Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2021-22651

When loading a specially crafted file, Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are, while processing the extraction of temporary files, suffering from a...

7.8CVSS

7.5AI Score

0.001EPSS

2021-02-23 06:15 PM
30
4
cve
cve

CVE-2021-22647

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to multiple out-of-bounds write issues while processing project files, which may allow an attacker to....

7.8CVSS

7.8AI Score

0.002EPSS

2021-02-23 04:15 AM
66
4
cve
cve

CVE-2021-22645

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an attack because the .bip documents display a “load” command, which can be pointed to a .dll from....

7.8CVSS

7.5AI Score

0.001EPSS

2021-02-23 04:15 AM
70
4
cve
cve

CVE-2021-22649

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 have multiple NULL pointer dereference issues while processing project files, which may allow an attacker to execute....

7.8CVSS

7.8AI Score

0.001EPSS

2021-02-23 04:15 AM
60
4
cve
cve

CVE-2021-22643

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute...

7.8CVSS

7.7AI Score

0.001EPSS

2021-02-23 04:15 AM
63
4
cve
cve

CVE-2021-21157

Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.005EPSS

2021-02-22 10:15 PM
790
12
cve
cve

CVE-2021-22980

In Edge Client version 7.2.x before 7.2.1.1, 7.1.9.x before 7.1.9.8, and 7.1.x-7.1.8.x before 7.1.8.5, an untrusted search path vulnerability in the BIG-IP APM Client Troubleshooting Utility (CTU) for Windows could allow an attacker to load a malicious DLL library from its current directory. User.....

7.8CVSS

7.4AI Score

0.001EPSS

2021-02-12 06:15 PM
59
cve
cve

CVE-2021-21128

Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.9AI Score

0.004EPSS

2021-02-09 02:15 PM
163
2
cve
cve

CVE-2021-21129

Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-09 02:15 PM
160
2
cve
cve

CVE-2021-21131

Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-09 02:15 PM
159
3
cve
cve

CVE-2021-21126

Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass site isolation via a crafted Chrome...

6.5CVSS

6.6AI Score

0.002EPSS

2021-02-09 02:15 PM
176
cve
cve

CVE-2021-21134

Incorrect security UI in Page Info in Google Chrome on iOS prior to 88.0.4324.96 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.4AI Score

0.001EPSS

2021-02-09 02:15 PM
132
2
cve
cve

CVE-2021-21140

Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB...

6.8CVSS

7AI Score

0.001EPSS

2021-02-09 02:15 PM
204
2
cve
cve

CVE-2021-21141

Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML...

6.5CVSS

6.5AI Score

0.002EPSS

2021-02-09 02:15 PM
169
4
cve
cve

CVE-2021-21127

Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass content security policy via a crafted Chrome...

8.8CVSS

8.1AI Score

0.004EPSS

2021-02-09 02:15 PM
168
cve
cve

CVE-2021-21133

Insufficient policy enforcement in Downloads in Google Chrome prior to 88.0.4324.96 allowed an attacker who convinced a user to download files to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.6AI Score

0.002EPSS

2021-02-09 02:15 PM
140
2
cve
cve

CVE-2021-21135

Inappropriate implementation in Performance API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.4AI Score

0.002EPSS

2021-02-09 02:15 PM
174
2
cve
cve

CVE-2021-21137

Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML...

6.5CVSS

6.4AI Score

0.003EPSS

2021-02-09 02:15 PM
163
cve
cve

CVE-2021-21130

Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-09 02:15 PM
159
2
cve
cve

CVE-2021-21132

Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome...

9.6CVSS

8.7AI Score

0.002EPSS

2021-02-09 02:15 PM
183
3
cve
cve

CVE-2021-21139

Inappropriate implementation in iframe sandbox in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.7AI Score

0.002EPSS

2021-02-09 02:15 PM
146
cve
cve

CVE-2021-21136

Insufficient policy enforcement in WebView in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.3AI Score

0.002EPSS

2021-02-09 02:15 PM
135
2
cve
cve

CVE-2021-21119

Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.003EPSS

2021-02-09 02:15 PM
173
4
cve
cve

CVE-2021-21118

Insufficient data validation in V8 in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

8.8CVSS

8.3AI Score

0.003EPSS

2021-02-09 02:15 PM
156
3
cve
cve

CVE-2021-21122

Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.003EPSS

2021-02-09 02:15 PM
168
4
cve
cve

CVE-2021-21120

Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.003EPSS

2021-02-09 02:15 PM
167
4
cve
cve

CVE-2021-21121

Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

9.2AI Score

0.003EPSS

2021-02-09 02:15 PM
173
5
cve
cve

CVE-2021-21124

Potential user after free in Speech Recognizer in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

8.8AI Score

0.002EPSS

2021-02-09 02:15 PM
130
3
cve
cve

CVE-2021-21123

Insufficient data validation in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-09 02:15 PM
180
6
cve
cve

CVE-2021-21125

Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML...

