info[at]nsec.ir
(+۹۸)-۳۱-۳۳۹۱۵۳۳۶

آسیب‌پذیری‌های حیاتی هفته دوم بهمن‌ماه

 

این هفته آسیب‌پذیری‌های «حیاتی» و «پرخطر» بسیاری در محصولات مهم HPE و Apple گزارش و وصله‌ها و به‌روزرسانی‌هایی به منظور رفع آن‌ها ارائه شد.  همچنین در  محصولات شرکت‌های Apache، VMware، Google، NVIDIA،  IBM وکرنل لینوکس چندین آسیب‌پذیری «حیاتی» و «پرخطر» وجود داشت.

لیست این آسیب‌پذیری‌ها به‌همراه سطح خطر آن‌ها در جدول زیر آمده است.

شناسه آسیب‌پذیری

امتیاز مبنا

عنوان آسیب‌پذیری

ارزش روز صفر

رفع آسیب‌پذیری

CVE-2020-25782

۶.۳

Accfly Wireless Security IR Camera 720P Message ServerIP_Proto_Set stack-based overflow

$۲k-$5k

Not Defined

CVE-2020-25783

۶.۳

Accfly Wireless Security IR Camera System 720P Message OprMsg heap-based overflow

$۲k-$5k

Not Defined

CVE-2020-25784

۶.۳

Accfly Wireless Security IR Camera System 720P Message SubOprMsg stack-based overflow

$۲k-$5k

Not Defined

CVE-2020-25785

۶.۳

Accfly Wireless Security IR Camera System 720P Update Procedure FtpLogin stack-based overflow

