CVE-2021-30199 In filters/reframe_latm.c in GPAC 1.0.1 there is a Null Pointer Dereference, when gf_filter_pck_get_...
E S
CVE-2021-30201 Unauthenticated XML External Entity vulnerability in Kaseya VSA < v9.5.6
E S
CVE-2021-30203 A reflected cross-site scripting (XSS) vulnerability in the zero parameter of dzzoffice 2.02.1_SC_UT...
E
CVE-2021-30205 Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UT...
E
CVE-2021-30209 Textpattern V4.8.4 contains an arbitrary file upload vulnerability where a plug-in can be loaded in ...
E
CVE-2021-30211 Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitra...
CVE-2021-30212 Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitra...
E
CVE-2021-30213 Knowage Suite 7.3 is vulnerable to unauthenticated reflected cross-site scripting (XSS). An attacker...
E
CVE-2021-30214 Knowage Suite 7.3 is vulnerable to Stored Client-Side Template Injection in '/knowage/restful-servic...
E
CVE-2021-30216 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30218 samurai 1.2 has a NULL pointer dereference in writefile() in util.c via a crafted build file....
E S
CVE-2021-30219 samurai 1.2 has a NULL pointer dereference in printstatus() function in build.c via a crafted build ...
E S
CVE-2021-30224 Cross Site Request Forgery (CSRF) in Rukovoditel v2.8.3 allows attackers to create an admin user wit...
E S
CVE-2021-30227 Cross Site Scripting (XSS) vulnerability in the article comments feature in emlog 6.0....
E
CVE-2021-30228 The api/ZRAndlink/set_ZRAndlink interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote...
E
CVE-2021-30229 The api/zrDm/set_zrDm interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote attackers...
E
CVE-2021-30230 The api/ZRFirmware/set_time_zone interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remot...
E
CVE-2021-30231 The api/zrDm/set_ZRElink interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote attack...
E
CVE-2021-30232 The api/ZRIGMP/set_IGMP_PROXY interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote a...
E
CVE-2021-30233 The api/ZRIptv/setIptvInfo interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote atta...
E
CVE-2021-30234 The api/ZRIGMP/set_MLD_PROXY interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote at...
E
CVE-2021-30245 Code execution in Apache OpenOffice via non-http(s) schemes in Hyperlinks
S
CVE-2021-30246 In the jsrsasign package through 10.1.13 for Node.js, some invalid RSA PKCS#1 v1.5 signatures are mi...
CVE-2021-30254 Possible buffer overflow due to improper input validation in factory calibration and test DIAG comma...
CVE-2021-30255 Possible buffer overflow due to improper input validation in PDM DIAG command in FTM in Snapdragon A...
CVE-2021-30256 Possible stack overflow due to improper validation of camera name length before copying the name in ...
CVE-2021-30257 Possible out of bound read or write in VR service due to lack of validation of DSP selection values ...
CVE-2021-30258 Possible buffer overflow due to improper size calculation of payload received in VR service in Snapd...
CVE-2021-30259 Possible out of bound access due to improper validation of function table entries in Snapdragon Auto...
CVE-2021-30260 Possible Integer overflow to buffer overflow issue can occur due to improper validation of input par...
CVE-2021-30261 Possible integer and heap overflow due to lack of input command size validation while handling beaco...
CVE-2021-30262 Improper validation of a socket state when socket events are being sent to clients can lead to inval...
S
CVE-2021-30263 Possible race condition can occur due to lack of synchronization mechanism when On-Device Logging no...
S
CVE-2021-30264 Possible use after free due improper validation of reference from call back to internal store table ...
CVE-2021-30265 Possible memory corruption due to improper validation of memory address while processing user-space ...
S
CVE-2021-30266 Possible use after free due to improper memory validation when initializing new interface via Interf...
S
CVE-2021-30267 Possible integer overflow to buffer overflow due to improper input validation in FTM ARA commands in...
CVE-2021-30268 Possible heap Memory Corruption Issue due to lack of input validation when sending HWTC IQ Capture c...
CVE-2021-30269 Possible null pointer dereference due to lack of TLB validation for user provided address in Snapdra...
CVE-2021-30270 Possible null pointer dereference in thread profile trap handler due to lack of thread ID validation...
CVE-2021-30271 Possible null pointer dereference in trap handler due to lack of thread ID validation before derefer...
CVE-2021-30272 Possible null pointer dereference in thread cache operation handler due to lack of validation of use...
CVE-2021-30273 Possible assertion due to improper handling of IPV6 packet with invalid length in destination option...
CVE-2021-30274 Possible integer overflow in access control initialization interface due to lack and size and addres...
CVE-2021-30275 Possible integer overflow in page alignment interface due to lack of address and size validation bef...
CVE-2021-30276 Improper access control while doing XPU re-configuration dynamically can lead to unauthorized access...
CVE-2021-30278 Improper input validation in TrustZone memory transfer interface can lead to information disclosure ...
CVE-2021-30279 Possible access control violation while setting current permission for VMIDs due to improper permiss...
CVE-2021-30281 Possible unauthorized access to secure space due to improper check of data allowed while flashing th...
CVE-2021-30282 Possible out of bound write in RAM partition table due to improper validation on number of partition...
CVE-2021-30283 Possible denial of service due to improper handling of debug register trap from user applications in...
CVE-2021-30284 Possible information exposure and denial of service due to NAS not dropping messages when integrity ...
CVE-2021-30285 Improper validation of memory region in Hypervisor can lead to incorrect region mapping in Snapdrago...
CVE-2021-30287 Possible assertion due to improper validation of symbols configured for PDCCH monitoring in Snapdrag...
CVE-2021-30288 Possible stack overflow due to improper length check of TLV while copying the TLV to a local stack v...
CVE-2021-30289 Possible buffer overflow due to lack of range check while processing a DIAG command for COEX managem...
CVE-2021-30290 Possible null pointer dereference due to race condition between timeline fence signal and time line ...
