info[at]nsec.ir
(+۹۸)-۳۱-۳۳۹۱۵۳۳۶

آسیب‌پذیری‌های حیاتی هفته اول تیرماه

 

این هفته آسیب‌پذیری‌های «حیاتی» و «پرخطر» بسیاری در محصولات مهم Google  گزارش و وصله‌ها و به‌روزرسانی‌هایی به منظور رفع آن‌ها ارائه شد.  همچنین در  محصولات شرکت‌های Nvidia، VMware، Apache، Huawei، IBM،  Joomla!، Mozilla  و کرنل لینوکس چندین آسیب‌پذیری «حیاتی» و «پرخطر» وجود داشت.

لیست این آسیب‌پذیری‌ها به‌همراه سطح خطر آن‌ها در جدول زیر آمده است.

 

شناسه آسیب‌پذیری

امتیاز مبنا

عنوان آسیب‌پذیری

ارزش روز صفر

رفع آسیب‌پذیری

CVE-2021-31586

۶.۳

Accellion Kiteworks LDAPGroup Search sql injection

$۱k-$2k

Official Fix

CVE-2021-31585

۴.۲

Accellion Kiteworks SSH Password Local Privilege Escalation

$۰-$۱k

Official Fix

CVE-2021-33004

۶.۳

Advantech WebAccess HMI Designer memory corruption

$۲k-$5k

Not Defined

CVE-2021-33000

۶.۳

Advantech WebAccess HMI Designer Project File heap-based overflow

$۲k-$5k

Not Defined

CVE-2021-33002

۶.۳

Advantech WebAccess HMI Designer Project File out-of-bounds write

$۲k-$5k

Not Defined

CVE-2021-32954

۴.۳

Advantech WebAccess/SCADA File System path traversal

$۱k-$2k

Not Defined

CVE-2021-32956

۵.۵

Advantech WebAccess/SCADA URL redirect

$۱k-$2k

Not Defined

CVE-2021-26461

۹.۸

Apache NuttX Memory Allocation memalign integer overflow

$۱۰k-$25k

Official Fix

CVE-2021-30757

۵.۵

Apple iMovie permission

$۱۰k-$25k

Official Fix

CVE-2021-27043

۶.۳

Autodesk AutoCAD DWG Application buffer overflow

$۲k-$5k

Official Fix

CVE-2021-27042

۶.۳

Autodesk AutoCAD DWG File buffer overflow

$۲k-$5k

Official Fix

CVE-2021-27041

۶.۳

Autodesk AutoCAD DWG File buffer overflow

$۲k-$5k

Official Fix

CVE-2021-27040

۶.۳

Autodesk AutoCAD DWG File buffer overflow

$۲k-$5k

Official Fix

CVE-2021-24376

۵.۴

Autoptimize Plugin Import code injection

$۲k-$5k

Official Fix

CVE-2021-24378

۲.۴

Autoptimize Plugin Import cross site scripting

$۰-$۱k

Official Fix

CVE-2021-24377

۵.۰

Autoptimize Plugin Import race condition

$۰-$۱k

Official Fix

CVE-2021-25652

۲.۳

Avaya Aura Appliance Virtualization Platform Utilities File Management information disclosure

$۰-$۱k

Not Defined

CVE-2021-25653

۶.۴

Avaya Aura Appliance Virtualization Platform Utilities unnecessary privileges

$۱k-$2k

Not Defined

CVE-2021-25654

۵.۰

Avaya Aura Device Services temp file

$۰-$۵k

Not Defined

CVE-2021-25655

۵.۵

Avaya Aura Experience Portal System Service Menu redirect

$۱k-$2k

Official Fix

CVE-2021-25656

۳.۵

Avaya Aura Experience Portal Web Management cross site scripting

$۰-$۱k

Official Fix

CVE-2021-25649

۲.۷

Avaya Aura Utility Services File Management information disclosure

$۰-$۱k

Not Defined

CVE-2021-25651

۴.۱

Avaya Aura Utility Services unnecessary privileges

$۱k-$2k

Not Defined

CVE-2021-25650

۴.۱

Avaya Aura Utility Services unnecessary privileges

$۱k-$2k

Not Defined

CVE-2020-15732

۵.۶

BitDefender Total Security/Internet Security/Antivirus Plus Online Threat Prevention Module certificate validation

$۱k-$2k

Official Fix

CVE-2021-23846

۳.۷

Bosch B426/B426-CN/B429-CN/B426-M cleartext transmission

$۱k-$2k

Official Fix

CVE-2021-20257

۷.۵

Citrix Hypervisor denial of service

Calculating

Official Fix

CVE-2021-3416

۷.۵

Citrix Hypervisor denial of service

$۵k-$25k

Official Fix

CVE-2021-21280

۷.۳

Contiki-NG 6LoWPAN Packet out-of-bounds write

$۲k-$5k

Official Fix

CVE-2021-21410

۵.۳

Contiki-NG 6LoWPAN Packet uncompress_hdr_iphc out-of-bounds read

$۱k-$2k

Not Defined

CVE-2021-21279

۷.۵

Contiki-NG IPv6 Neighbor Solicitation Message infinite loop

$۰-$۱k

Official Fix

CVE-2021-21282

۷.۳

Contiki-NG RPL buffer overflow

$۲k-$5k

Official Fix

CVE-2021-21257

۷.۳

Contiki-NG RPL-Classic/RPL-Lite rpl-ext-header.c rpl_ext_header_srh_update out-of-bounds write

