cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2021-31504,https://securityvulnerability.io/vulnerability/CVE-2021-31504,Code Execution Vulnerability in OpenText Brava! Desktop by OpenText,"A remote code execution vulnerability exists in OpenText Brava! Desktop due to improper validation of user-supplied values when parsing PDF files. This flaw requires a user to visit a malicious webpage or open a harmful file, allowing an attacker to execute arbitrary code within the context of the affected application. Ensuring updates and mitigating strategies can help users safeguard against potential exploitation of this vulnerability.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-08-03T16:05:16.000Z,0 CVE-2021-31503,https://securityvulnerability.io/vulnerability/CVE-2021-31503,Arbitrary Code Execution Vulnerability in OpenText Brava! Desktop,"This vulnerability in OpenText Brava! Desktop affects installations where the parsing of IGS files is improperly handled, allowing remote attackers to execute arbitrary code. Exploitation requires user interaction, such as visiting a malicious web page or opening a compromised file. Due to a failure to initialize a pointer correctly, attackers can leverage this flaw to execute code within the context of the affected process.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-08-03T16:05:14.000Z,0 CVE-2021-31514,https://securityvulnerability.io/vulnerability/CVE-2021-31514,Arbitrary Code Execution Vulnerability in OpenText Brava! Desktop,"A vulnerability in OpenText Brava! Desktop allows remote attackers to execute arbitrary code due to improper validation of user-supplied data during CGM file parsing. Successful exploitation requires user interaction, as the target must either visit a malicious web page or open a malicious file. This flaw can lead to writing past an allocated buffer's end, enabling attackers to run code within the context of the affected process.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:56.000Z,0 CVE-2021-31513,https://securityvulnerability.io/vulnerability/CVE-2021-31513,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"This vulnerability permits remote attackers to execute arbitrary code on OpenText Brava! Desktop installations by leveraging a flaw in BMP file parsing. The vulnerability arises from insufficient validation of user-supplied data, which can lead to a write past the end of an allocated buffer. In order to exploit this issue, a user must either visit a malicious webpage or open a specially crafted file. Successful exploitation results in code execution within the context of the current process, highlighting the importance of vigilance against such threats.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:55.000Z,0 CVE-2021-31512,https://securityvulnerability.io/vulnerability/CVE-2021-31512,Remote Code Execution Vulnerability in OpenText Brava! Desktop by OpenText,"A recently discovered vulnerability in OpenText Brava! Desktop allows attackers to execute arbitrary code through the exploitation of TIF file parsing. This flaw stems from inadequate validation of user-supplied data, allowing an attacker to trigger a buffer over-read if a user opens a specially crafted file or visits a malicious webpage. Successful exploitation could lead to remote code execution within the context of the affected process, posing significant risks to sensitive data and system integrity.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:54.000Z,0 CVE-2021-31511,https://securityvulnerability.io/vulnerability/CVE-2021-31511,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"This vulnerability affects OpenText Brava! Desktop Build 16.6.4.55 and allows remote attackers to execute arbitrary code by exploiting weaknesses in PDF file parsing. Successful exploitation requires user interaction, implicating that the targeted user must either visit a malicious webpage or open a compromised file. The vulnerability results from insufficient validation of untrusted input, allowing attackers to write beyond the bounds of allocated memory. By leveraging this oversight, an attacker can execute code within the context of the running process, potentially leading to system compromise.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:53.000Z,0 CVE-2021-31510,https://securityvulnerability.io/vulnerability/CVE-2021-31510,Arbitrary Code Execution Vulnerability in OpenText Brava! Desktop by OpenText,"This vulnerability permits remote attackers to execute arbitrary code on installations of OpenText Brava! Desktop Build 16.6.4.55. It arises from improper validation of user-supplied data during the parsing of TIF files, which can lead to a read past the end of an allocated buffer. User interaction is required for exploitation, as the target must either visit a malicious webpage or open a harmful file. An attacker can exploit this to execute code within the context of the current process.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:52.000Z,0 CVE-2021-31509,https://securityvulnerability.io/vulnerability/CVE-2021-31509,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"A vulnerability in OpenText Brava! Desktop allows remote attackers to execute arbitrary code by exploiting improper validation of user-supplied data during the parsing of DXF files. Users must interact with a malicious page or open a compromised file for the attack to succeed. This flaw could lead to a write past the end of an allocated buffer, enabling the execution of code within the context of the current process.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:51.000Z,0 CVE-2021-31508,https://securityvulnerability.io/vulnerability/CVE-2021-31508,Remote Code Execution Vulnerability in OpenText Brava! Desktop by OpenText,"A vulnerability in OpenText Brava! Desktop allows remote attackers to execute arbitrary code by leveraging a flaw in the parsing of DXF files. The issue stems from inadequate validation of user-supplied data, leading to potential buffer overflows. Exploitation requires user interaction, as the target must visit a malicious webpage or open a compromised file, allowing the attacker to execute code within the context of the current process.