S
CVE-2021-30291 Possible memory corruption due to lack of validation of client data used for memory allocation in Sn...
CVE-2021-30292 Possible memory corruption due to lack of validation of client data used for memory allocation in Sn...
CVE-2021-30293 Possible assertion due to lack of input validation in PUSCH configuration in Snapdragon Auto, Snapdr...
CVE-2021-30294 Potential null pointer dereference in KGSL GPU auxiliary command due to improper validation of user ...
S
CVE-2021-30295 Possible heap overflow due to improper validation of local variable while storing current task infor...
CVE-2021-30297 Possible out of bound read due to improper validation of packet length while handling data transfer ...
CVE-2021-30298 Possible out of bound access due to improper validation of item size and DIAG memory pools data whil...
S
CVE-2021-30299 Improper Input Validation in Audio
S
CVE-2021-30300 Possible denial of service due to incorrectly decoding hex data for the SIB2 OTA message and assigni...
CVE-2021-30301 Possible denial of service due to out of memory while processing RRC and NAS OTA message in Snapdrag...
CVE-2021-30302 Improper authentication of EAP WAPI EAPOL frames from unauthenticated user can lead to information d...
CVE-2021-30303 Possible buffer overflow due to lack of buffer length check when segmented WMI command is received i...
CVE-2021-30304 Possible buffer out of bound read can occur due to improper validation of TBTT count and length whil...
CVE-2021-30305 Possible out of bound access due to lack of validation of page offset before page is inserted in Sna...
S
CVE-2021-30306 Possible buffer over read due to improper buffer allocation for file length passed from user space i...
S
CVE-2021-30307 Possible denial of service due to improper validation of DNS response when DNS client requests with ...
CVE-2021-30308 Possible buffer overflow while printing the HARQ memory partition detail due to improper validation ...
CVE-2021-30309 Improper size validation of QXDM commands can lead to memory corruption in Snapdragon Compute, Snapd...
CVE-2021-30310 Possible buffer overflow due to Improper validation of received CF-ACK and CF-Poll data frames in Sn...
CVE-2021-30311 Possible heap overflow due to lack of index validation before allocating and writing to heap buffer ...
CVE-2021-30312 Improper authentication of sub-frames of a multicast AMSDU frame can lead to information disclosure ...
S
CVE-2021-30313 Use after free condition can occur in wired connectivity due to a race condition while creating and ...
S
CVE-2021-30314 Lack of validation for third party application accessing the service can lead to information disclos...
CVE-2021-30315 Improper handling of sensor HAL structure in absence of sensor can lead to use after free in Snapdra...
S
CVE-2021-30316 Possible out of bound memory access due to improper boundary check while creating HSYNC fence in Sna...
S
CVE-2021-30317 Improper validation of program headers containing ELF metadata can lead to image verification bypass...
CVE-2021-30318 Improper validation of input when provisioning the HDCP key can lead to memory corruption in Snapdra...
CVE-2021-30319 Possible integer overflow due to improper validation of command length parameters while processing W...
S
CVE-2021-30321 Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdr...
CVE-2021-30322 Possible out of bounds write due to improper validation of number of GPIOs configured in an internal...
CVE-2021-30323 Improper validation of maximum size of data write to EFS file can lead to memory corruption in Snapd...
CVE-2021-30324 Possible out of bound write due to lack of boundary check for the maximum size of buffer when sendin...
S
CVE-2021-30325 Possible out of bound access of DCI resources due to lack of validation process and resource allocat...
S
CVE-2021-30326 Possible assertion due to improper size validation while processing the DownlinkPreemption IE in an ...
CVE-2021-30327 Buffer overflow in sahara protocol while processing commands leads to overwrite of secure configurat...
CVE-2021-30328 Possible assertion due to improper validation of invalid NR CSI-IM resource configuration in Snapdra...
CVE-2021-30329 Possible assertion due to improper validation of TCI configuration in Snapdragon Auto, Snapdragon Co...
CVE-2021-30330 Possible null pointer dereference due to improper validation of APE clip in Snapdragon Auto, Snapdra...
CVE-2021-30331 Possible buffer overflow due to improper data validation of external commands sent via DIAG interfac...
CVE-2021-30332 Possible assertion due to improper validation of OTA configuration in Snapdragon Auto, Snapdragon Co...
CVE-2021-30333 Improper validation of buffer size input to the EFS file can lead to memory corruption in Snapdragon...
CVE-2021-30334 Possible use after free due to lack of null check of DRM file status after file structure is freed i...
S
CVE-2021-30335 Possible assertion in QOS request due to improper validation when multiple add or update request are...
S
CVE-2021-30336 Possible out of bound read due to lack of domain input validation while processing APK close session...
CVE-2021-30337 Possible use after free when process shell memory is freed using IOCTL call and process initializati...
S
CVE-2021-30338 Improper input validation in TrustZone memory transfer interface can lead to information disclosure ...
CVE-2021-30339 Reading PRNG output may lead to improper key generation due to lack of buffer validation in Snapdrag...
CVE-2021-30340 Reachable assertion due to improper validation of coreset in PDCCH configuration in SA mode in Snapd...
CVE-2021-30341 Improper buffer size validation of DSM packet received can lead to memory corruption in Snapdragon A...
CVE-2021-30342 Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Co...
CVE-2021-30343 Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Co...
CVE-2021-30344 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Sn...
CVE-2021-30345 RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon In...
CVE-2021-30346 RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon In...
CVE-2021-30347 Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid ...
CVE-2021-30348 Improper validation of LLM utility timers availability can lead to denial of service in Snapdragon A...
CVE-2021-30349 Improper access control sequence for AC database after memory allocation can lead to possible memory...
CVE-2021-30350 Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdrago...
CVE-2021-30351 An out of bound memory access can occur due to improper validation of number of frames being passed ...
CVE-2021-30353 Improper validation of function pointer type with actual function signature can lead to assertion in...