$۲k-$5k

Official Fix

CVE-2021-21281

۵.۶

Contiki-NG TCP Socket Library buffer overflow

$۲k-$5k

Official Fix

CVE-2021-24339

۳.۵

Custom Content Types and Fields Plugin cross site scripting

$۰-$۱k

Official Fix

CVE-2021-24338

۳.۵

Custom Content Types and Fields Plugin cross site scripting

$۰-$۱k

Official Fix

CVE-2021-21572

۶.۴

Dell BIOSConnect buffer overflow

$۱۰k-$25k

Official Fix

CVE-2021-21574

۶.۴

Dell BIOSConnect stack-based overflow

$۱۰k-$25k

Official Fix

CVE-2021-21573

۶.۷

Dell BIOSConnect stack-based overflow

$۱۰k-$25k

Official Fix

CVE-2021-21571

۵.۶

Dell UEFI BIOS HTTPS Stack certificate validation

$۱۰k-$25k

Not Defined

CVE-2021-32493

۵.۵

DjVu DjVuLibre djvu File decode heap-based overflow

$۲k-$5k

Not Defined

CVE-2021-32490

۵.۵

DjVu DjVuLibre djvu File filter_bv out-of-bounds write

$۲k-$5k

Not Defined

CVE-2021-3500

۵.۵

DjVu DjVuLibre djvu File get_djvu_file stack-based overflow

$۲k-$5k

Not Defined

CVE-2021-32492

۳.۵

DjVu DjVuLibre djvu File has_data out-of-bounds read

$۰-$۱k

Not Defined

CVE-2021-32491

۵.۵

DjVu DjVuLibre djvu File render integer overflow

$۲k-$5k

Not Defined

CVE-2021-33346

۵.۵

D-Link DSL-2888A improper authorization

$۱۰k-$25k

Not Defined

CVE-2021-34428

۳.۹

Eclipse Jetty sessionDestroyed session expiration

$۰-$۱k

Not Defined

CVE-2020-17759

۶.۳

Evernote Client URL Remote Code Execution

$۲k-$5k

Not Defined

CVE-2021-35050

۴.۳

Fidelis Network and Deception CommandPost inadequate encryption

$۰-$۱k

Official Fix

CVE-2021-35047

۸.۸

Fidelis Network and Deception CommandPost/Collector/Sensor os command injection

$۲k-$5k

Official Fix

CVE-2021-35049

۸.۸

Fidelis Network and Deception Web Interface sql injection

$۲k-$5k

Official Fix

CVE-2021-35048

۹.۸

Fidelis Network and Deception Web Interface sql injection

$۲k-$5k

Official Fix

CVE-2021-24372

۳.۵

Fix Your WordPress Security Plugin cross site scripting

$۰-$۱k

Official Fix

CVE-2021-24373

۳.۵

Fix Your WordPress Security Plugin GET Parameter cross site scripting

$۰-$۱k

Official Fix

CVE-2010-4816

۴.۳

FreeBSD/OpenBSD ftpd popen.c null pointer dereference

$۰-$۱k

Not Defined

CVE-2021-33572

۳.۵

F-Secure Linux Security FSAVD null pointer dereference

$۰-$۱k

Not Defined

CVE-2021-21669

۷.۶

Generic Webhook Trigger Plugin xml external entity reference

$۱k-$2k

Not Defined

CVE-2020-18657

۳.۵

GetSimpleCMS changedata.php headers_sent cross site scripting

$۰-$۱k

Not Defined

CVE-2020-18660

۵.۵

GetSimpleCMS changedata.php redirect

$۱k-$2k

Not Defined

CVE-2020-20389

۳.۵

GetSimpleCMS edit.php cross site scripting

$۰-$۱k

Not Defined

CVE-2021-28977

۳.۵

GetSimpleCMS File Header upload.php cross site scripting

$۰-$۱k

Not Defined

CVE-2021-28976

۶.۳

GetSimpleCMS phar File upload.php unrestricted upload

$۲k-$5k

Official Fix

CVE-2020-18658

۳.۵

GetSimpleCMS settings.php cross site scripting

$۰-$۱k

Not Defined

CVE-2020-18659

۳.۵

GetSimpleCMS setup.php cross site scripting

$۰-$۱k

Not Defined

CVE-2020-20391

۳.۵

GetSimpleCMS Snippet snippets.php cross site scripting

$۰-$۱k

Not Defined

CVE-2020-18662

۶.۳

GNUBOARD5 install_db.php sql injection

$۱k-$2k

Not Defined

CVE-2020-18661

۳.۵

GNUBOARD5 login.php cross site scripting

$۰-$۱k

Not Defined

CVE-2020-18663

۳.۵

GNUBOARD5 Parameter move_update.php cross site scripting

$۰-$۱k

Not Defined

CVE-2021-0557

۶.۳

Google Android ABuffer.cpp setRange out-of-bounds write

$۵۰k-$100k

Official Fix

CVE-2021-0572

۳.۳

Google Android AccountManagerService.java doNotification information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-0506

۶.۰

Google Android ActivityPicker.java improper restriction of rendered ui layers

$۲۵k-$50k

Official Fix

CVE-2021-0571

۵.۳

Google Android ActivityTaskManagerService.java AppTaskImpl.startActivity permission

$۲۵k-$50k

Official Fix

CVE-2021-0550

۵.۳

Google Android AnnotateActivity.java onLoadFailed permission

$۲۵k-$50k

Official Fix

CVE-2021-0608

۵.۳

Google Android AppLaunchActivity.java handleAppLaunch Local Privilege Escalation

$۲۵k-$50k

Official Fix

CVE-2021-0539

۶.۵

Google Android Archive Message Conversation MmsService.java archiveStoredConversation permission

$۲۵k-$50k

Official Fix

CVE-2021-0565

۵.۳

Google Android AudioStream.cpp wrapUserThread use after free

$۲۵k-$50k

Official Fix

CVE-2021-0554

۳.۳

Google Android Backup Manager Service BackupManagerService.java isBackupServiceActive information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-0504