$۲k-$5k

Not Defined

CVE-2021-26026

۶.۳

ACDSee Professional 2021 BMP Image IDE_ACDStd.apl memory corruption

$۲k-$5k

Not Defined

CVE-2021-26025

۶.۳

ACDSee Professional 2021 BMP Image IDE_ACDStd.apl memory corruption

$۲k-$5k

Not Defined

CVE-2021-26118

۵.۵

Apache ActiveMQ Artemis OpenWire Protocol access control

$۱۰k-$25k

Not Defined

CVE-2021-26117

۶.۳

Apache ActiveMQ/ActiveMQ Artemis LDAP Login Module improper authentication

$۵k-$10k

Official Fix

CVE-2021-25646

۸.۸

Apache Druid cross site scripting

$۲k-$5k

Official Fix

CVE-2020-9492

۶.۳

Apache Hadoop SPNEGO Authorization Header improper authorization

$۱۰k-$25k

Not Defined

CVE-2021-23901

۹.۱

Apache Nutch xml external entity reference

$۵k-$10k

Official Fix

CVE-2020-17532

۸.۸

Apache ServiceComb-Java-Chassis handler-router injection

$۱۰k-$25k

Official Fix

CVE-2020-17522

۵.۸

Apache Traffic Control Config File ip_allow.config permission

$۱۰k-$25k

Not Defined

CVE-2020-29619

۶.۳

Apple iCloud ImageIO out-of-bounds read

$۵k-$10k

Official Fix

CVE-2020-29617

۶.۳

Apple iCloud ImageIO out-of-bounds read

$۵k-$10k

Official Fix

CVE-2020-29618

۶.۳

Apple iCloud ImageIO out-of-bounds read

$۵k-$10k

Official Fix

CVE-2020-29611

۶.۳

Apple iCloud ImageIO out-of-bounds write

$۱۰k-$25k

Official Fix

CVE-2021-1782

۵.۳

Apple iOS/iPadOS Kernel race condition

$۱۰k-$25k

Official Fix

CVE-2021-1870

۶.۳

Apple iOS/iPadOS WebKit Remote Code Execution

$۱۰۰k and more

Official Fix

CVE-2021-1871

۶.۳

Apple iOS/iPadOS WebKit Remote Code Execution

$۱۰۰k and more

Official Fix

CVE-2021-1782

۵.۳

Apple tvOS Kernel race condition

$۱k-$2k

Official Fix

CVE-2021-1782

۵.۳

Apple watchOS Kernel race condition

$۱k-$2k

Official Fix

CVE-2021-1800

۵.۳

Apple Xcode IDE path traversal

$۵k-$10k

Official Fix

CVE-2021-3190

۵.۵

async-git Package os command injection

$۱k-$2k

Official Fix

CVE-2020-36202

۵.۵

async-h1 Crate Reverse Proxy request smuggling

$۱k-$2k

Official Fix

CVE-2021-26067

۵.۳

Atlassian Bamboo Endpoint chart information disclosure

$۱k-$2k

Official Fix

CVE-2021-3195

۵.۵

Bitcoin Core dumpwallet RPC Call .bitcoin path traversal

$۱k-$2k

Not Defined

CVE-2020-6779

۹.۸

Bosch FSM-2500/FSM-5000 hard-coded credentials

$۲k-$5k

Not Defined

CVE-2020-6780

۲.۲

Bosch FSM-2500/FSM-5000 unknown vulnerability

$۰-$۱k

Not Defined

CVE-2021-26272

۴.۳

CKeditor Autolink Plugin incorrect regex

$۲k-$5k

Official Fix

CVE-2021-26271

۶.۳

CKeditor Dialogs Plugin incorrect regex

$۲k-$5k

Official Fix

CVE-2020-23355

۶.۳

Codiad Hash class.user.php Authenticate improper authentication

$۱k-$2k

Not Defined

CVE-2021-26267

۵.۵

cPanel Suspension access control

$۱k-$2k

Official Fix

CVE-2021-26266

۵.۵

cPanel Suspension Lock access control

$۱k-$2k

Official Fix

CVE-2020-27280

۵.۵

Delta Electronics ISPSoft Project File use after free

$۲k-$5k

Not Defined

CVE-2020-27288

۶.۳

Delta Electronics TPEditor Project File null pointer dereference

$۰-$۱k

Not Defined

CVE-2020-27284

۶.۳

Delta Electronics TPEditor Project File out-of-bounds write

$۲k-$5k

Not Defined

CVE-2020-29557

۷.۳

D-Link DIR-825 R1 Web Interface buffer overflow

$۱۰k-$25k

Official Fix

CVE-2020-36115

۳.۵

EGavilan Media CRUD Operation Add New Record Feature cross site scripting

$۰-$۱k

Not Defined

CVE-2020-35263

۵.۵

EgavilanMedia User Registration & Login System Admin Panel sql injection

$۱k-$2k

Not Defined

CVE-2020-26272

۶.۳

Electron IPC Message exposure of resource

$۱k-$2k

Official Fix

CVE-2020-26941

۶.۳

ESET NOD32 Antivirus Installer permission

$۲k-$5k

Not Defined

CVE-2020-35845

۶.۳

FastStone Image Viewer Image File FSViewer.exe out-of-bounds write

$۲k-$5k

Not Defined

CVE-2020-35844

۶.۳

FastStone Image Viewer Image File FSViewer.exe out-of-bounds write

$۲k-$5k

Not Defined

CVE-2020-35843

۶.۳

FastStone Image Viewer Image File FSViewer.exe out-of-bounds write

$۲k-$5k

Not Defined

CVE-2021-22641

۶.۳

Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File heap-based overflow

$۲k-$5k

Official Fix

CVE-2021-22655

۶.۳

Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File out-of-bounds read

$۱k-$2k

Official Fix

CVE-2021-22653

۶.۳

Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File out-of-bounds write

$۲k-$5k

Official Fix

CVE-2021-22637

۶.۳

Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File stack-based overflow

$۲k-$5k

Official Fix

CVE-2021-22639

۶.۳

Fuji Electric Tellus Lite V-Simulator/V-Server Lite Project File uninitialized pointer

$۲k-$5k

Official Fix

CVE-2020-28999

۷.۳

Geeni GNC-CW013 Apexis Streaming Video Web Application libhipcam.so hard-coded credentials