S
CVE-2021-30354 Amazon Kindle e-reader prior to and including version 5.13.4 contains an Integer Overflow that leads...
E
CVE-2021-30355 Amazon Kindle e-reader prior to and including version 5.13.4 improperly manages privileges, allowing...
E
CVE-2021-30356 A denial of service vulnerability was reported in Check Point Identity Agent before R81.018.0000, wh...
CVE-2021-30357 SSL Network Extender Client for Linux before build 800008302 reveals part of the contents of the con...
CVE-2021-30358 Mobile Access Portal Native Applications who's path is defined by the administrator with environment...
S
CVE-2021-30359 The Harmony Browse and the SandBlast Agent for Browsers installers must have admin privileges to exe...
CVE-2021-30360 Users have access to the directory where the installation repair occurs. Since the MS Installer allo...
E
CVE-2021-30361 The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for t...
S
CVE-2021-30369 Rejected reason: Was determined not a vulnerability....
R
CVE-2021-30454 An issue was discovered in the outer_cgi crate before 0.2.1 for Rust. A user-provided Read instance ...
CVE-2021-30455 An issue was discovered in the id-map crate through 2021-02-26 for Rust. A double free can occur in ...
CVE-2021-30456 An issue was discovered in the id-map crate through 2021-02-26 for Rust. A double free can occur in ...
CVE-2021-30457 An issue was discovered in the id-map crate through 2021-02-26 for Rust. A double free can occur in ...
CVE-2021-30458 An issue was discovered in Wikimedia Parsoid before 0.11.1 and 0.12.x before 0.12.2. An attacker can...
CVE-2021-30459 A SQL Injection issue in the SQL Panel in Jazzband Django Debug Toolbar before 1.11.1, 2.x before 2....
S
CVE-2021-30461 A remote code execution issue was discovered in the web UI of VoIPmonitor before 24.61. When the rec...
E
CVE-2021-30462 VestaCP through 0.9.8-24 allows the admin user to escalate privileges to root because the Sudo confi...
E
CVE-2021-30463 VestaCP through 0.9.8-24 allows attackers to gain privileges by creating symlinks to files for which...
E
CVE-2021-30464 OMICRON StationGuard before 1.10 allows remote attackers to cause a denial of service (connectivity ...
CVE-2021-30465 runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit th...
S
CVE-2021-30468 Apache CXF Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter
S
CVE-2021-30469 A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can c...
E S
CVE-2021-30470 A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), Pd...
E S
CVE-2021-30471 A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary fu...
E S
CVE-2021-30472 A flaw was found in PoDoFo 0.9.7. A stack-based buffer overflow in PdfEncryptMD5Base::ComputeOwnerKe...
E S
CVE-2021-30473 aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap....
S
CVE-2021-30474 aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free....
S
CVE-2021-30475 aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow....
S
CVE-2021-30476 HashiCorp Terraform’s Vault Provider (terraform-provider-vault) did not correctly configure GCE-type...
E S
CVE-2021-30477 An issue was discovered in Zulip Server before 3.4. A bug in the implementation of replies to messag...
CVE-2021-30478 An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the can_forge_sen...
CVE-2021-30479 An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the all_public_st...
CVE-2021-30480 Zoom Chat through 2021-04-09 on Windows and macOS allows certain remote authenticated attackers to e...
E
CVE-2021-30481 Valve Steam through 2021-04-10, when a Source engine game is installed, allows remote authenticated ...
E
CVE-2021-30482 In JetBrains UpSource before 2020.1.1883, application passwords were not revoked correctly...
CVE-2021-30483 isomorphic-git before 1.8.2 allows Directory Traversal via a crafted repository....
E S
CVE-2021-30485 An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd(), while parsi...
E S
CVE-2021-30486 SysAid 20.3.64 b14 is affected by Blind and Stacker SQL injection via AssetManagementChart.jsp (GET ...
E
CVE-2021-30487 In the topic moving API in Zulip Server 3.x before 3.4, organization administrators were able to mov...
CVE-2021-30490 upsMonitor in ViewPower (aka ViewPowerHTML) 1.04-21012 through 1.04-21353 has insecure permissions f...
E S
CVE-2021-30493 Multiple system services installed alongside the Razer Synapse 3 software suite perform privileged o...
E
CVE-2021-30494 Multiple system services installed alongside the Razer Synapse 3 software suite perform privileged o...
E
CVE-2021-30496 The Telegram app 7.6.2 for iOS allows remote authenticated users to cause a denial of service (appli...
E
CVE-2021-30497 Ivanti Avalanche (Premise) 6.3.2 allows remote unauthenticated users to read arbitrary files via Abs...
E S
CVE-2021-30498 A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to...
E
CVE-2021-30499 A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to me...
E
CVE-2021-30500 Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4...
E S
CVE-2021-30501 An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow al...
E S
CVE-2021-30502 The unofficial vscode-ghc-simple (aka Simple Glasgow Haskell Compiler) extension before 0.2.3 for Vi...
S
CVE-2021-30503 The unofficial GLSL Linting extension before 1.4.0 for Visual Studio Code allows remote code executi...
S
CVE-2021-30504 In JetBrains IntelliJ IDEA before 2021.1, DoS was possible because of unbounded resource allocation....
CVE-2021-30506 Incorrect security UI in Web App Installs in Google Chrome on Android prior to 90.0.4430.212 allowed...
CVE-2021-30507 Inappropriate implementation in Offline in Google Chrome on Android prior to 90.0.4430.212 allowed a...
E S
CVE-2021-30508 Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who ...
E S
CVE-2021-30509 Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who con...
E S
CVE-2021-30510 Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentia...
E S
CVE-2021-30511 Out of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.212 allowed an attacker who con...
E S
CVE-2021-30512 Use after free in Notifications in Google Chrome prior to 90.0.4430.212 allowed a remote attacker wh...
E S
CVE-2021-30513 Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentiall...
E S
CVE-2021-30514 Use after free in Autofill in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had...