۵.۴

Google Android Bluetooth avrc_pars_ct.cc avrc_pars_browse_rsp out-of-bounds read

$۲۵k-$50k

Official Fix

CVE-2021-0542

۳.۳

Google Android Bluetooth BeamTransferManager.java updateNotification information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-0549

۲.۳

Google Android Bluetooth BondStateMachine.java sspRequestCallback information disclosure

$۵k-$10k

Official Fix

CVE-2021-0507

۷.۵

Google Android Bluetooth btif_rc.cc handle_rc_metamsg_cmd out-of-bounds write

$۵۰k-$100k

Official Fix

CVE-2021-0570

۵.۳

Google Android BugreportProgressService.java sendBugreportNotification permission

$۲۵k-$50k

Official Fix

CVE-2021-0522

۵.۳

Google Android connection_handler.cc SdpCb out-of-bounds read

$۲۵k-$50k

Official Fix

CVE-2021-0517

۵.۳

Google Android ConnectivityService.java updateCapabilities information disclosure

$۲۵k-$50k

Official Fix

CVE-2021-0569

۳.۳

Google Android ContactsDumpActivity.java onStart improper restriction of rendered ui layers

$۱۰k-$25k

Official Fix

CVE-2021-0564

۴.۲

Google Android CryptoPlugin.cpp decrypt use after free

$۱۰k-$25k

Official Fix

CVE-2021-0510

۵.۳

Google Android CryptoPlugin.cpp decrypt_1_2 out-of-bounds write

$۲۵k-$50k

Official Fix

CVE-2021-0509

۵.۳

Google Android CryptoPlugin.cpp use after free

$۲۵k-$50k

Official Fix

CVE-2021-0535

۴.۲

Google Android ctrl_iface_unix.c wpas_ctrl_msg_queue_timeout memory corruption

$۱۰k-$25k

Official Fix

CVE-2021-0553

۵.۳

Google Android Device Admin Settings AppSwitchPreference.java onBindViewHolder Local Privilege Escalation

$۲۵k-$50k

Official Fix

CVE-2021-0534

۵.۳

Google Android DeviceAdminReceiver.java permission

$۲۵k-$50k

Official Fix

CVE-2021-0568

۵.۳

Google Android DevicePolicyManagerService.java onReceive permission

$۲۵k-$50k

Official Fix

CVE-2021-0511

۵.۳

Google Android dex2oat.cc Dex2oat injection

$۲۵k-$50k

Official Fix

CVE-2021-0606

۴.۲

Google Android drm_syncobj.c drm_syncobj_handle_to_fd use after free

$۱۰k-$25k

Official Fix

CVE-2021-0508

۶.۱

Google Android DrmPlugin.cpp use after free

$۲۵k-$50k

Official Fix

CVE-2021-0538

۶.۰

Google Android EmergencyCallbackModeExitDialog.java onCreate improper restriction of rendered ui layers

$۲۵k-$50k

Official Fix

CVE-2021-0556

۳.۳

Google Android fastcodemb.cpp getBlockSum out-of-bounds read

$۱۰k-$25k

Official Fix

CVE-2021-0547

۵.۳

Google Android GPS HAL NetInitiatedActivity.java onReceive permission

$۲۵k-$50k

Official Fix

CVE-2021-0540

۴.۲

Google Android hal_wrapper.cc halWrapperDataCallback out-of-bounds write

$۱۰k-$25k

Official Fix

CVE-2021-0512

۷.۸

Google Android hid-input.c __hidinput_change_resolution_multipliers out-of-bounds write

$۵۰k-$100k

Official Fix

CVE-2021-0537

۶.۰

Google Android Hotspot 2.‎0 Configuration WiFiInstaller.java onCreate improper restriction of rendered ui layers

$۲۵k-$50k

Official Fix

CVE-2021-0607

۵.۳

Google Android iaxxx-codec.c iaxxx_calc_i2s_div buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-0563

۳.۳

Google Android ih264e_fmt_conv.c ih264e_fmt_conv_422i_to_420sp out-of-bounds read

$۱۰k-$25k

Official Fix

CVE-2021-0605

۲.۳

Google Android Kernel af_key.c pfkey_dump out-of-bounds read

$۵k-$10k

Official Fix

CVE-2021-0551

۴.۳

Google Android Media File MediaControlPanel.java bind denial of service

$۱۰k-$25k

Official Fix

CVE-2021-0552

۳.۳

Google Android MediaOutputSlice.java getEndItemSliceAction information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-0528

۵.۳

Google Android Memory Management Driver double free

$۲۵k-$50k

Official Fix

CVE-2021-0533

۴.۵

Google Android Memory Management Driver memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-0532

۵.۳

Google Android Memory Management Driver memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-0529

۵.۳

Google Android Memory Management Driver memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-0527

۵.۳

Google Android Memory Management Driver memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-0530

۵.۳

Google Android Memory Management Driver out-of-bounds write

$۲۵k-$50k

Official Fix

CVE-2021-0526

۵.۳

Google Android Memory Management Driver out-of-bounds write

$۲۵k-$50k

Official Fix

CVE-2021-0525

۵.۳

Google Android Memory Management Driver out-of-bounds write

$۲۵k-$50k

Official Fix

CVE-2021-0531

۵.۳

Google Android Memory Management Driver use after free

$۲۵k-$50k

Official Fix

CVE-2021-0520

۵.۳

Google Android MemoryFileSystem.cpp use after free

$۲۵k-$50k

Official Fix

CVE-2021-0562

۳.۳

Google Android motion_est.cpp RastertraUpdate out-of-bounds read

$۱۰k-$25k

Official Fix

CVE-2021-0545

۵.۴

Google Android NFC Server phNxpNciHal.cc phNxpNciHal_print_res_status out-of-bounds write

