Original release date: September 14, 2020 

High Vulnerabilities

Primary
Vendor — Product
Description
Published
CVSS Score
Source & Patch Info

cisco — fxos
A vulnerability in Cisco FXOS Software could allow an authenticated, local attacker with administrative credentials to cause a buffer overflow condition. The vulnerability is due to incorrect bounds checking of values that are parsed from a specific file. An attacker could exploit this vulnerability by supplying a crafted file that, when it is processed, may cause a stack-based buffer overflow. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges. An attacker would need to have valid administrative credentials to exploit this vulnerability.
2020-09-04
7.2
CVE-2020-3545
CISCO

cisco — ios_xr
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group–based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks.
2020-09-04
7.2
CVE-2020-3473
CISCO

cisco — jabber
A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, possibly resulting in arbitrary code execution.
2020-09-04
9
CVE-2020-3495
CISCO

cisco — jabber
A vulnerability in the application protocol handling features of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper handling of input to the application protocol handlers. An attacker could exploit this vulnerability by convincing a user to click a link within a message sent by email or other messaging platform. A successful exploit could allow the attacker to execute arbitrary commands on a targeted system with the privileges of the user account that is running the Cisco Jabber client software.
2020-09-04
9.3
CVE-2020-3430
CISCO

cisco — rv340w_firmware
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory.
2020-09-04
7.7
CVE-2020-3453
CISCO
MISC

concrete5 — concrete5
Concrete5 up to and including 8.5.2 allows Unrestricted Upload of File with Dangerous Type such as a .php file via File Manager. It is possible to modify site configuration to upload the PHP file and execute arbitrary commands.
2020-09-04
9
CVE-2020-24986
MISC

hyland — onbase
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows XXE attacks for read/write access to arbitrary files.
2020-09-11
7.5
CVE-2020-25257
MISC

ibm — aspera_connect
IBM Aspera Connect 3.9.9 could allow a remote attacker to execute arbitrary code on the system, caused by improper loading of Dynamic Link Libraries by the import feature. By persuading a victim to open a specially-crafted .DLL file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 183190.
2020-09-04
9.3
CVE-2020-4545
XF
CONFIRM

microsoft — sharepoint_enterprise_server
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1576, CVE-2020-1595.
2020-09-11
7.5
CVE-2020-1453
N/A

microsoft — sharepoint_enterprise_server
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1453, CVE-2020-1576, CVE-2020-1595.
2020-09-11
7.5
CVE-2020-1452
N/A

microsoft — sharepoint_enterprise_server
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1576, CVE-2020-1595.
2020-09-11
7.5
CVE-2020-1200
N/A

nasm — network_assembler
In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7.
2020-09-04
7.5
CVE-2020-24978
MISC

noise-java_project — noise-java
An issue was discovered in Noise-Java through 2020-08-27. ChaChaPolyCipherState.encryptWithAd() allows out-of-bounds access.
2020-09-04
7.5
CVE-2020-25021
MISC
FULLDISC
MISC
CONFIRM

noise-java_project — noise-java
An issue was discovered in Noise-Java through 2020-08-27. AESGCMFallbackCipherState.encryptWithAd() allows out-of-bounds access.
2020-09-04
7.5
CVE-2020-25022
MISC
FULLDISC
MISC
CONFIRM

noise-java_project — noise-java
An issue was discovered in Noise-Java through 2020-08-27. AESGCMOnCtrCipherState.encryptWithAd() allows out-of-bounds access.
2020-09-04
7.5
CVE-2020-25023
MISC
FULLDISC
MISC
CONFIRM

projectworlds — car_rental_project
Arbitrary File Upload in the Vehicle Image Upload component in Project Worlds Car Rental Management System v1.0 allows attackers to conduct remote code execution.
2020-09-09
7.5
CVE-2020-24199
MISC
MISC
MISC

qualcomm — apq8009_firmware
u’Lack of check for integer overflow for round up and addition operations result into memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-13999
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-14065
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Possibility of integer overflow in keymaster 4 while allocating memory due to multiplication of large numcerts value and size of keymaster bob which can lead to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-10615
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Heap overflow in diag command handler due to lack of check of packet length received from user’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-14074
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Possible out of bound access while copying the mask file content into the buffer without checking the buffer size’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9150, MDM9607, MDM9650, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, QCM2150, QCS405, QCS605, QCS610, QM215, Rennell, SA515M, SA6155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM660, SDM670, SDM710, SDM845, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2020-11128
CONFIRM