E S
CVE-2021-30515 Use after free in File API in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to pote...
E S
CVE-2021-30516 Heap buffer overflow in History in Google Chrome prior to 90.0.4430.212 allowed a remote attacker wh...
E S
CVE-2021-30517 Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentiall...
E S
CVE-2021-30518 Heap buffer overflow in Reader Mode in Google Chrome prior to 90.0.4430.212 allowed a remote attacke...
E S
CVE-2021-30519 Use after free in Payments in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced...
E
CVE-2021-30520 Use after free in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convince...
E
CVE-2021-30521 Heap buffer overflow in Autofill in Google Chrome on Android prior to 91.0.4472.77 allowed a remote ...
E S
CVE-2021-30522 Use after free in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to poten...
E
CVE-2021-30523 Use after free in WebRTC in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potenti...
E S
CVE-2021-30524 Use after free in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced ...
E S
CVE-2021-30525 Use after free in TabGroups in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced...
CVE-2021-30526 Out of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convi...
E S
CVE-2021-30527 Use after free in WebUI in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a u...
E S
CVE-2021-30528 Use after free in WebAuthentication in Google Chrome on Android prior to 91.0.4472.77 allowed a remo...
E S
CVE-2021-30529 Use after free in Bookmarks in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced...
E S
CVE-2021-30530 Out of bounds memory access in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote atta...
E S
CVE-2021-30531 Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 91.0.4472.77 al...
E S
CVE-2021-30532 Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 91.0.4472.77 al...
E S
CVE-2021-30533 Insufficient policy enforcement in PopupBlocker in Google Chrome prior to 91.0.4472.77 allowed a rem...
KEV E S
CVE-2021-30534 Insufficient policy enforcement in iFrameSandbox in Google Chrome prior to 91.0.4472.77 allowed a re...
E S
CVE-2021-30535 Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially e...
E S
CVE-2021-30536 Out of bounds read in V8 in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potenti...
E S
CVE-2021-30537 Insufficient policy enforcement in cookies in Google Chrome prior to 91.0.4472.77 allowed a remote a...
E
CVE-2021-30538 Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 al...
E S
CVE-2021-30539 Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 al...
E S
CVE-2021-30540 Incorrect security UI in payments in Google Chrome on Android prior to 91.0.4472.77 allowed a remote...
E S
CVE-2021-30541 Use after free in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentiall...
CVE-2021-30542 Use after free in Tab Strip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced...
E
CVE-2021-30543 Use after free in Tab Strip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced...
E
CVE-2021-30544 Use after free in BFCache in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to poten...
CVE-2021-30545 Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed a remote attacker who h...
CVE-2021-30546 Use after free in Autofill in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to pote...
CVE-2021-30547 Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to po...
CVE-2021-30548 Use after free in Loader in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potent...
CVE-2021-30549 Use after free in Spell check in Google Chrome prior to 91.0.4472.101 allowed an attacker who convin...
CVE-2021-30550 Use after free in Accessibility in Google Chrome prior to 91.0.4472.101 allowed an attacker who conv...
CVE-2021-30551 Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentiall...
KEV E
CVE-2021-30552 Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinc...
CVE-2021-30553 Use after free in Network service in Google Chrome prior to 91.0.4472.101 allowed a remote attacker ...
CVE-2021-30554 Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potenti...
KEV
CVE-2021-30555 Use after free in Sharing in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced ...
CVE-2021-30556 Use after free in WebAudio in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to pote...
CVE-2021-30557 Use after free in TabGroups in Google Chrome prior to 91.0.4472.114 allowed an attacker who convince...
CVE-2021-30558 Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 al...
E
CVE-2021-30559 Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to po...
CVE-2021-30560 Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to po...
S
CVE-2021-30561 Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentiall...
E
CVE-2021-30562 Use after free in WebSerial in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to pot...
CVE-2021-30563 Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentiall...
KEV
CVE-2021-30564 Heap buffer overflow in WebXR in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to p...
CVE-2021-30565 Out of bounds write in Tab Groups in Google Chrome on Linux and ChromeOS prior to 92.0.4515.107 allo...
E S
CVE-2021-30566 Stack buffer overflow in Printing in Google Chrome prior to 92.0.4515.107 allowed a remote attacker ...
E S
CVE-2021-30567 Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced...
E S
CVE-2021-30568 Heap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to p...
S
CVE-2021-30569 Use after free in sqlite in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potent...
S
CVE-2021-30571 Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attac...
E S
CVE-2021-30572 Use after free in Autofill in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to pote...
E S
CVE-2021-30573 Use after free in GPU in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potential...
E S
CVE-2021-30574 Use after free in protocol handling in Google Chrome prior to 92.0.4515.107 allowed a remote attacke...
E S
CVE-2021-30575 Out of bounds write in Autofill in Google Chrome prior to 92.0.4515.107 allowed a remote attacker wh...
E S
CVE-2021-30576 Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced...
E S
CVE-2021-30577 Insufficient policy enforcement in Installer in Google Chrome prior to 92.0.4515.107 allowed a remot...
E
CVE-2021-30578 Uninitialized use in Media in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to perf...
E S
CVE-2021-30579 Use after free in UI framework in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to ...
E S
CVE-2021-30580 Insufficient policy enforcement in Android intents in Google Chrome prior to 92.0.4515.107 allowed a...
CVE-2021-30581 Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced...
E S
CVE-2021-30582 Inappropriate implementation in Animation in Google Chrome prior to 92.0.4515.107 allowed a remote a...
E S
CVE-2021-30583 Insufficient policy enforcement in image handling in iOS in Google Chrome on iOS prior to 92.0.4515....
CVE-2021-30584 Incorrect security UI in Downloads in Google Chrome on Android prior to 92.0.4515.107 allowed a remo...
E S
CVE-2021-30585 Use after free in sensor handling in Google Chrome on Windows prior to 92.0.4515.107 allowed a remot...
S
CVE-2021-30586 Use after free in dialog box handling in Windows in Google Chrome prior to 92.0.4515.107 allowed an ...
