Lucene search

K

Sdk Security Vulnerabilities

cve
cve

CVE-2021-34143

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C_DEMO_V1.0 does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after paging.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
30
cve
cve

CVE-2021-34144

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C BT SDK through 0.9.1 does not properly handle the reception of truncated LMP_SCO_Link_Request packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 06:15 AM
39
cve
cve

CVE-2021-35392

Realtek Jungle SDK version v2.x up to v3.4.14B provides a 'WiFi Simple Config' server that implements both UPnP and SSDP protocols. The binary is usually named wscd or mini_upnpd and is the successor to miniigd. The server is vulnerable to a heap buffer overflow that is present due to unsafe...

7.5CVSS

8.8AI Score

0.003EPSS

2021-08-16 12:15 PM
75
In Wild
2
cve
cve

CVE-2021-35393

Realtek Jungle SDK version v2.x up to v3.4.14B provides a 'WiFi Simple Config' server that implements both UPnP and SSDP protocols. The binary is usually named wscd or mini_upnpd and is the successor to miniigd. The server is vulnerable to a stack buffer overflow vulnerability that is present due.....

9.8CVSS

10AI Score

0.015EPSS

2021-08-16 12:15 PM
70
2
cve
cve

CVE-2021-35395

Realtek Jungle SDK version v2.x up to v3.4.14B provides an HTTP web server exposing a management interface that can be used to configure the access point. Two versions of this management interface exists: one based on Go-Ahead named webs and another based on Boa named boa. Both of them are...

9.8CVSS

10AI Score

0.969EPSS

2021-08-16 12:15 PM
887
In Wild
22
cve
cve

CVE-2021-35394

Realtek Jungle SDK version v2.x up to v3.4.14B provides a diagnostic tool called 'MP Daemon' that is usually compiled as 'UDPServer' binary. The binary is affected by multiple memory corruption vulnerabilities and an arbitrary command injection vulnerability that can be exploited by remote...

9.8CVSS

10AI Score

0.967EPSS

2021-08-16 12:15 PM
1020
In Wild
4
cve
cve

CVE-2021-34477

Visual Studio Code .NET Runtime Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-14 06:15 PM
63
3
cve
cve

CVE-2021-33767

Open Enclave SDK Elevation of Privilege...

8.2CVSS

7.2AI Score

0.0004EPSS

2021-07-14 06:15 PM
47
4
cve
cve

CVE-2021-24117

In Apache Teaclave Rust SGX SDK 1.1.3, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single....

4.9CVSS

4.8AI Score

0.001EPSS

2021-07-14 02:15 PM
20
4
cve
cve

CVE-2021-32738

js-stellar-sdk is a Javascript library for communicating with a Stellar Horizon server. The Utils.readChallengeTx function used in SEP-10 Stellar Web Authentication states in its function documentation that it reads and validates the challenge transaction including verifying that the...

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-02 07:15 PM
69
9
cve
cve

CVE-2021-32948

An out-of-bounds write issue exists in the DWG file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
39
cve
cve

CVE-2021-32952

An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
32
3
cve
cve

CVE-2021-32950

An out-of-bounds read issue exists within the parsing of DXF files in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of-service.....

7.1CVSS

6.6AI Score

0.001EPSS

2021-06-17 01:15 PM
36
cve
cve

CVE-2021-32944

A use-after-free issue exists in the DGN file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a memory corruption or arbitrary code execution, allowing attackers to cause a denial-of-service....

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-17 01:15 PM
36
cve
cve

CVE-2021-32940

An out-of-bounds read issue exists in the DWG file-recovering procedure in the Drawings SDK (All versions prior to 2022.5) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allow attackers to cause a...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-17 01:15 PM
35
cve
cve

CVE-2021-32936

An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
36
cve
cve

CVE-2021-32938

Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of service...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-17 01:15 PM
33
cve
cve

CVE-2021-32946

An improper check for unusual or exceptional conditions issue exists within the parsing DGN files from Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of the user-supplied data. This may result in several of out-of-bounds problems and allow attackers to cause a....

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-17 12:15 PM
33
cve
cve

CVE-2021-0001

Observable timing discrepancy in Intel(R) IPP before version 2020 update 1 may allow authorized user to potentially enable information disclosure via local...

4.7CVSS

4.4AI Score

0.0004EPSS

2021-06-09 08:15 PM
46
cve
cve

CVE-2021-33669

Under certain conditions, SAP Mobile SDK Certificate Provider allows a local unprivileged attacker to exploit an insecure temporary file storage. For a successful exploitation user interaction from another user is required and could lead to complete impact of confidentiality integrity and...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-09 02:15 PM
23
cve
cve

CVE-2021-27434

Products with Unified Automation .NET based OPC UA Client/Server SDK Bundle: Versions V3.0.7 and prior (.NET 4.5, 4.0, and 3.5 Framework versions only) are vulnerable to an uncontrolled recursion, which may allow an attacker to trigger a stack...

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-20 02:15 PM
31
2
cve
cve

CVE-2021-32622

Matrix-React-SDK is a react-based SDK for inserting a Matrix chat/voip client into a web page. Before version 3.21.0, when uploading a file, the local file preview can lead to execution of scripts embedded in the uploaded file. This can only occur after several user interactions to open the...

7.8CVSS

7.4AI Score

0.001EPSS

2021-05-17 08:15 PM
34
2
cve
cve

CVE-2021-22547

In IoT Devices SDK, there is an implementation of calloc() that doesn't have a length check. An attacker could pass in memory objects larger than the buffer and wrap around to have a smaller buffer than required, allowing the attacker access to the other parts of the heap. We recommend upgrading...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-05-04 01:15 PM
30
6
cve
cve

CVE-2021-31784

An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or...