$۱k-$2k

Not Defined

CVE-2020-29000

۶.۳

Geeni GNC-CW013 RTSP Service Remote Privilege Escalation

$۲k-$5k

Not Defined

CVE-2020-28998

۷.۳

Geeni GNC-CW013 Telnet Service hard-coded credentials

$۱k-$2k

Not Defined

CVE-2020-29001

۷.۳

Geeni GNC-CW025/GNC-CW028 RESTful Services API hard-coded credentials

$۱k-$2k

Not Defined

CVE-2021-3349

۴.۶

GNOME Evolution Valid Signature signature verification

$۰-$۱k

Official Fix

CVE-2021-3326

۴.۳

GNU C Library ISO-2022-JP-3 Encoding denial of service

$۰-$۱k

Official Fix

CVE-2020-0236

۵.۳

Google Android A2DP_GetCodecType out-of-bounds read

$۲۵k-$50k

Official Fix

CVE-2020-27098

۳.۳

Google Android UriGrantsManagerService.java checkGrantUriPermission information disclosure

$۱۰k-$25k

Official Fix

CVE-2020-27097

۳.۳

Google Android UriGrantsManagerService.java checkGrantUriPermission information disclosure

$۱۰k-$25k

Official Fix

CVE-2021-3115

۶.۳

Google Go Fetch Module command injection

$۱۰k-$25k

Official Fix

CVE-2021-3114

۵.۵

Google Go p224.go unknown vulnerability

$۱۰k-$25k

Official Fix

CVE-2021-3185

۵.۵

gst-plugins-bad h264 Header stack-based overflow

$۲k-$5k

Official Fix

CVE-2020-25737

۵.۳

Hackolade Uninstall Local Privilege Escalation

$۱k-$2k

Not Defined

CVE-2020-36215

۵.۵

hashconsing Crate memory corruption

$۲k-$5k

Official Fix

CVE-2021-21259

۴.۳

HedgeDoc Note cross site scripting

$۰-$۱k

Official Fix

CVE-2021-3337

۶.۳

Hide-Thread-Content Plugin Postbit Remote Privilege Escalation

$۲k-$5k

Not Defined

CVE-2020-24666

۳.۵

Hitachi Vantara Pentaho Analysis Report cross site scripting

$۰-$۱k

Official Fix

CVE-2020-24664

۳.۵

Hitachi Vantara Pentaho Dashboard Editor cross site scripting

$۰-$۱k

Official Fix

CVE-2020-24670

۳.۵

Hitachi Vantara Pentaho Dashboard Editor dashboardXml cross site scripting

$۰-$۱k

Official Fix

CVE-2020-24665

۴.۳

Hitachi Vantara Pentaho Dashboard Editor xml external entity reference

$۱k-$2k

Official Fix

CVE-2020-24669

۲.۶

Hitachi Vantara Pentaho New Analysis Report cross site scripting

$۰-$۱k

Official Fix

CVE-2021-25123

۵.۳

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller addlicense_func buffer overflow

$۵k-$10k

Not Defined

CVE-2021-25138

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25137

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25136

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25135

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25134

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25133

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25132

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25131

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25130

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25127

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25126

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware buffer overflow

$۲۵k-$50k

Official Fix

CVE-2021-25129

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal

$۱۰k-$25k

Official Fix

CVE-2021-25128

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal

$۱۰k-$25k

Official Fix

CVE-2021-25125

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal

$۱۰k-$25k

Official Fix

CVE-2021-25124

۸.۸

HPE Cloudline CL5800 Gen9 Server Baseboard Management Controller cloudline_cl3100_gen10_server_firmware path traversal