CVE-2021-30587 Inappropriate implementation in Compositing in Google Chrome prior to 92.0.4515.107 allowed a remote...
E
CVE-2021-30588 Type confusion in V8 in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentiall...
E S
CVE-2021-30589 Insufficient validation of untrusted input in Sharing in Google Chrome prior to 92.0.4515.107 allowe...
S
CVE-2021-30590 Heap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515.131 allowed a remote attacker ...
E S
CVE-2021-30591 Use after free in File System API in Google Chrome prior to 92.0.4515.131 allowed a remote attacker ...
E S
CVE-2021-30592 Out of bounds write in Tab Groups in Google Chrome prior to 92.0.4515.131 allowed an attacker who co...
E S
CVE-2021-30593 Out of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.131 allowed an attacker who conv...
E S
CVE-2021-30594 Use after free in Page Info UI in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to ...
E S
CVE-2021-30596 Incorrect security UI in Navigation in Google Chrome on Android prior to 92.0.4515.131 allowed a rem...
E
CVE-2021-30597 Use after free in Browser UI in Google Chrome on Chrome prior to 92.0.4515.131 allowed a remote atta...
E S
CVE-2021-30598 Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute ar...
E S
CVE-2021-30599 Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute ar...
CVE-2021-30600 Use after free in Printing in Google Chrome prior to 92.0.4515.159 allowed a remote attacker who had...
E S
CVE-2021-30601 Use after free in Extensions API in Google Chrome prior to 92.0.4515.159 allowed an attacker who con...
E S
CVE-2021-30602 Use after free in WebRTC in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a...
E S
CVE-2021-30603 Data race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potential...
E S
CVE-2021-30604 Use after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potenti...
E S
CVE-2021-30605 Inappropriate implementation in the ChromeOS Readiness Tool installer on Windows prior to 1.0.2.0 lo...
CVE-2021-30606 Chromium: CVE-2021-30606 Use after free in Blink...
S
CVE-2021-30607 Chromium: CVE-2021-30607 Use after free in Permissions...
S
CVE-2021-30608 Chromium: CVE-2021-30608 Use after free in Web Share...
S
CVE-2021-30609 Chromium: CVE-2021-30609 Use after free in Sign-In...
S
CVE-2021-30610 Chromium: CVE-2021-30610 Use after free in Extensions API...
S
CVE-2021-30611 Chromium: CVE-2021-30611 Use after free in WebRTC...
S
CVE-2021-30612 Chromium: CVE-2021-30612 Use after free in WebRTC...
S
CVE-2021-30613 Chromium: CVE-2021-30613 Use after free in Base internals...
S
CVE-2021-30614 Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip...
S
CVE-2021-30615 Chromium: CVE-2021-30615 Cross-origin data leak in Navigation...
S
CVE-2021-30616 Chromium: CVE-2021-30616 Use after free in Media...
S
CVE-2021-30617 Chromium: CVE-2021-30617 Policy bypass in Blink...
S
CVE-2021-30618 Chromium: CVE-2021-30618 Inappropriate implementation in DevTools...
S
CVE-2021-30619 Chromium: CVE-2021-30619 UI Spoofing in Autofill...
S
CVE-2021-30620 Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink...
S
CVE-2021-30621 Chromium: CVE-2021-30621 UI Spoofing in Autofill...
S
CVE-2021-30622 Chromium: CVE-2021-30622 Use after free in WebApp Installs...
S
CVE-2021-30623 Chromium: CVE-2021-30623 Use after free in Bookmarks...
S
CVE-2021-30624 Chromium: CVE-2021-30624 Use after free in Autofill...
S
CVE-2021-30625 Use after free in Selection API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who...
E
CVE-2021-30626 Out of bounds memory access in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacke...
CVE-2021-30627 Type confusion in Blink layout in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to p...
CVE-2021-30628 Stack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to p...
CVE-2021-30629 Use after free in Permissions in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who h...
CVE-2021-30630 Inappropriate implementation in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attack...
CVE-2021-30631 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30632 Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potent...
KEV
CVE-2021-30633 Use after free in Indexed DB API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker wh...
KEV
CVE-2021-30635 Sonatype Nexus Repository Manager 3.x before 3.30.1 allows a remote attacker to get a list of files ...
S
CVE-2021-30636 In MediaTek LinkIt SDK before 4.6.1, there is a possible memory corruption due to an integer overflo...
M
CVE-2021-30637 htmly 2.8.0 allows stored XSS via the blog title, Tagline, or Description to config.html.php....
E
CVE-2021-30638 An Information Disclosure due to insufficient input validation exists in Apache Tapestry 5.4.0 and later
M
CVE-2021-30639 DoS after non-blocking IO error
S
CVE-2021-30640 Auth weakness in JNDIRealm
S
CVE-2021-30641 Unexpected URL matching with 'MergeSlashes OFF'
CVE-2021-30642 An input validation flaw in the Symantec Security Analytics web UI 7.2 prior 7.2.7, 8.1, prior to 8....
CVE-2021-30648 The Symantec Advanced Secure Gateway (ASG) and ProxySG web management consoles are susceptible to an...
CVE-2021-30650 A reflected cross-site scripting (XSS) vulnerability in the Symantec Layer7 API Management OAuth Too...
CVE-2021-30651 A malicious authenticated SMG administrator user can obtain passwords for external LDAP/Active Direc...
CVE-2021-30652 A race condition was addressed with additional validation. This issue is fixed in Security Update 20...
CVE-2021-30653 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 a...
CVE-2021-30654 This issue was addressed by removing additional entitlements. This issue is fixed in GarageBand 10.4...
CVE-2021-30655 An application may be able to execute arbitrary code with system privileges. This issue is fixed in ...
CVE-2021-30656 An access issue was addressed with improved memory management. This issue is fixed in iOS 14.5 and i...