$۱۰k-$25k

Official Fix

CVE-2021-0541

۲.۳

Google Android NFC Server phNxpNciHal_ext.cc phNxpNciHal_ext_process_nfc_init_rsp out-of-bounds read

$۵k-$10k

Official Fix

CVE-2021-0513

۵.۳

Google Android Notification Manager Service NotificationManagerService.java deleteNotificationChannel permission

$۲۵k-$50k

Official Fix

CVE-2021-0559

۴.۳

Google Android p_ol_wgh.cpp Lag_max out-of-bounds read

$۲۵k-$50k

Official Fix

CVE-2021-0516

۵.۳

Google Android p2p_pd.c p2p_process_prov_disc_req out-of-bounds read

$۲۵k-$50k

Official Fix

CVE-2021-0521

۳.۳

Google Android Package Manager Service getAllPackages information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-0546

۵.۴

Google Android phNxpNciHal.cc phNxpNciHal_print_res_status out-of-bounds write

$۱۰k-$25k

Official Fix

CVE-2021-0544

۵.۴

Google Android phNxpNciHal.cc phNxpNciHal_print_res_status out-of-bounds write

$۱۰k-$25k

Official Fix

CVE-2021-0543

۵.۴

Google Android phNxpNciHal_ext.cc phNxpNciHal_process_ext_rsp out-of-bounds write

$۱۰k-$25k

Official Fix

CVE-2021-0555

۵.۳

Google Android protostream_objectsource.cc RenderStruct denial of service

$۱۰k-$25k

Official Fix

CVE-2021-0558

۴.۳

Google Android pvmp3_framedecoder.cpp fillMainDataBuf out-of-bounds read

$۲۵k-$50k

Official Fix

CVE-2021-0567

۵.۳

Google Android RemoteViews.java isRestricted permission

$۲۵k-$50k

Official Fix

CVE-2021-0548

۵.۳

Google Android rw_i93.cc rw_i93_send_to_lower out-of-bounds write

$۲۵k-$50k

Official Fix

CVE-2021-0505

۶.۵

Google Android Settings App permission

$۲۵k-$50k

Official Fix

CVE-2021-0478

۶.۵

Google Android StatusBarIconView.java updateDrawable permission

$۲۵k-$50k

Official Fix

CVE-2021-0561

۳.۳

Google Android stream_encoder.c append_to_verify_fifo_interleaved_ out-of-bounds write

$۲۵k-$50k

Official Fix

CVE-2021-0566

۲.۳

Google Android TimeCheck.cpp accessAudioHalPidscpp out-of-bounds read

$۵k-$10k

Official Fix

CVE-2021-0536

۶.۵

Google Android WiFi Installer dropFile external reference

$۲۵k-$50k

Official Fix

CVE-2021-0523

۴.۸

Google Android Wi-Fi Scanning WifiScanModeActivity.java onCreate improper restriction of rendered ui layers

$۲۵k-$50k

Official Fix

CVE-2021-30555

۶.۳

Google Chrome Sharing use after free

$۵۰k-$100k

Official Fix

CVE-2021-30557

۶.۳

Google Chrome TabGroups use after free

$۵۰k-$100k

Official Fix

CVE-2021-30556

۶.۳

Google Chrome WebAudio use after free

$۵۰k-$100k

Official Fix

CVE-2021-30554

۶.۳

Google Chrome WebGL use after free

$۵۰k-$100k

Official Fix

CVE-2021-20737

۵.۳

GROWI improper authentication

$۱k-$2k

Official Fix

CVE-2021-20736

۶.۳

GROWI sql injection

$۱k-$2k

Official Fix

CVE-2021-33895

۷.۳

HPE BackBox UI improper authentication

$۵k-$25k

Not Defined

CVE-2021-26585

۳.۳

HPE OneView Global Dashboard information disclosure

$۲k-$5k

Official Fix

CVE-2021-22382

۶.۳

Huawei E3372/E3372h permission

$۱۰k-$25k

Not Defined

CVE-2021-22361

۵.۵

Huawei eCNS280/eSE620X improper authorization

$۱۰k-$25k

Not Defined

CVE-2021-22378

۴.۶

Huawei eCNS280_TD Database race condition

$۲k-$5k

Not Defined

CVE-2021-22363

۴.۳

Huawei eCNS280_TD denial of service

$۲k-$5k

Not Defined

CVE-2021-22383

۳.۵

Huawei eCNS280_TD/eSE620X Message out-of-bounds read

$۲k-$5k

Not Defined

CVE-2021-22365

۵.۳

Huawei eSE620X Message out-of-bounds read

$۲k-$5k

Not Defined

CVE-2021-22342

۳.۵

Huawei IPS Module/NGFW Module/SeMG9811/USG9500 A module information disclosure

$۲k-$5k

Not Defined

CVE-2021-22377

۵.۵

Huawei S12700/S5700/S6700/S7700 command injection

$۱۰k-$25k

Not Defined

CVE-2021-22366

۲.۱

Huawei SystemeSE620X Message out-of-bounds read

$۲k-$5k

Not Defined

CVE-2020-4945

۵.۴

IBM DB2 Group permission

$۱۰k-$25k

Official Fix

CVE-2021-20579

۳.۷

IBM DB2/DB2 Connect Server information disclosure

$۵k-$10k

Official Fix

CVE-2021-29703

۵.۳

IBM DB2/DB2 Connect Server SELECT Statement denial of service

$۵k-$10k

Official Fix

CVE-2021-29777

۴.۲

IBM DB2/DB2 Connect Server Session denial of service

$۲k-$5k

Official Fix

CVE-2020-4885

۶.۳

IBM DB2/DB2 Connect Server Symbolic Links race condition

$۵k-$10k

Official Fix

CVE-2021-20583

۲.۷

IBM Security Verify HTTP GET Request information disclosure

$۵k-$25k

Official Fix

CVE-2021-29676

۳.۵

IBM Security Verify Link URL cross site scripting

$۰-$۵k

Official Fix

CVE-2020-4609

۵.۰

IBM Security Verify Privilege Manager buffer overflow

$۵k-$25k

Official Fix

CVE-2020-4610

۷.۵

IBM Security Verify Privilege Manager improper validation of integrity check value