$۱۰k-$25k

Official Fix

CVE-2021-25311

۵.۵

HTCondor condor_credd pathname traversal

$۱k-$2k

Official Fix

CVE-2021-25312

۶.۳

HTCondor Job improper authentication

$۱k-$2k

Official Fix

CVE-2021-22847

۶.۳

Hyweb HyCMS-J1 API injection

$۲k-$5k

Not Defined

CVE-2021-22849

۳.۵

Hyweb HyCMS-J1 Backend Edit cross site scripting

$۰-$۱k

Not Defined

CVE-2020-4816

۳.۱

IBM Cloud Pak for Security cleartext transmission

$۵k-$10k

Not Defined

CVE-2020-4967

۳.۱

IBM Cloud Pak for Security HTTP Header information disclosure

$۵k-$10k

Not Defined

CVE-2020-4815

۵.۳

IBM Cloud Pak for Security HTTP Response Header information disclosure

$۵k-$10k

Official Fix

CVE-2020-4628

۵.۳

IBM Cloud Pak for Security information exposure

$۵k-$10k

Not Defined

CVE-2020-4820

۴.۳

IBM Cloud Pak for Security Web UI cross site scripting

$۵k-$10k

Not Defined

CVE-2020-27583

۷.۳

IBM InfoSphere Information Server deserialization

$۱۰k-$25k

Workaround

CVE-2020-4547

۳.۵

IBM Jazz Foundation clickjacking

$۱۰k-$25k

Not Defined

CVE-2021-20357

۳.۵

IBM Jazz Foundation Web UI cross site scripting

$۲k-$5k

Official Fix

CVE-2020-4865

۳.۵

IBM Jazz Foundation Web UI cross site scripting

$۲k-$5k

Not Defined

CVE-2020-4855

۳.۵

IBM Jazz Foundation Web UI cross site scripting

$۲k-$5k

Not Defined

CVE-2020-4524

۳.۵

IBM Jazz Foundation Web UI cross site scripting

$۲k-$5k

Not Defined

CVE-2020-4682

۵.۶

IBM MQ deserialization

$۱۰k-$25k

Not Defined

CVE-2020-4766

۵.۹

IBM MQ Internet Pass-Thru MQ Data denial of service

$۵k-$10k

Official Fix

CVE-2020-4789

۴.۳

IBM QRadar SIEM path traversal

$۵k-$10k

Not Defined

CVE-2020-4888

۶.۳

IBM QRadar SIEM Serialized Java Object deserialization

$۱۰k-$25k

Official Fix

CVE-2020-4787

۴.۷

IBM QRadar SIEM server-side request forgery

$۱۰k-$25k

Not Defined

CVE-2020-4786

۶.۳

IBM QRadar SIEM server-side request forgery

$۱۰k-$25k

Not Defined

CVE-2020-4952

۸.۸

IBM Security Guardium access control

$۱۰k-$25k

Not Defined

CVE-2020-4189

۴.۳

IBM Security Guardium Response Header information disclosure

$۵k-$10k

Not Defined

CVE-2020-4969

۳.۷

IBM Security Identity Governance and Intelligence HSTS cleartext transmission

$۵k-$10k

Official Fix

CVE-2020-4958

۵.۶

IBM Security Identity Governance and Intelligence improper authentication

$۱۰k-$25k

Official Fix

CVE-2020-4968

۳.۷

IBM Security Identity Governance and Intelligence inadequate encryption

$۵k-$10k

Official Fix

CVE-2020-4966

۳.۷

IBM Security Identity Governance and Intelligence Token missing secure attribute

$۵k-$10k

Official Fix

CVE-2020-4889

۴.۰

IBM Spectrum Scale injection

$۵k-$10k

Not Defined

CVE-2020-4949

۷.۳

IBM WebSphere Application Server XML Data xml external entity reference

$۱۰k-$25k

Not Defined

CVE-2021-21615

۴.۶

Jenkins toctou

$۰-$۱k

Not Defined

CVE-2020-28488

۵.۳

jquery-ui Dialog injection

$۲k-$5k

Not Defined

CVE-2021-3317

۶.۳

KLog Server async.php shell_exec command injection

$۲k-$5k

Not Defined

CVE-2020-8554

۳.۱

Kubernetes API Server permission

$۱k-$2k

Not Defined

CVE-2021-3345

۵.۵

Libgcrypt hash-common.c _gcry_md_block_write heap-based overflow

$۲k-$5k

Official Fix

CVE-2021-3348

۶.۳

Linux Kernel IO Request nbd.c nbd_add_socket use after free