CVE-2021-30657 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
KEV
CVE-2021-30658 This issue was addressed with improved handling of file metadata. This issue is fixed in macOS Big S...
CVE-2021-30659 A validation issue was addressed with improved logic. This issue is fixed in iOS 14.5 and iPadOS 14....
CVE-2021-30660 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-30661 A use after free issue was addressed with improved memory management. This issue is fixed in Safari ...
KEV
CVE-2021-30662 This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. Proc...
CVE-2021-30663 An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 ...
KEV
CVE-2021-30664 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2021-30665 A memory corruption issue was addressed with improved state management. This issue is fixed in watch...
KEV
CVE-2021-30666 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.5...
KEV
CVE-2021-30667 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.6 and iPadOS 14....
CVE-2021-30668 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4. A person w...
CVE-2021-30669 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30671 A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Sec...
CVE-2021-30672 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-30673 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Su...
CVE-2021-30674 This issue was addressed with improved checks. This issue is fixed in iOS 14.6 and iPadOS 14.6. A ma...
CVE-2021-30675 A memory corruption issue was addressed with improved state management. This issue is fixed in Boot ...
CVE-2021-30676 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30677 This issue was addressed with improved environment sanitization. This issue is fixed in tvOS 14.6, i...
CVE-2021-30678 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30679 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.4,...
CVE-2021-30680 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30681 A validation issue existed in the handling of symlinks. This issue was addressed with improved valid...
CVE-2021-30682 A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 a...
CVE-2021-30683 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2021-30684 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30685 This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS...
CVE-2021-30686 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6,...
CVE-2021-30687 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6,...
CVE-2021-30688 A malicious application may be able to break out of its sandbox. This issue is fixed in macOS Big Su...
CVE-2021-30689 A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14...
CVE-2021-30690 Multiple issues in apache were addressed by updating apache to version 2.4.46. This issue is fixed i...
CVE-2021-30691 An information disclosure issue was addressed with improved state management. This issue is fixed in...
CVE-2021-30692 An information disclosure issue was addressed with improved state management. This issue is fixed in...
CVE-2021-30693 A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Sec...
CVE-2021-30694 An information disclosure issue was addressed with improved state management. This issue is fixed in...
CVE-2021-30695 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-30696 An attacker in a privileged network position may be able to misrepresent application state. This iss...
CVE-2021-30697 A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Securi...
CVE-2021-30698 A null pointer dereference was addressed with improved input validation. This issue is fixed in macO...
CVE-2021-30699 A window management issue was addressed with improved state management. This issue is fixed in iOS 1...
CVE-2021-30700 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6,...
CVE-2021-30701 This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS...
CVE-2021-30702 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30703 A double free issue was addressed with improved memory management. This issue is fixed in tvOS 14.6,...
CVE-2021-30704 A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Securi...
CVE-2021-30705 This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 202...
CVE-2021-30706 Processing a maliciously crafted image may lead to disclosure of user information. This issue is fix...
CVE-2021-30707 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6,...
CVE-2021-30708 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-30709 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, Security U...
CVE-2021-30710 A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS ...
CVE-2021-30712 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30713 A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11....
KEV
CVE-2021-30714 A race condition was addressed with improved state handling. This issue is fixed in iOS 14.6 and iPa...
CVE-2021-30715 A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14...
CVE-2021-30716 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30717 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-30718 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4. A non-priv...
CVE-2021-30719 A local user may be able to cause unexpected system termination or read kernel memory. This issue is...
CVE-2021-30720 A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 a...
CVE-2021-30721 A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 1...
CVE-2021-30722 An information disclosure issue was addressed with improved state management. This issue is fixed in...
CVE-2021-30723 An information disclosure issue was addressed with improved state management. This issue is fixed in...
CVE-2021-30724 This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 202...
CVE-2021-30725 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-30726 A malicious application may be able to execute arbitrary code with kernel privileges. This issue is ...
CVE-2021-30727 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30728 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2021-30729 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.6 and iPadOS 1...
CVE-2021-30731 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, Security U...
CVE-2021-30733 An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 14.6...
CVE-2021-30734 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2021-30735 A malicious application may be able to execute arbitrary code with kernel privileges. This issue is ...
CVE-2021-30736 A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Big Sur ...
CVE-2021-30737 A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code. This i...
CVE-2021-30738 A malicious application may be able to overwrite arbitrary files. This issue is fixed in macOS Big S...
CVE-2021-30739 A local attacker may be able to elevate their privileges. This issue is fixed in macOS Big Sur 11.4,...
CVE-2021-30740 A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4, tvO...
CVE-2021-30741 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14....
CVE-2021-30742 A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 1...
CVE-2021-30743 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.5...
CVE-2021-30744 Description: A cross-origin issue with iframe elements was addressed with improved tracking of secur...
CVE-2021-30745 Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Rejected Reason: This candidate is u...
R
CVE-2021-30746 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-30748 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 1...
CVE-2021-30749 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2021-30750 The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.3. ...
CVE-2021-30751 This issue was addressed with improved data protection. This issue is fixed in macOS Big Sur 11.4. A...
CVE-2021-30752 Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in ...
CVE-2021-30753 Processing a maliciously crafted font may result in the disclosure of process memory. This issue is ...
CVE-2021-30755 Processing a maliciously crafted font may result in the disclosure of process memory. This issue is ...
CVE-2021-30756 A local attacker may be able to view Now Playing information from the lock screen. This issue is fix...
CVE-2021-30757 This issue was addressed by enabling hardened runtime. This issue is fixed in iMovie 10.2.4. Entitle...
CVE-2021-30758 A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.7, ...
CVE-2021-30759 A stack overflow was addressed with improved input validation. This issue is fixed in iOS 14.7, macO...
CVE-2021-30760 An integer overflow was addressed through improved input validation. This issue is fixed in iOS 14.7...
CVE-2021-30761 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 1...
KEV
CVE-2021-30762 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12....
KEV
CVE-2021-30763 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2021-30764 Processing a maliciously crafted file may lead to arbitrary code execution. This issue is fixed in i...