$۵k-$25k

Official Fix

CVE-2021-29677

۳.۵

IBM Security Verify Web UI cross site scripting

$۰-$۵k

Official Fix

CVE-2020-21786

۵.۵

IBOS CronController.php getshell file inclusion

$۱k-$2k

Not Defined

CVE-2020-21785

۵.۵

IBOS Database Backup command injection

$۱k-$2k

Not Defined

CVE-2020-21783

۳.۵

IBOS Parameter cross site scripting

$۰-$۱k

Not Defined

CVE-2021-35045

۳.۵

ICE HRM cross site scripting

$۰-$۱k

Not Defined

CVE-2021-34244

۳.۵

Ice HRM cross-site request forgery

$۰-$۱k

Not Defined

CVE-2021-34243

۳.۵

Ice HRM Document Management Tab cross site scripting

$۰-$۱k

Not Defined

CVE-2021-35046

۶.۳

ICE Hrm Session Cookie session fixiation

$۱k-$2k

Not Defined

CVE-2021-27658

۳.۵

Johnson Controls exacqVision Enterprise Manager cross site scripting

$۰-$۱k

Official Fix

CVE-2021-27659

۴.۳

Johnson Controls exacqVision Web Service cross site scripting

$۰-$۱k

Not Defined

CVE-2010-1432

۷.۵

Joomla information disclosure

$۲k-$5k

Not Defined

CVE-2010-1435

۹.۸

Joomla Password Reset sql injection

$۵k-$10k

Not Defined

CVE-2010-1434

۷.۵

Joomla session fixiation

$۱۰k-$25k

Not Defined

CVE-2010-1433

۹.۸

Joomla unrestricted upload

$۱۰k-$25k

Not Defined

CVE-2021-33624

۳.۱

Linux Kernel BPF verifier.c type confusion

$۱۰k-$25k

Official Fix

CVE-2010-2525

۶.۳

Linux Kernel gfs2 File System authorization

$۱۰k-$25k

Official Fix

CVE-2020-28097

۳.۵

Linux Kernel Software Scrollback vgacon_scrolldelta out-of-bounds read

$۲k-$5k

Official Fix

CVE-2021-34185

۳.۵

Miniaudio miniaudio.h drwav_bytes_to_u32 out-of-bounds read

$۰-$۵k

Not Defined

CVE-2021-34184

۵.۵

Miniaudio miniaudio.h ma_default_vfs_close__stdio double free

$۰-$۵k

Not Defined

CVE-2021-35502

۵.۵

MISP Template generic_field.ctp unknown vulnerability

$۰-$۵k

Official Fix

CVE-2021-21422

۴.۳

mongo-express cross site scripting

$۰-$۱k

Official Fix

CVE-2021-33824

۵.۳

Moxa Mgate MB3180 HTTP Request resource consumption

$۰-$۱k

Not Defined

CVE-2021-33823

۵.۳

Moxa Mgate MB3180 TCP SYN Packet resource consumption

$۰-$۱k

Not Defined

CVE-2021-23996

۴.۳

Mozilla Firefox 3D CSS unknown vulnerability

$۲۵k-$50k

Official Fix

CVE-2021-29963

۴.۳

Mozilla Firefox Address Bar Search Suggestion user session

$۲۵k-$50k

Official Fix

CVE-2021-29968

۸.۱

Mozilla Firefox Canvas out-of-bounds read

$۱۰k-$25k

Official Fix

CVE-2021-29953

۴.۳

Mozilla Firefox cross site scripting

$۱۰k-$25k

Official Fix

CVE-2021-29958

۴.۳

Mozilla Firefox Download information disclosure

$۵k-$10k

Official Fix

CVE-2021-29960

۲.۲

Mozilla Firefox Filename Cache information disclosure

$۲k-$5k

Official Fix

CVE-2021-23997

۵.۰

Mozilla Firefox Font Cache type conversion

$۲۵k-$50k

Official Fix

CVE-2021-29965

۴.۳

Mozilla Firefox HTTP Authentication information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-29966

۸.۸

Mozilla Firefox memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-29947

۸.۸

Mozilla Firefox memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-29959

۳.۱

Mozilla Firefox Microphone/Camera dropped privileges

$۲۵k-$50k

Official Fix

CVE-2021-29962

۴.۳

Mozilla Firefox Popup denial of service

$۱۰k-$25k

Official Fix

CVE-2021-29944

۴.۳

Mozilla Firefox Reader View injection

$۲۵k-$50k

Official Fix

CVE-2021-29961

۵.۴

Mozilla Firefox SELECT Element improper restriction of rendered ui layers

$۲۵k-$50k

Official Fix

CVE-2021-24001

۵.۵

Mozilla Firefox Session History access control

$۱۰k-$25k

Official Fix

CVE-2021-24000

۵.۰

Mozilla Firefox setTimeout race condition

$۱۰k-$25k

Official Fix

CVE-2021-29952

۷.۵

Mozilla Firefox Web Render race condition

$۱۰k-$25k

Official Fix

CVE-2021-29946

۸.۸

Mozilla Firefox/Firefox ESR/Thunderbird Alt-Svc Header integer overflow

$۲۵k-$50k

Official Fix

CVE-2021-29955

۶.۳

Mozilla Firefox/Firefox ESR/Thunderbird Floating Point Value type confusion

$۲۵k-$50k

Official Fix

CVE-2021-24002

۶.۳

Mozilla Firefox/Firefox ESR/Thunderbird FTP URL command injection

$۲۵k-$50k

Official Fix

CVE-2021-29967

۸.۸

Mozilla Firefox/Firefox ESR/Thunderbird memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-23995