$۱۰k-$25k

Official Fix

CVE-2020-35513

۴.۳

Linux Kernel Network File System resource consumption

$۲k-$5k

Official Fix

CVE-2021-3347

۸.۸

Linux Kernel PI Futex use after free

$۲۵k-$50k

Official Fix

CVE-2020-29604

۵.۵

MantisBT Private Project bug_actiongroup.php access control

$۱k-$2k

Official Fix

CVE-2020-29605

۵.۵

MantisBT Private Project bug_actiongroup_page.php access control

$۱k-$2k

Official Fix

CVE-2020-29603

۵.۵

MantisBT Private Project manage_proj_edit_page.php access control

$۱k-$2k

Official Fix

CVE-2020-27297

۶.۳

Matrikon OPC UA Tunneller heap-based overflow

$۲k-$5k

Official Fix

CVE-2020-27299

۵.۵

Matrikon OPC UA Tunneller out-of-bounds read

$۰-$۱k

Official Fix

CVE-2020-27295

۴.۳

Matrikon OPC UA Tunneller resource consumption

$۰-$۱k

Official Fix

CVE-2020-27274

۴.۳

Matrikon OPC UA Tunneller Thread unusual condition

$۲k-$5k

Official Fix

CVE-2020-24085

۳.۵

MISCP UserSettingsController.php SetHomePage cross site scripting

$۰-$۱k

Official Fix

CVE-2021-3176

۳.۵

Mitel BusinessCTI Enterprise Client Chat Window information disclosure

$۰-$۱k

Official Fix

CVE-2020-35547

۶.۳

Mitel MiCollab NuPoint Messenger access control

$۲k-$5k

Official Fix

CVE-2021-20586

۵.۳

Mitsubishi Electric MELFA FR Communication denial of service

$۰-$۱k

Workaround

CVE-2020-15836

۸.۸

Mofi Network MOFI4500-4GXeLTE Authentication os command injection

$۲k-$5k

Official Fix

CVE-2020-13858

۶.۳

Mofi Network MOFI4500-4GXeLTE backdoor

$۲k-$5k

Official Fix

CVE-2020-15833

۵.۵

Mofi Network MOFI4500-4GXeLTE Dropbear SSH Daemon rom access control

$۱k-$2k

Official Fix

CVE-2020-13857

۴.۳

Mofi Network MOFI4500-4GXeLTE HTTP GET Request poof.cgi denial of service

$۰-$۱k

Official Fix

CVE-2020-15835

۹.۸

Mofi Network MOFI4500-4GXeLTE improper authentication

$۲k-$5k

Official Fix

CVE-2020-13859

۵.۵

Mofi Network MOFI4500-4GXeLTE LuCI wizard access control

$۱k-$2k

Official Fix

CVE-2020-13860

۵.۰

Mofi Network MOFI4500-4GXeLTE One-Time Password improper authentication

$۱k-$2k

Official Fix

CVE-2020-15832

۵.۳

Mofi Network MOFI4500-4GXeLTE Private Key poof.cgi denial of service

$۰-$۱k

Official Fix

CVE-2020-13856

۴.۳

Mofi Network MOFI4500-4GXeLTE Support File improper authentication

$۱k-$2k

Official Fix

CVE-2020-15834

۴.۳

Mofi Network MOFI4500-4GXeLTE Web-Management Interface information disclosure

$۱k-$2k

Official Fix

CVE-2021-20185

۳.۵

Moodle Messaging resource consumption

$۲k-$5k

Official Fix

CVE-2021-20183

۳.۵

Moodle Search Query cross site scripting

$۲k-$5k

Official Fix

CVE-2021-20187

۴.۷

Moodle Shibboleth Authentication code injection

$۱۰k-$25k

Official Fix

CVE-2021-20186

۳.۵

Moodle TeX Notation Filter cross site scripting

$۲k-$5k

Official Fix

CVE-2021-20184

۳.۵

Moodle Web Services information disclosure

$۲k-$5k

Official Fix

CVE-2021-3193

۶.۳

Nagios XI Docker Config Wizard Remote Privilege Escalation

$۲k-$5k

Official Fix

CVE-2021-20620

۳.۵

NEC Aterm WF800HP cross site scripting

$۰-$۱k

Not Defined

CVE-2021-20622

۳.۵

NEC Aterm WG2600HP/Aterm WG2600HP2 cross site scripting

$۰-$۱k

Not Defined

CVE-2021-20621

۳.۵

NEC Aterm WG2600HP/Aterm WG2600HP2 cross-site request forgery

$۰-$۱k

Not Defined