CVE-2021-30765 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-30766 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-30767 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30768 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur...
CVE-2021-30769 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.7, tvOS 14...
CVE-2021-30770 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, tvOS 14.7, wa...
CVE-2021-30771 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Bi...
CVE-2021-30772 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5. A maliciou...
CVE-2021-30773 An issue in code signature validation was addressed with improved checks. This issue is fixed in iOS...
CVE-2021-30774 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur...
CVE-2021-30775 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 1...
CVE-2021-30776 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur...
CVE-2021-30777 An injection issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5...
CVE-2021-30778 This issue was addressed with improved entitlements. This issue is fixed in macOS Big Sur 11.5. A ma...
CVE-2021-30779 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, ...
CVE-2021-30780 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS...
CVE-2021-30781 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, ...
CVE-2021-30782 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5, Security U...
CVE-2021-30783 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Su...
CVE-2021-30784 Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.5. A loc...
CVE-2021-30785 A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macO...
CVE-2021-30786 A race condition was addressed with improved state handling. This issue is fixed in iOS 14.7, macOS ...
CVE-2021-30787 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5, Security U...
CVE-2021-30788 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, ...
CVE-2021-30789 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.7,...
CVE-2021-30790 An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed i...
CVE-2021-30791 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.7, ...
CVE-2021-30792 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.7...
CVE-2021-30793 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2021-30795 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14....
CVE-2021-30796 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur...
CVE-2021-30797 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS...
CVE-2021-30798 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS B...
CVE-2021-30799 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2021-30800 This issue was addressed with improved checks. This issue is fixed in iOS 14.7. Joining a malicious ...
CVE-2021-30802 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14....
CVE-2021-30803 A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11....
CVE-2021-30804 A permissions issue was addressed with improved validation. This issue is fixed in iOS 14.7. A malic...
CVE-2021-30805 A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS...
CVE-2021-30807 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
KEV
CVE-2021-30808 This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and...
CVE-2021-30809 A use after free issue was addressed with improved memory management. This issue is fixed in Safari ...
CVE-2021-30810 An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 a...
CVE-2021-30811 This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15, watchOS ...
CVE-2021-30813 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. A perso...
CVE-2021-30814 A memory corruption issue was addressed with improved input validation. This issue is fixed in tvOS ...
CVE-2021-30815 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp...
CVE-2021-30816 The issue was addressed with improved permissions logic. This issue is fixed in iOS 15 and iPadOS 15...
CVE-2021-30817 A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11....
CVE-2021-30818 A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 a...
CVE-2021-30819 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15 an...
CVE-2021-30820 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPad...
CVE-2021-30821 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2021-30823 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1...
CVE-2021-30824 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-30825 This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15. A local ...
CVE-2021-30826 A logic issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS...
CVE-2021-30827 A permissions issue existed. This issue was addressed with improved permission validation. This issu...
CVE-2021-30828 This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catal...
CVE-2021-30829 A URI parsing issue was addressed with improved parsing. This issue is fixed in Security Update 2021...
CVE-2021-30830 A memory corruption issue was addressed with improved memory handling. This issue is fixed in Securi...
CVE-2021-30831 An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15, ...
CVE-2021-30832 A memory corruption issue was addressed with improved state management. This issue is fixed in Secur...
CVE-2021-30833 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. Unpacki...
CVE-2021-30834 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPad...
CVE-2021-30835 This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catal...
CVE-2021-30836 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 ...
CVE-2021-30837 A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 1...
CVE-2021-30838 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15...
CVE-2021-30840 This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and...
CVE-2021-30841 This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macO...
CVE-2021-30842 This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macO...
CVE-2021-30843 This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macO...
CVE-2021-30844 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2...
CVE-2021-30845 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-30846 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14...
CVE-2021-30847 This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Big Sur 11.6,...
CVE-2021-30848 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14...
CVE-2021-30849 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed ...
CVE-2021-30850 An access issue was addressed with improved access restrictions. This issue is fixed in Security Upd...
CVE-2021-30851 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari...
CVE-2021-30852 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 ...
CVE-2021-30853 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A maliciou...
CVE-2021-30854 A logic issue was addressed with improved state management. This issue is fixed in tvOS 15, watchOS ...
CVE-2021-30855 A validation issue existed in the handling of symlinks. This issue was addressed with improved valid...
CVE-2021-30856 This issue was addressed by adding a new Remote Login option for opting into Full Disk Access for Se...
CVE-2021-30857 A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-00...
CVE-2021-30858 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14....
KEV
CVE-2021-30859 A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 a...
CVE-2021-30860 An integer overflow was addressed with improved input validation. This issue is fixed in Security Up...
KEV
CVE-2021-30861 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30862 A validation issue was addressed with improved input sanitization. This issue is fixed in iTunes U 3...
CVE-2021-30863 This issue was addressed by improving Face ID anti-spoofing models. This issue is fixed in iOS 15 an...
CVE-2021-30864 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30865 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-30866 A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in tvO...
CVE-2021-30867 The issue was addressed with improved authentication. This issue is fixed in iOS 15 and iPadOS 15. A...
CVE-2021-30868 A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.0.1, ...
CVE-2021-30869 A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 12.5.5...
KEV
CVE-2021-30870 A logic issue existed in the handling of document loads. This issue was addressed with improved stat...
CVE-2021-30871 This issue was addressed with a new entitlement. This issue is fixed in iOS 14.7, watchOS 7.6, macOS...
CVE-2021-30872 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30873 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30874 An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 a...
CVE-2021-30875 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp...
CVE-2021-30876 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mont...
CVE-2021-30877 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mont...
CVE-2021-30878 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30879 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mont...
CVE-2021-30880 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mont...
CVE-2021-30881 An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15...
CVE-2021-30882 A logic issue was addressed with improved validation. This issue is fixed in watchOS 8, iOS 15 and i...
CVE-2021-30883 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15...