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-26 07:15 PM
35
5
cve
cve

CVE-2021-22540

Bad validation logic in the Dart SDK versions prior to 2.12.3 allow an attacker to use an XSS attack via DOM clobbering. The validation logic in dart:html for creating DOM nodes from text did not sanitize properly when it came across template...

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-22 03:15 PM
18
cve
cve

CVE-2021-25342

Calling of non-existent provider in SMP sdk prior to version 3.0.9 allows unauthorized actions including denial of service attack by hijacking the...

4CVSS

4.2AI Score

0.0004EPSS

2021-03-04 10:15 PM
42
2
cve
cve

CVE-2021-21320

matrix-react-sdk is an npm package which is a Matrix SDK for React Javascript. In matrix-react-sdk before version 3.15.0, the user content sandbox can be abused to trick users into opening unexpected documents. The content is opened with a blob origin that cannot access Matrix user data, so...

4.3CVSS

4.5AI Score

0.001EPSS

2021-03-02 03:15 AM
51
2
cve
cve

CVE-2020-24453

Improper input validation in the Intel(R) EPID SDK before version 8, may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-17 02:15 PM
19
2
cve
cve

CVE-2020-28472

This affects the package @aws-sdk/shared-ini-file-loader before 1.0.0-rc.9; the package aws-sdk before 2.814.0. If an attacker submits a malicious INI file to an application that parses it with loadSharedConfigFiles , they will pollute the prototype on the application. This can be exploited...

9.8CVSS

9.3AI Score

0.014EPSS

2021-01-19 11:15 AM
58
2
cve
cve

CVE-2021-1725

Bot Framework SDK Information Disclosure...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-12 08:15 PM
83
2
cve
cve

CVE-2020-17002

Azure SDK for C Security Feature Bypass...

7.4CVSS

7.3AI Score

0.002EPSS

2020-12-10 12:15 AM
171
2
cve
cve

CVE-2020-16971

Azure SDK for Java Security Feature Bypass...

7.4CVSS

7.4AI Score

0.002EPSS

2020-12-10 12:15 AM
60
cve
cve

CVE-2020-8897

A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and Javalcript prior to versions 2.0.0. Due to the non-committing property of AES-GCM (and other AEAD ciphers such as AES-GCM-SIV or (X)ChaCha20Poly1305) used by the SDKs to encrypt messages, an attacker can...

8.1CVSS

7.8AI Score

0.001EPSS

2020-11-16 12:15 PM
67
cve
cve

CVE-2020-12927

A potential vulnerability in a dynamically loaded AMD driver in AMD VBIOS Flash Tool SDK may allow any authenticated user to escalate privileges to NT authority...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-12 08:15 PM
34
cve
cve

CVE-2020-12354

Incorrect default permissions in Windows(R) installer in Intel(R) AMT SDK versions before 14.0.0.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-12 06:15 PM
46
cve
cve

CVE-2020-12304

Improper access control in Installer for Intel(R) DAL SDK before version 2.1 for Windows may allow an authenticated user to potentially enable escalation of privileges via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-12 06:15 PM
34
cve
cve

CVE-2019-11121

Improper file permissions in the installer for the Intel(R) Media SDK for Windows before version 2019 R1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
18
cve
cve

CVE-2020-16602

Razer Chroma SDK Rest Server through 3.12.17 allows remote attackers to execute arbitrary programs because there is a race condition in which a file created under "%PROGRAMDATA%\Razer Chroma\SDK\Apps" can be replaced before it is executed by the server. The attacker must have access to port 54236.....

8.1CVSS

8.2AI Score

0.547EPSS

2020-09-02 01:15 PM
69
cve
cve

CVE-2020-8097

An improper authentication vulnerability in Bitdefender Endpoint Security Tools for Windows and Bitdefender Endpoint Security SDK allows an unprivileged local attacker to escalate privileges or tamper with the product's security settings. This issue affects: Bitdefender Endpoint Security Tools for....

8.1CVSS

7.7AI Score

0.0004EPSS

2020-08-30 09:15 PM
23
cve
cve

CVE-2020-8911

A padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe...

5.6CVSS

5.4AI Score

0.001EPSS

2020-08-11 08:15 PM
123
2
cve
cve

CVE-2020-8912

A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in....

2.5CVSS

4.1AI Score

0.0004EPSS

2020-08-11 08:15 PM
144
2
cve
cve

CVE-2020-12638

An encryption-bypass issue was discovered on Espressif ESP-IDF devices through 4.2, ESP8266_NONOS_SDK devices through 3.0.3, and ESP8266_RTOS_SDK devices through 3.3. Broadcasting forged beacon frames forces a device to change its authentication mode to OPEN, effectively disabling its 802.11...

6.8CVSS

6.7AI Score

0.001EPSS

2020-07-23 04:15 PM
23
cve
cve

CVE-2020-9628

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.003EPSS

2020-06-26 09:15 PM
25
cve
cve

CVE-2020-9627

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.003EPSS

2020-06-26 09:15 PM
30
cve
cve

CVE-2020-9625

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.003EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9622

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

4.9AI Score

0.009EPSS

2020-06-26 08:15 PM
16
cve
cve

CVE-2020-9629

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

4.9AI Score

0.009EPSS

2020-06-26 08:15 PM
16
cve
cve

CVE-2020-9620

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2020-06-26 08:15 PM
21
cve
cve

CVE-2020-9589

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2020-06-26 08:15 PM
40
cve
cve

CVE-2020-9623

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.002EPSS

2020-06-26 08:15 PM
16
Total number of security vulnerabilities1126