CVE-2020-8585

۳.۵

NetApp OnCommand Unified Manager Core Package PuTTY Link information disclosure

$۰-$۱k

Official Fix

CVE-2020-23447

۳.۵

newbee-mall Address Information settle cross site scripting

$۰-$۱k

Not Defined

CVE-2020-23448

۷.۳

newbee-mall AdminLoginInterceptor.java AdminLoginInterceptor access control

$۲k-$5k

Not Defined

CVE-2020-23449

۶.۳

newbee-mall NewBeeMallIndexConfigServiceImpl.java access control

$۲k-$5k

Not Defined

CVE-2020-8295

۳.۵

Nextcloud Server Password Reset resource consumption

$۰-$۱k

Not Defined

CVE-2020-8293

۳.۵

Nextcloud Server Workflow Rule resource consumption

$۰-$۱k

Official Fix

CVE-2021-25864

۵.۵

node-red-contrib-huemagic API hue-magic.js res.sendFile path traversal

$۱k-$2k

Not Defined

CVE-2021-3223

۳.۵

node-red-dashboard pathname traversal

$۱k-$2k

Official Fix

CVE-2021-1070

۷.۱

NVIDIA Jetson AGX Xavier apply_binaries.sh access control

$۲k-$5k

Official Fix

CVE-2021-1071

۵.۶

NVIDIA Jetson AGX Xavier INA3221 Driver access control

$۲k-$5k

Official Fix

CVE-2021-3199

۶.۳

ONLYOFFICE Document Server JWT upload pathname traversal

$۱k-$2k

Official Fix

CVE-2021-25863

۷.۳

Open5GS Service Port 3000 hard-coded password

$۱k-$2k

Not Defined

CVE-2019-25016

۵.۵

OpenDoas unknown vulnerability

$۲k-$5k

Official Fix

CVE-2020-36226

۳.۵

OpenLDAP bv_len denial of service

$۰-$۱k

Official Fix

CVE-2020-36228

۵.۵

OpenLDAP Certificate List Exact Assertion integer underflow

$۲k-$5k

Official Fix

CVE-2020-36223

۳.۵

OpenLDAP out-of-bounds read

$۰-$۱k

Official Fix

CVE-2020-36222

۳.۵

OpenLDAP saslAuthzTo denial of service

$۰-$۱k

Official Fix

CVE-2020-36227

۳.۵

OpenLDAP slapd cancel_extop denial of service

$۰-$۱k

Official Fix

CVE-2020-36225

۳.۵

OpenLDAP slapd saslAuthzTo denial of service

$۰-$۱k

Official Fix

CVE-2020-36224

۳.۵

OpenLDAP slapd saslAuthzTo denial of service

$۰-$۱k

Official Fix

CVE-2020-36221

۳.۵

OpenLDAP slapd schema_init.c serialNumberAndIssuerCheck integer underflow

$۱k-$2k

Official Fix

CVE-2020-36229

۳.۵

OpenLDAP X.‎509 DN Parser ldap_X509dn2bv denial of service

$۰-$۱k

Official Fix

CVE-2020-36230

۳.۵

OpenLDAP X.‎509 DN Parsing decode.c ber_next_element denial of service

$۰-$۱k

Official Fix

CVE-2020-26295

۴.۷

OpenMage Import/Export unrestricted upload

$۱k-$2k

Official Fix

CVE-2020-26285

۴.۷

OpenMage Import/Export unrestricted upload

$۱k-$2k

Official Fix

CVE-2020-24549

۶.۳

openMAINT Web Server Remote Privilege Escalation

$۲k-$5k

Official Fix

CVE-2020-35754

۶.۳

Opensolution Quick.CMS/Quick.Cart Language Tab code injection

$۲k-$5k

Official Fix

CVE-2019-25015

۳.۵

OpenWrt LuCI cross site scripting

$۰-$۱k

Official Fix

CVE-2020-16236

۶.۳

Panasonic FPWIN Pro Project File out-of-bounds read

$۲k-$5k

Not Defined

CVE-2020-12514

۴.۴

Pepperl+Fuchs P+F Comtrol IO-Link Master discoveryd null pointer dereference

$۰-$۱k

Official Fix

CVE-2020-12512

۳.۵

Pepperl+Fuchs P+F Comtrol IO-Link Master HTTP POST cross site scripting

$۰-$۱k

Official Fix

CVE-2020-12513

۸.۸

Pepperl+Fuchs P+F Comtrol IO-Link Master os command injection

$۲k-$5k

Official Fix

CVE-2020-12511

۳.۵

Pepperl+Fuchs P+F Comtrol IO-Link Master Web Interface cross-site request forgery