KEV
CVE-2021-30884 The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS ...
CVE-2021-30885 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30886 A use after free issue was addressed with improved memory management. This issue is fixed in macOS M...
CVE-2021-30887 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1...
CVE-2021-30888 An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS M...
CVE-2021-30889 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30890 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30891 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30892 An inherited permissions issue was addressed with additional restrictions. This issue is fixed in ma...
CVE-2021-30893 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30894 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2021-30895 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS...
CVE-2021-30896 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS...
CVE-2021-30897 An issue existed in the specification for the resource timing API. The specification was updated and...
CVE-2021-30898 An access issue was addressed with additional sandbox restrictions on third party applications. This...
CVE-2021-30899 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 1...
CVE-2021-30900 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS...
KEV
CVE-2021-30901 Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixe...
CVE-2021-30902 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14....
CVE-2021-30903 This issue was addressed with improved checks. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, ...
CVE-2021-30904 A sync issue was addressed with improved state validation. This issue is fixed in macOS Monterey 12....
CVE-2021-30905 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 a...
CVE-2021-30906 This issue was addressed with improved checks. This issue is fixed in iOS 15.1 and iPadOS 15.1, macO...
CVE-2021-30907 An integer overflow was addressed through improved input validation. This issue is fixed in iOS 15.1...
CVE-2021-30908 An authentication issue was addressed with improved state management. This issue is fixed in macOS M...
CVE-2021-30909 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15...
CVE-2021-30910 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 a...
CVE-2021-30911 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mont...
CVE-2021-30912 The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0....
CVE-2021-30913 The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0....
CVE-2021-30914 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 1...
CVE-2021-30915 A logic issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPad...
CVE-2021-30916 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15...
CVE-2021-30917 A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with i...
CVE-2021-30918 A Lock Screen issue was addressed with improved state management. This issue is fixed in iOS 14.8.1 ...
CVE-2021-30919 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.1...
CVE-2021-30920 A permissions issue was addressed with improved validation. This issue is fixed in macOS Monterey 12...
CVE-2021-30921 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPad...
CVE-2021-30922 Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixe...
CVE-2021-30923 A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.0.1. ...
CVE-2021-30924 A denial of service issue was addressed with improved state handling. This issue is fixed in macOS M...
CVE-2021-30925 The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big...
CVE-2021-30926 Description: A memory corruption issue in the processing of ICC profiles was addressed with improved...
CVE-2021-30927 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2021-30928 A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS...
CVE-2021-30929 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2021-30930 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30931 A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.0.1, ...
CVE-2021-30932 The issue was addressed with improved permissions logic. This issue is fixed in iOS 15.2 and iPadOS ...
CVE-2021-30933 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 1...
CVE-2021-30934 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15....
CVE-2021-30935 A logic issue was addressed with improved validation. This issue is fixed in Security Update 2021-00...
CVE-2021-30936 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15...
CVE-2021-30937 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS ...
CVE-2021-30938 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.1, Security ...
CVE-2021-30939 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big ...
CVE-2021-30940 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30941 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30942 Description: A memory corruption issue in the processing of ICC profiles was addressed with improved...
CVE-2021-30943 An issue in the handling of group membership was resolved with improved logic. This issue is fixed i...
CVE-2021-30944 Description: A logic issue was addressed with improved state management. This issue is fixed in iOS ...
CVE-2021-30945 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15....
CVE-2021-30946 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.1, ...
CVE-2021-30947 An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Big...
CVE-2021-30948 An inconsistent user interface issue was addressed with improved state management. This issue is fix...
CVE-2021-30949 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2021-30950 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30951 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15...
CVE-2021-30952 An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, ...
CVE-2021-30953 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2,...
CVE-2021-30954 A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2...
CVE-2021-30955 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 1...
CVE-2021-30956 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with imp...
CVE-2021-30957 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30958 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big...
CVE-2021-30959 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security...
CVE-2021-30960 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30961 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security...
CVE-2021-30962 A memory initialization issue was addressed with improved memory handling. This issue is fixed in tv...
CVE-2021-30963 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security...
CVE-2021-30964 An inherited permissions issue was addressed with additional restrictions. This issue is fixed in ma...
CVE-2021-30965 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30966 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30967 Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS ...
CVE-2021-30968 A validation issue related to hard link behavior was addressed with improved sandbox restrictions. T...
CVE-2021-30969 A path handling issue was addressed with improved validation. This issue is fixed in Security Update...
CVE-2021-30970 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30971 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2021-30972 This issue was addressed with improved checks. This issue is fixed in Security Update 2022-001 Catal...
CVE-2021-30973 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Mon...
CVE-2021-30974 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30975 This issue was addressed by disabling execution of JavaScript when viewing a scripting dictionary. T...
CVE-2021-30976 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2021-30977 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey...
CVE-2021-30978 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30979 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30980 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2021-30981 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey...
CVE-2021-30982 A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.1, Se...
CVE-2021-30983 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 15.2...
KEV
CVE-2021-30984 A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS...
CVE-2021-30985 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS...
CVE-2021-30986 A device configuration issue was addressed with an updated configuration. This issue is fixed in mac...
CVE-2021-30987 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monter...
CVE-2021-30988 Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS ...
CVE-2021-30989 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2021-30990 A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.1, Se...
CVE-2021-30991 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.2 a...
CVE-2021-30992 This issue was addressed with improved handling of file metadata. This issue is fixed in iOS 15.2 an...
CVE-2021-30993 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mo...
CVE-2021-30994 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monter...
CVE-2021-30995 A race condition was addressed with improved state handling. This issue is fixed in macOS Big Sur 11...
CVE-2021-30996 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 1...
CVE-2021-30997 A S/MIME issue existed in the handling of encrypted email. This issue was addressed by not automatic...
CVE-2021-30998 A S/MIME issue existed in the handling of encrypted email. This issue was addressed with improved se...
CVE-2021-30999 The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.6 and iPadOS ...
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.