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:50.000Z,0 CVE-2021-31507,https://securityvulnerability.io/vulnerability/CVE-2021-31507,Arbitrary Code Execution Vulnerability in OpenText Brava! Desktop,"A vulnerability exists in OpenText Brava! Desktop that allows remote attackers to execute arbitrary code. This issue is related to the processing of CGM files, whereby improper validation of user-supplied data length before stack-based buffer copying can lead to exploitation. An attacker needs to entice a user to visit a malicious webpage or open a compromised file for the attack to succeed. Successful exploitation can result in code execution within the context of the affected process.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-29T14:33:50.000Z,0 CVE-2021-31506,https://securityvulnerability.io/vulnerability/CVE-2021-31506,Information Disclosure Vulnerability in OpenText Brava! Desktop Software,"A vulnerability exists in OpenText Brava! Desktop that permits remote attackers to disclose sensitive information through malicious PDF files. The flaw arises from the inadequate validation of user-supplied data during the PDF parsing process, which can lead to the ability to read beyond the end of an allocated data structure. Successful exploitation of this issue requires user interaction, as the victim must either visit a malicious webpage or open a compromised file. This vulnerability may also be exploited in conjunction with other vulnerabilities to execute arbitrary code within the context of the current process.",Opentext,Brava! Desktop,3.3,LOW,0.0010000000474974513,false,,false,false,false,,,false,false,,2021-06-29T14:33:49.000Z,0 CVE-2021-31502,https://securityvulnerability.io/vulnerability/CVE-2021-31502,Remote Code Execution Vulnerability in OpenText Brava! Desktop Software,"This vulnerability permits remote attackers to potentially execute arbitrary code on installations of OpenText Brava! Desktop. It arises from inadequate validation of objects during PDF file parsing. To exploit this flaw, a user must either open a malicious PDF or visit a website designed to trigger the attack. Successful exploitation allows an attacker to run code within the context of the affected application, posing significant risks to data integrity and confidentiality.",Opentext,Brava! Desktop,7.8,HIGH,0.002400000113993883,false,,false,false,false,,,false,false,,2021-06-15T19:11:47.000Z,0 CVE-2021-31501,https://securityvulnerability.io/vulnerability/CVE-2021-31501,Information Disclosure Vulnerability in OpenText Brava! Desktop,"This vulnerability allows remote attackers to disclose sensitive information on installations of OpenText Brava! Desktop 16.6.3.84. Exploitation requires user interaction, where the target must visit a malicious webpage or open a compromised file. The vulnerability stems from improper validation of user-supplied data during the parsing of DWG files, potentially leading to reading past the end of an allocated data structure. This flaw can be leveraged in combination with other vulnerabilities to execute arbitrary code within the context of the affected process.",Opentext,Brava! Desktop,3.3,LOW,0.0010000000474974513,false,,false,false,false,,,false,false,,2021-06-15T19:11:46.000Z,0 CVE-2021-31500,https://securityvulnerability.io/vulnerability/CVE-2021-31500,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"This vulnerability permits remote attackers to execute arbitrary code on vulnerable installations of OpenText Brava! Desktop 16.6.3.84. Exploitation requires user interaction, as the target must either visit a malicious web page or open a compromised file. The vulnerability arises from improper validation of user-supplied values during the parsing of DWF files, resulting in potential code execution in the context of the current user process. Awareness of this issue is critical to safeguarding against potential exploits.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:44.000Z,0 CVE-2021-31499,https://securityvulnerability.io/vulnerability/CVE-2021-31499,Remote Code Execution Flaw in OpenText Brava! Desktop Software by OpenText,"A vulnerability exists in OpenText Brava! Desktop that permits remote attackers to execute arbitrary code. This security issue is triggered when a user interacts with malicious DWF files, leading to insufficient validation of user-supplied data and resulting in potential exploitation via a buffer overflow. Attackers can leverage this flaw by enticing users to visit a harmful webpage or open a malicious file, thereby gaining the ability to execute code within the context of the application. This poses a significant risk to users of the affected software, particularly in environments handling sensitive information.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:42.000Z,0 CVE-2021-31498,https://securityvulnerability.io/vulnerability/CVE-2021-31498,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"This vulnerability within OpenText Brava! Desktop 16.6.3.84 enables remote attackers to gain access to sensitive information by exploiting the improper validation of user-supplied data in DWF file parsing. Successful exploitation requires user interaction, as the victim must be lured into visiting a malicious page or opening a harmful file. This flaw may allow attackers to read beyond the boundaries of allocated data structures, potentially leveraging it alongside other security issues to execute arbitrary code within the context of the affected process.",Opentext,Brava! Desktop,3.3,LOW,0.0010000000474974513,false,,false,false,false,,,false,false,,2021-06-15T19:11:41.000Z,0 CVE-2021-31497,https://securityvulnerability.io/vulnerability/CVE-2021-31497,Arbitrary Code Execution in OpenText Brava! Desktop Software,"This vulnerability enables remote attackers to execute arbitrary code on installations of OpenText Brava! Desktop 16.6.3.84. Successful exploitation requires user interaction, compelling the victim to visit a malicious webpage or open a compromised DWG file. The vulnerability stems from inadequate validation of object existence