$۰-$۱k

Official Fix

CVE-2021-26304

۵.۴

PHPGurukul Daily Expense Tracker System add-expense.php cross site scripting

$۰-$۱k

Not Defined

CVE-2021-26303

۶.۱

PHPGurukul Daily Expense Tracker System user-profile.php cross site scripting

$۰-$۱k

Not Defined

CVE-2021-3188

۵.۵

PHPList Export csv injection

$۱k-$2k

Not Defined

CVE-2020-23361

۹.۸

PHPList Hash comparison

$۲k-$5k

Not Defined

CVE-2020-28874

۴.۳

ProjectSend reset-password.php password recovery

$۲k-$5k

Official Fix

CVE-2021-22159

۷.۸

Proofpoint Insider Threat Management Windows Agent access control

$۲k-$5k

Official Fix

CVE-2020-29004

۳.۵

Push Extension API ApiPushBase.php cross-site request forgery

$۰-$۱k

Official Fix

CVE-2020-29005

۳.۵

Push Extension API information disclosure

$۰-$۱k

Official Fix

CVE-2021-21239

۳.۱

PySAML2 CryptoBackendXmlSec1 Backend xmlsec1 signature verification

$۱k-$2k

Official Fix

CVE-2021-21238

۴.۳

PySAML2 XML Signature signature verification

$۱k-$2k

Official Fix

CVE-2020-17380

۵.۷

QEMU SDHCI Device Emulator sdhci.c sdhci_sdma_transfer_multi_blocks denial of service