۵.۰

Mozilla Firefox/Firefox ESR/Thunderbird Responsive Design Mode Remote Code Execution

$۲۵k-$50k

Official Fix

CVE-2021-23998

۳.۱

Mozilla Firefox/Firefox ESR/Thunderbird Secure Lock Icon improper restriction of rendered ui layers

$۲۵k-$50k

Official Fix

CVE-2021-23999

۵.۰

Mozilla Firefox/Firefox ESR/Thunderbird Web Contents Remote Code Execution

$۲۵k-$50k

Official Fix

CVE-2021-29945

۴.۳

Mozilla Firefox/Firefox ESR/Thunderbird WebAssembly JIT denial of service

$۱۰k-$25k

Official Fix

CVE-2021-23994

۶.۳

Mozilla Firefox/Firefox ESR/Thunderbird WebGL Framebuffer memory corruption

$۲۵k-$50k

Official Fix

CVE-2021-29964

۳.۳

Mozilla Firefox/Firefox ESR/Thunderbird WM_COPYDATA out-of-bounds read

$۵k-$10k

Official Fix

CVE-2021-29954

۵.۵

Mozilla Hubs Cloud Proxy access control

$۱۰k-$25k

Official Fix

CVE-2021-29957

۴.۳

Mozilla Thunderbird Encrypted Message insufficient verification of data authenticity