before performing actions, allowing attackers to execute code in the context of the current process. Mitigating this risk requires immediate attention to patching and user awareness regarding potential threats.",Opentext,Brava! Desktop,7.8,HIGH,0.0016499999910593033,false,,false,false,false,,,false,false,,2021-06-15T19:11:39.000Z,0 CVE-2021-31496,https://securityvulnerability.io/vulnerability/CVE-2021-31496,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"A vulnerability exists in OpenText Brava! Desktop 16.6.3.84 that allows remote attackers to execute arbitrary code. This issue arises from improper validation during the parsing of DXF files, leading to potential buffer overflow conditions. Malicious actors can exploit this vulnerability by enticing users to visit a compromised webpage or open a malicious file, ultimately executing code within the current user context. It is essential for users and organizations to remain vigilant concerning this issue to mitigate any potential threats.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:38.000Z,0 CVE-2021-31495,https://securityvulnerability.io/vulnerability/CVE-2021-31495,Remote Code Execution Vulnerability in OpenText Brava! Desktop Software,"This vulnerability affects OpenText Brava! Desktop due to improper validation of user-supplied data during the parsing of DXF files. Attackers can exploit this flaw by convincing a user to open a malicious file or visit a harmful webpage, potentially leading to memory corruption. Successful exploitation may result in arbitrary code execution within the context of the affected application, allowing unauthorized actions on the system. For further information, refer to the advisory by Zero Day Initiative.",Opentext,Brava! Desktop,7.8,HIGH,0.0014600000577047467,false,,false,false,false,,,false,false,,2021-06-15T19:11:36.000Z,0 CVE-2021-31494,https://securityvulnerability.io/vulnerability/CVE-2021-31494,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"A vulnerability exists in OpenText Brava! Desktop, allowing remote attackers to execute arbitrary code. This flaw arises from improper validation of user-supplied data during the parsing of DXF files. By convincing a user to visit a malicious web page or open a harmful file, an attacker can exploit this weakness, resulting in a buffer overflow that enables them to execute code within the context of the affected process. Users are advised to apply necessary security measures to mitigate potential risks.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:35.000Z,0 CVE-2021-31493,https://securityvulnerability.io/vulnerability/CVE-2021-31493,Remote Code Execution Vulnerability in OpenText Brava! Desktop Products,"A vulnerability exists in OpenText Brava! Desktop 16.6.3.84 that allows remote attackers to execute arbitrary code due to improper validation of DXF files. To exploit this flaw, users must visit a malicious webpage or open a compromised file, leading to a memory corruption condition. Successful exploitation enables attackers to execute code within the current process context, highlighting the importance of vigilance and prompt updates to affected systems.",Opentext,Brava! Desktop,7.8,HIGH,0.0014600000577047467,false,,false,false,false,,,false,false,,2021-06-15T19:11:33.000Z,0 CVE-2021-31492,https://securityvulnerability.io/vulnerability/CVE-2021-31492,Remote Code Execution Vulnerability in OpenText Brava! Desktop Software,"This vulnerability in OpenText Brava! Desktop allows attackers to execute arbitrary code through the exploitation of improperly validated DWF file inputs. By convincing a user to open a malicious file or visit a malicious web page, an attacker can exploit this flaw due to improper handling of user-supplied data, leading to a potential buffer overflow. As a result, the attacker can execute code within the context of the current process, compromising the security of the application and the system.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:31.000Z,0 CVE-2021-31491,https://securityvulnerability.io/vulnerability/CVE-2021-31491,Remote Code Execution in OpenText Brava! Desktop by OpenText,"This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. Exploitation requires user interaction, as the target must either visit a malicious webpage or open a corrupt file. The flaw lies in the improper validation of user-supplied DWF files, which can lead to a buffer overflow. An attacker can exploit this oversight to execute code within the context of the application, potentially compromising system integrity and confidentiality.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:30.000Z,0 CVE-2021-31490,https://securityvulnerability.io/vulnerability/CVE-2021-31490,Remote Code Execution Flaw in OpenText Brava! Desktop by OpenText,"This security weakness in OpenText Brava! Desktop affects version 16.6.3.84 and allows remote attackers to execute arbitrary code. The vulnerability arises from improper validation of user input while parsing DWF files, leading to potential buffer overflows. Successful exploitation requires user interaction, such as visiting a malicious webpage or opening a compromised file. Once triggered, attackers can execute code in the context of the affected process, posing significant risks to system integrity and data security.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:28.000Z,0 CVE-2021-31489,https://securityvulnerability.io/vulnerability/CVE-2021-31489,Remote Code Execution Vulnerability in OpenText Brava! Desktop,"A remote code execution vulnerability exists in OpenText Brava! Desktop versions, allowing attackers to execute arbitrary code. The flaw arises during the parsing of DWF files, due to inadequate validation of user-supplied data. This can lead to a situation where an attacker can perform a write operation beyond the boundaries of an allocated buffer. Exploitation requires victims to open a malicious file or visit a harmful web page, which triggers the code execution in the context of the vulnerable application.",Opentext,Brava! Desktop,7.8,HIGH,0.002050000010058284,false,,false,false,false,,,false,false,,2021-06-15T19:11:27.000Z,0