$۲k-$5k

Not Defined

CVE-2020-35517

۵.۵

QEMU virtio-fs Shared File System Daemon access control

$۱۰k-$25k

Official Fix

CVE-2021-26307

۳.۵

raw-cpuid Crate __cpuid_count denial of service

$۰-$۱k

Official Fix

CVE-2021-26306

۵.۵

raw-cpuid Crate as_string unknown vulnerability

$۲k-$5k

Official Fix

CVE-2020-1725

۵.۰

Red Hat KeyCloak Access Token access control

$۱۰k-$25k

Official Fix

CVE-2020-1723

۴.۹

Red Hat Mobile Application Platform Logout Endpoint redirect

$۵k-$10k

Not Defined

CVE-2020-25169

۳.۷

Reolink RLC-4XX/RLC-5XX/RLN-X10 cleartext transmission

$۱k-$2k

Official Fix

CVE-2020-25173

۳.۵

Reolink RLC-4XX/RLC-5XX/RLN-X10 hard-coded key

$۰-$۱k

Official Fix

CVE-2021-22871

۳.۵

Revive Adserver affiliate-preview.php cross site scripting

$۰-$۱k

Official Fix

CVE-2021-22872

۳.۵

Revive Adserver afr.php cross site scripting

$۰-$۱k

Official Fix

CVE-2021-22873

۵.۵

Revive Adserver lg.php redirect

$۱k-$2k

Official Fix

CVE-2021-22875

۴.۳

Revive Adserver stats.php cross site scripting

$۰-$۱k

Official Fix

CVE-2021-22874

۴.۳

Revive Adserver userlog-index.php cross site scripting

$۰-$۱k

Official Fix

CVE-2020-8292

۳.۵

Rocket.Chat Server Drag/Drop cross site scripting

$۰-$۱k

Official Fix

CVE-2020-8288

۳.۵

Rocket.Chat Server specializedRendering cross site scripting

$۰-$۱k

Official Fix

CVE-2020-27541

۴.۳

Rostelecom CS-C2SHW AgentGreen Service denial of service

$۰-$۱k

Not Defined

CVE-2020-27540

۵.۵

Rostelecom CS-C2SHW Firmware Update version.json os command injection

$۱k-$2k

Not Defined

CVE-2020-27539

۵.۵

Rostelecom CS-C2SHW HTTP Response out-of-bounds write

$۲k-$5k

Not Defined

CVE-2020-27542

۵.۵

Rostelecom CS-C2SHW QR Code ip-static os command injection

$۱k-$2k

Not Defined

CVE-2020-29538

۲.۷

RSA Archer API access control

$۱۰k-$25k

Official Fix

CVE-2020-29535

۳.۵

RSA Archer cross site scripting

$۲k-$5k

Official Fix

CVE-2020-29537

۵.۵

RSA Archer redirect

$۵k-$10k

Official Fix

CVE-2020-29536

۴.۳

RSA Archer Service File information disclosure

$۵k-$10k

Official Fix

CVE-2021-22698

۶.۳

Schneider Electric EcoStruxure Power Build Rapsody unrestricted upload

$۲k-$5k

Not Defined

CVE-2021-22697

۴.۳

Schneider Electric EcoStruxure Power Build Rapsody unrestricted upload

$۲k-$5k

Not Defined

CVE-2020-8568

۲.۲

Secrets Store CSI Driver pods path traversal

$۱k-$2k

Not Defined

CVE-2020-8567

۴.۲

Secrets Store CSI Driver Vault Plugin pods path traversal

$۱k-$2k

Official Fix

CVE-2020-28404

۶.۳

Star Practice Management Web Billing Page improper authorization

$۲k-$5k

Not Defined

CVE-2020-28403

۳.۵

Star Practice Management Web cross-site request forgery

$۰-$۱k

Not Defined

CVE-2020-28405

۶.۳

Star Practice Management Web improper authorization

$۲k-$5k

Not Defined

CVE-2020-28406

۴.۳

Star Practice Management Web Job improper authorization

$۲k-$5k

Not Defined

CVE-2020-28402

۷.۳

Star Practice Management Web Launcher Configuration Panel improper authorization

$۲k-$5k

Not Defined

CVE-2020-28401

۴.۳

Star Practice Management Web WIP Detail improper authorization

$۲k-$5k

Not Defined

CVE-2020-36199

۵.۵

TinyCheck command injection

$۱k-$2k

Not Defined

CVE-2020-36200

۶.۳

TinyCheck HTTP GET Request Remote Privilege Escalation

$۲k-$5k

Official Fix

CVE-2020-35576

۶.۳

TP-Link TL-WR841N V13 Traceroute os command injection

$۲k-$5k

Official Fix

CVE-2021-25247

۶.۳

Trend Micro HouseCall for Home Networks access control

$۱۰k-$25k

Official Fix

CVE-2021-25224

۴.۳

Trend Micro ServerProtect Manual Scan denial of service

$۲k-$5k

Official Fix

CVE-2021-25226

۴.۳

Trend Micro ServerProtect Scan Engine resource consumption

$۲k-$5k

Official Fix

CVE-2021-25225

۴.۳

Trend Micro ServerProtect Scheduled Scan denial of service

$۲k-$5k

Official Fix

CVE-2020-5427

۵.۷

Vmware Spring Cloud Data Flow Task Execution sql injection

$۵k-$10k

Official Fix

CVE-2020-5428

۵.۱

Vmware Spring Cloud Task TaskExplorer sql injection

$۱۰k-$25k

Official Fix

CVE-2020-23359

۶.۳

WeBid Registration newuser.php comparison

$۲k-$5k

Not Defined

CVE-2021-3309

۶.۳

Wekan Connection ldap.js unknown vulnerability

$۲k-$5k

Official Fix

CVE-2020-27735

۳.۵

Wing FTP IFRAME cross site scripting

$۰-$۱k

Not Defined

CVE-2020-23774

۳.۵

Winmail convert.php cross site scripting

$۰-$۱k

Not Defined

CVE-2020-23776

۵.۵

Winmail HTTP app.php server-side request forgery

$۱k-$2k

Not Defined

CVE-2021-3331

۶.۳

WinSCP URL injection

$۲k-$5k

Official Fix

CVE-2020-36201

۳.۵

Xerox WorkCentre credentials storage

$۱k-$2k

Not Defined

CVE-2020-23826

۶.۳

Yale WIPC-303W HTTP API command injection

$۲k-$5k

Not Defined

CVE-2021-21723

۴.۳

ZTE ZXR10 9904 denial of service

$۰-$۱k

Not Defined

CVE-2021-3297

۷.۴

ZyXEL NBG2105 Login Cookie access control

$۵k-$10k

Official Fix