$۱۰k-$25k

Official Fix

CVE-2021-23993

۳.۱

Mozilla Thunderbird OpenPGP Key cleartext transmission

$۱۰k-$25k

Official Fix

CVE-2021-23991

۳.۱

Mozilla Thunderbird OpenPGP Key cleartext transmission

$۱۰k-$25k

Official Fix

CVE-2021-23992

۶.۳

Mozilla Thunderbird OpenPGP Key key management

$۲۵k-$50k

Official Fix

CVE-2021-29956

۴.۳

Mozilla Thunderbird OpenPGP Key protection mechanism

$۲۵k-$50k

Official Fix

CVE-2021-29950

۷.۵

Mozilla Thunderbird OpenPGP Key state issue

$۱۰k-$25k

Official Fix

CVE-2021-29949

۶.۳

Mozilla Thunderbird OTR Protocol untrusted search path

$۲۵k-$50k

Official Fix

CVE-2021-29948

۳.۱

Mozilla Thunderbird Verification race condition

$۱۰k-$25k

Official Fix

CVE-2021-1073

۸.۳

NVIDIA GeForce Experience Login Page information disclosure

$۰-$۵k

Official Fix

CVE-2021-34387

۶.۳

NVIDIA Jetson ARM TrustZone permission

$۲k-$5k

Official Fix

CVE-2021-34396

۳.۰

NVIDIA Jetson Bootloader access control

$۱k-$2k

Official Fix

CVE-2021-34397

۱.۹

NVIDIA Jetson Bootloader denial of service

$۰-$۱k

Official Fix

CVE-2021-34388

۷.۸

NVIDIA Jetson MB2 heap-based overflow

$۲k-$5k

Official Fix

CVE-2021-34389

۵.۹

NVIDIA Jetson OTE Protocol Message Parser memory leak

$۰-$۱k

Official Fix

CVE-2021-34386

۶.۳

NVIDIA Jetson TLK Kernel integer overflow

$۲k-$5k

Official Fix

CVE-2021-34391

۵.۳

NVIDIA Jetson TLK Kernel tz_handle_trusted_app_smc integer overflow

$۲k-$5k

Official Fix

CVE-2021-34392

۴.۴

NVIDIA Jetson TLK Kernel tz_map_shared_mem denial of service

$۰-$۱k

Official Fix

CVE-2021-34390

۵.۳

NVIDIA Jetson TLK Kernel tz_map_shared_mem integer overflow

$۲k-$5k

Official Fix

CVE-2021-34394

۴.۲

NVIDIA Jetson Trusty deserialization

$۲k-$5k

Official Fix

CVE-2021-34372

۸.۲

NVIDIA Jetson Trusty malloc heap-based overflow

$۲k-$5k

Official Fix

CVE-2021-34395

۳.۹

NVIDIA Jetson Trusty TLK Remote Privilege Escalation

$۲k-$5k

Official Fix

CVE-2021-34393

۴.۲

NVIDIA Jetson TSEC TA deserialization

$۲k-$5k

Official Fix

CVE-2019-25047

۴.۸

OpenVAS Greenbone Security Assistant/Greenbone OS gsad cross site scripting

$۰-$۱k

Official Fix

CVE-2018-25016

۵.۵

OpenVAS Greenbone Security Assistant/Greenbone OS Host Header injection

$۱k-$2k

Official Fix

CVE-2021-3314

۳.۵

Oracle GlassFish Server logViewer.jsf cross site scripting

$۰-$۵k

Official Fix

CVE-2021-2322

۶.۳

Oracle OpenGrok HTTPS Remote Privilege Escalation

$۱۰k-$25k

Official Fix

CVE-2010-3300

۲.۶

OWASP ESAPI for Java improper validation of integrity check value

$۰-$۱k

Not Defined

CVE-2021-3044

۷.۳

Palo Alto Cortex XSOAR REST API improper authorization

$۲k-$5k

Official Fix

CVE-2021-34074

۴.۳

PandoraFMS File Upload Manager path traversal

$۰-$۵k

Not Defined

CVE-2021-35501

۳.۵

PandoraFMS Visual Console cross site scripting

$۰-$۵k

Not Defined

CVE-2021-33540

۷.۳

Phoenix Contact AXL F BK PN TPS XC FTP hard-coded credentials

$۰-$۵k

Official Fix

CVE-2021-33542

۶.۳

Phoenix Contact Classic Automation Worx Software Suite Project initialization

$۰-$۵k

Official Fix

CVE-2021-21002

۵.۳

Phoenix Contact FL Comserver Uni Modbus Exception denial of service

$۰-$۵k

Official Fix

CVE-2021-21003

۵.۳

Phoenix Contact FL SWITCH SMCS TCP Fragmentation denial of service

$۰-$۵k

Workaround

CVE-2021-21005

۵.۳

Phoenix Contact FL SWITCH SMCS TCP Packet denial of service

$۰-$۵k

Workaround

CVE-2021-21004

۴.۳

Phoenix Contact FL SWITCH SMCS Web-based Management cross site scripting

$۰-$۵k

Not Defined

CVE-2021-33541

۷.۵

Phoenix Contact ILC1x0/ILC1x1 IP Packet allocation of resources

$۰-$۵k

Not Defined

CVE-2020-22167

۴.۴

PHPGurukul Hospital Management System in PHP appointment-history.php cross site scripting

$۰-$۱k

Not Defined

CVE-2020-22169

۵.۳

PHPGurukul Hospital Management System in PHP appointment-history.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22175

۶.۴

PHPGurukul Hospital Management System in PHP betweendates-detailsreports.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22174

۵.۳

PHPGurukul Hospital Management System in PHP book-appointment.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22168

۵.۳

PHPGurukul Hospital Management System in PHP change-emaild.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22164

۵.۳

PHPGurukul Hospital Management System in PHP check_availability.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22173

۵.۳

PHPGurukul Hospital Management System in PHP edit-profile.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22166

۵.۳

PHPGurukul Hospital Management System in PHP forgot-password.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22172

۵.۳

PHPGurukul Hospital Management System in PHP get_doctor.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22170

۵.۳

PHPGurukul Hospital Management System in PHP get_doctor.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22176