8.1CVSS

7.7AI Score

0.001EPSS

2021-02-09 02:15 PM
142
2
cve
cve

CVE-2021-3326

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of...

7.5CVSS

7.5AI Score

0.013EPSS

2021-01-27 08:15 PM
274
9
cve
cve

CVE-2020-28384

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could lead to a stack based buffer overflow. An attacker could...

7.8CVSS

7.6AI Score

0.005EPSS

2021-01-12 09:15 PM
28
5
cve
cve

CVE-2020-28386

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing DFT files. This could result in an out of bounds write past the end of an allocat...

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-12 09:15 PM
31
5
cve
cve

CVE-2020-28383

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data w...

7.8CVSS

7.7AI Score

0.002EPSS

2021-01-12 09:15 PM
33
4
cve
cve

CVE-2020-28382

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in a out of bounds write past the end of an allocate...

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-12 09:15 PM
31
5
cve
cve

CVE-2020-26989

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data w...

7.8CVSS

7.8AI Score

0.003EPSS

2021-01-12 09:15 PM
32
2
cve
cve

CVE-2020-28381

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write into uninitialized memory....

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-12 09:15 PM
28
5
cve
cve

CVE-2021-1705

Microsoft Edge (HTML-based) Memory Corruption...

4.2CVSS

5.9AI Score

0.001EPSS

2021-01-12 08:15 PM
76
2
cve
cve

CVE-2020-35693

On some Samsung phones and tablets running Android through 7.1.1, it is possible for an attacker-controlled Bluetooth Low Energy (BLE) device to pair silently with a vulnerable target device, without any user interaction, when the target device's Bluetooth is on, and it is running an app that...

8.8CVSS

8.3AI Score

0.001EPSS

2020-12-24 06:15 PM
43
1
cve
cve

CVE-2020-13527

An authentication bypass vulnerability exists in the Web Manager functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause increased privileges. An attacker can send an HTTP request to trigger this...

4.5CVSS

4.9AI Score

0.001EPSS

2020-12-18 12:15 AM
42
2
cve
cve

CVE-2020-13528

An information disclosure vulnerability exists in the Web Manager and telnet CLI functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause information disclosure. An attacker can sniff the network to trigger this...

5.3CVSS

4.9AI Score

0.004EPSS

2020-12-18 12:15 AM
47
3
cve
cve

CVE-2020-35491

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to...

8.1CVSS

7.7AI Score

0.003EPSS

2020-12-17 07:15 PM
197
9
cve
cve

CVE-2020-25179

GE Healthcare Imaging and Ultrasound Products may allow specific credentials to be exposed during transport over the...

9.8CVSS

9.2AI Score

0.002EPSS

2020-12-14 05:15 PM
32
cve
cve

CVE-2020-25175

GE Healthcare Imaging and Ultrasound Products may allow specific credentials to be exposed during transport over the...

9.8CVSS

9.3AI Score

0.002EPSS

2020-12-14 05:15 PM
25
cve
cve

CVE-2020-17153

Microsoft Edge for Android Spoofing...

4.3CVSS

4.4AI Score

0.002EPSS

2020-12-10 12:15 AM
59
cve
cve

CVE-2020-17131

Chakra Scripting Engine Memory Corruption...

4.2CVSS

4.4AI Score

0.003EPSS

2020-12-10 12:15 AM
106
2
cve
cve

CVE-2020-17527

While investigating bug 64830 it was discovered that Apache Tomcat 10.0.0-M1 to 10.0.0-M9, 9.0.0-M1 to 9.0.39 and 8.5.0 to 8.5.59 could re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request associated with the subsequent stream. While this...

7.5CVSS

7.4AI Score

0.003EPSS

2020-12-03 07:15 PM
582
14
cve
cve

CVE-2020-25649

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data...

7.5CVSS

7.3AI Score

0.004EPSS

2020-12-03 05:15 PM
287
17
cve
cve

CVE-2020-17058

Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.098EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17054

Chakra Scripting Engine Memory Corruption...

4.2CVSS

5.4AI Score

0.06EPSS

2020-11-11 07:15 AM
98
Total number of security vulnerabilities1508