Home

2021年06月の脆弱性

誤りがあった場合はTwitterに報告をお願いします。-> Twitter《Har-sia》

今月話題になった脆弱性まとめ

CVE-2020-3580

Description from NVD

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

Information Acquisition Date:2021/07/01
CVSS 2.0: 2.6 LOW CVSS 3.x: 6.1 MEDIUM
This vulnerability may involve a PoC.

Highest Score:49 (2021/06/29)

脆弱性情報:Har-sia CVE-2020-3580


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-21985

Description from NVD

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.

Information Acquisition Date:2021/07/01
CVSS 2.0: 10.0 HIGH CVSS 3.x: 9.8 CRITICAL
This vulnerability may involve a PoC.

Highest Score:92 (2021/06/05)

脆弱性情報:Har-sia CVE-2021-21985


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-31955

Description from NVD

Windows Kernel Information Disclosure Vulnerability

Information Acquisition Date:2021/07/01
CVSS 2.0: 2.1 LOW CVSS 3.x: 5.5 MEDIUM

Highest Score:39 (2021/06/09)

脆弱性情報:Har-sia CVE-2021-31955


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-31956

Description from NVD

Windows NTFS Elevation of Privilege Vulnerability

Information Acquisition Date:2021/07/01
CVSS 2.0: 9.3 HIGH CVSS 3.x: 7.8 HIGH

Highest Score:39 (2021/06/09)

脆弱性情報:Har-sia CVE-2021-31956


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-33742

Description from NVD

Windows MSHTML Platform Remote Code Execution Vulnerability

Information Acquisition Date:2021/07/01
CVSS 2.0: 6.8 MEDIUM CVSS 3.x: 8.8 HIGH

Highest Score:40 (2021/06/09)

脆弱性情報:Har-sia CVE-2021-33742


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-3560


Highest Score:36 (2021/06/12)

脆弱性情報:Har-sia CVE-2021-3560


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


計6件

Tweet