۵.۳

PHPGurukul Hospital Management System in PHP information disclosure

$۱k-$2k

Not Defined

CVE-2020-22171

۵.۳

PHPGurukul Hospital Management System in PHP registration.php sql injection

$۲k-$5k

Not Defined

CVE-2020-22165

۵.۳

PHPGurukul Hospital Management System in PHP user-login.php sql injection

$۲k-$5k

Not Defined

CVE-2021-28800

۷.۳

QNAP QTS/QuTS Hero/QuTScloud os command injection

$۲k-$5k

Official Fix

CVE-2021-31664

۵.۵

RIOT-OS buffer overflow

$۱k-$2k

Official Fix

CVE-2021-31662

۵.۵

RIOT-OS buffer overflow

$۱k-$2k

Official Fix

CVE-2021-31661

۳.۵

RIOT-OS buffer overflow

$۱k-$2k

Official Fix

CVE-2021-31660

۳.۵

RIOT-OS buffer overflow

$۱k-$2k

Official Fix

CVE-2021-31663

۳.۵

RIOT-OS buffer overflow

$۱k-$2k

Official Fix

CVE-2020-18670

۳.۵

RoundCube Mail Database test.php cross site scripting

$۰-$۱k

Official Fix

CVE-2020-18671

۳.۵

RoundCube Mail SMTP Configuration test.php cross site scripting

$۰-$۱k

Official Fix

CVE-2021-33185

۵.۵

SerenityOS Test TestBitmap buffer overflow

$۱k-$2k

Not Defined

CVE-2021-33186

۵.۵

SerenityOS test-crypto.cpp stack-based overflow

$۱k-$2k

Not Defined

CVE-2021-31272

۵.۵

SerenityOS Unzip pathname traversal

$۱k-$2k

Official Fix

CVE-2021-32709

۷.۳

Shopware ACL missing authentication

$۱k-$2k

Official Fix

CVE-2021-32716

۲.۲

Shopware Admin API information disclosure

$۰-$۱k

Official Fix

CVE-2021-32713

۳.۵

Shopware Administration cross site scripting

$۰-$۱k

Official Fix

CVE-2021-32717

۵.۳

Shopware Cloud Storage information disclosure

$۱k-$2k

Official Fix

CVE-2021-32712

۵.۳

Shopware information exposure

$۱k-$2k

Official Fix

CVE-2021-32710

۶.۳

Shopware session fixiation

$۱k-$2k

Official Fix

CVE-2021-32711

۵.۳

Shopware Store-API information disclosure

$۱k-$2k

Official Fix

CVE-2021-20019

۵.۳

SonicWALL SonicOS HTTP Server Response information disclosure

$۱k-$2k

Official Fix

CVE-2021-29084

۵.۳

Synology DiskStation Manager Downstream injection

$۲k-$5k

Official Fix

CVE-2021-29085

۵.۳

Synology DiskStation Manager File Sharing Management injection

$۲k-$5k

Official Fix

CVE-2021-27649

۷.۳

Synology DiskStation Manager File Transfer Protocol use after free

$۲k-$5k

Official Fix

CVE-2021-29086

۵.۳

Synology DiskStation Manager WebAPI information disclosure

$۱k-$2k

Official Fix

CVE-2021-29087

۷.۳

Synology DiskStation Manager WebAPI path traversal

$۲k-$5k

Official Fix

CVE-2021-34069

۳.۵

tsMuxer File divide by zero

$۰-$۱k

Official Fix

CVE-2021-34071

۳.۵

tsMuxer File heap-based overflow

$۱k-$2k

Not Defined

CVE-2021-34068

۳.۵

tsMuxer File heap-based overflow

$۱k-$2k

Official Fix

CVE-2021-34067

۳.۵

tsMuxer File heap-based overflow

$۱k-$2k

Official Fix

CVE-2021-34070

۳.۵

tsMuxer File out-of-bounds read

$۰-$۱k

Official Fix

CVE-2021-33818

۵.۳

Ubiquiti UniFi Protect G3 FLEX HTTP Request resource consumption

$۰-$۱k

Not Defined

CVE-2021-33820

۵.۳

Ubiquiti UniFi Protect G3 FLEX TCP SYN Packet resource consumption

$۰-$۱k

Not Defined

CVE-2021-31412

۵.۳

Vaadin Flow-Server RouteNotFoundError View information disclosure

$۱k-$2k

Official Fix

CVE-2021-33604

۳.۳

Vaadin Flow-Server URL encoding error

$۰-$۱k

Official Fix

CVE-2010-4266

۶.۳

Vanilla Forums Dispatcher redirect

$۱k-$2k

Official Fix

CVE-2010-4264

۳.۵

Vanilla Forums Filename cross site scripting

$۰-$۱k

Official Fix

CVE-2021-21998

۷.۳

Vmware Carbon Black App Control missing authentication

$۱۰k-$25k

Official Fix

CVE-2021-21999

۶.۳

Vmware Tools/Remote Console/App Volumes openssl.cnf access control

$۱۰k-$25k

Official Fix

CVE-2020-18664

۳.۵

WebPort Connection Name Parameter cross site scripting

$۰-$۱k

Not Defined

CVE-2020-18667

۶.۳

WebPort Connection Parameter sql injection

$۱k-$2k

Not Defined

CVE-2020-18668

۳.۵

WebPort listcalls cross site scripting

$۰-$۱k

Not Defined

CVE-2020-18665

۵.۵

WebPort System Settings pathname traversal

$۱k-$2k

Not Defined

CVE-2021-33528

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU Console iw_console access control

$۰-$۵k

Official Fix

CVE-2021-33532

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU Diagnostic Script File Name iw_webs os command injection

$۰-$۵k

Official Fix

CVE-2021-33530

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU Encrypted Diagnostic Script os command injection

$۰-$۵k

Official Fix

CVE-2021-33531

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU iw Utilities hard-coded credentials

$۰-$۵k

Official Fix

CVE-2021-33535

۶.۳

Weidmueller IE-WL-BL-AP-CL-EU iw_console format string

$۰-$۵k

Official Fix

CVE-2021-33537

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU iw_webs buffer overflow

$۰-$۵k

Official Fix

CVE-2021-33533

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU iw_webs os command injection

$۰-$۵k

Official Fix

CVE-2021-33534

۸.۸

Weidmueller IE-WL-BL-AP-CL-EU Network Configuration os command injection

$۰-$۵k

Official Fix

CVE-2021-33529

۵.۳

Weidmueller IE-WL-BL-AP-CL-EU Service Agent hard-coded key

$۰-$۵k

Official Fix

CVE-2021-33536

۷.۵

Weidmueller IE-WL-BL-AP-CL-EU ServiceAgent integer underflow

$۰-$۵k

Official Fix

CVE-2021-33539

۷.۳

Weidmueller IE-WL-BL-AP-CL-EU SNMP improper authentication

$۰-$۵k

Official Fix

CVE-2021-33538

۶.۳

Weidmueller IE-WL-BL-AP-CL-EU User Name iw_webs privileges management

$۰-$۵k

Official Fix

CVE-2020-20473

۶.۳

White Shark System control_task.php sql injection

$۱k-$2k

Not Defined

CVE-2020-20474

۶.۳

White Shark System default_task_edituser.php sql injection

$۱k-$2k

Not Defined

CVE-2020-20471

۶.۳

White Shark System default_user_edit.php Remote Privilege Escalation

$۲k-$5k

Not Defined

CVE-2020-20472

۴.۳

White Shark System if_get_addbook.php information disclosure

$۱k-$2k

Not Defined

CVE-2020-20470

۳.۵

White Shark System information disclosure

$۰-$۱k

Not Defined

CVE-2020-20469

۶.۳

White Shark System log_edit.php sql injection

$۱k-$2k

Not Defined

CVE-2020-20468

۳.۵

White Shark System Password user_edit_password.php cross-site request forgery

$۰-$۱k

Not Defined

CVE-2020-20466

۵.۴

White Shark System Password user_edit_password.php improper authorization

$۲k-$5k

Not Defined

CVE-2020-20467

۴.۳

White Shark System Tasks default_task_add.php information disclosure

$۱k-$2k

Not Defined

CVE-2021-24367

۳.۵

WP Config File Editor Plugin cross site scripting

$۰-$۱k

Not Defined

CVE-2021-24383

۳.۵

WP Google Maps Plugin Admin Dashboard cross site scripting

$۰-$۱k

Official Fix

CVE-2020-21788

۵.۵

ZhongBangKeJi CRMEB Domain Name Filter CopyTaobao.php server-side request forgery

$۱k-$2k

Not Defined

CVE-2020-21787

۵.۵

ZhongBangKeJi CRMEB UploadService.php Getshell unrestricted upload

$۱k-$2k

Not Defined

CVE-2021-26834

۴.۴

Znote Markdown View Mode cross site scripting

$۰-$۱k

Not Defined

CVE-2021-28958

۵.۴

Zoho ManageEngine ADSelfService Plus Password unknown vulnerability

$۲k-$5k

Not Defined

CVE-2021-21737

۵.۵

ZTE ZXV10 B860H access control

$۱k-$2k

Not Defined