qualcomm — apq8009_firmware
u’Lack of check that the TX FIFO write and read indices that are read from shared RAM are less than the FIFO size results into memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-13998
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Lack of integer overflow check for addition of fragment size and remaining size that are read from shared memory can lead to memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-13995
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Accessing an uninitialized data structure could result in partially copying of contents and thus incorrect processing’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QCS610, QM215, SA415M, SC8180X, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130
2020-09-08
10
CVE-2019-14052
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Out of bounds memory access during memory copy while processing Host command’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ4019, IPQ6018, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8996AU, MSM8998, QCA6174A, QCA6574, QCA6574AU, QCA6584AU, QCA8081, QCA9377, QCA9379, QCA9531, QCA9558, QCA9563, QCA9880, QCA9886, QCA9980, QCN5500, QCN5502, QCS404, QCS405, QCS605, SA6155P, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SXR1130
2020-09-08
7.2
CVE-2020-3666
CONFIRM

qualcomm — apq8009_firmware
u’SMEM partition can be manipulated in case of any compromise on HLOS, thus resulting in access to memory outside of SMEM address range which could lead to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA4531, QCA6574AU, QCA8081, QCM2150, QCN7605, QCN7606, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-10527
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Possible out of bound write while processing association response received from host due to lack of check of IE length’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCM2150, QCN7605, QCS405, QCS605, QCS610, QM215, SA6155P, Saipan, SC8180X, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
10
CVE-2020-11116
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Lack of check that the current received data fragment size of a particular packet that are read from shared memory are less than the actual packet size can lead to memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-13994
CONFIRM
MISC

qualcomm — apq8053_firmware
u’Error in UE due to race condition in EPCO handling’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, MDM9205, MDM9206, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, SDM450, SM8150
2020-09-08
9.3
CVE-2018-13903
CONFIRM
MISC

qualcomm — apq8098_firmware
u’Memory can be potentially corrupted if random index is allowed to manipulate TLB entries in Kernel from user library’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, Bitra, MDM9205, MDM9650, MSM8998, Nicobar, QCA6390, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-10628
CONFIRM
MISC

qualcomm — apq8098_firmware
u’Buffer Overflow in mic calculation for WPA due to copying data into buffer without validating the length of buffer’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, IPQ5018, IPQ6018, IPQ8074, Kamorta, MSM8998, Nicobar, QCA6390, QCA8081, QCS404, QCS405, QCS605, Rennell, SA415M, Saipan, SC7180, SC8180X, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130
2020-09-08
10
CVE-2020-3667
CONFIRM

qualcomm — apq8098_firmware
u’Buffer Overflow issue in WLAN tcp ip verification due to usage of out of range pointer offset’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, IPQ5018, IPQ6018, IPQ8074, Kamorta, MSM8998, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, QCS605, Rennell, SA415M, SC7180, SC8180X, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130
2020-09-08
10
CVE-2020-3669
CONFIRM

qualcomm — bitra_firmware
u’Improper access control can lead signed process to guess pid of other processes and access their address space’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Bitra, Nicobar, QCS605, QCS610, Rennell, SA6155P, Saipan, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-10596
CONFIRM
MISC

qualcomm — bitra_firmware
u’User Process can potentially corrupt kernel virtual page by passing a crafted page in API’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, IPQ6018, IPQ8074, MDM9205, Nicobar, QCA8081, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-10629
CONFIRM
MISC

qualcomm — bitra_firmware
u’Out of bound memory access if stack push and pop operation are performed without doing a bound check on stack top’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, IPQ6018, IPQ8074, MDM9205, Nicobar, QCA8081, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-13992
CONFIRM
MISC

qualcomm — bitra_firmware
u’Whenever the page list is updated via privileged user, the previous list elements are freed but are not deleted from the list which results in a use after free causing an unhandled page fault exception in rmnet driver’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Bitra, MDM9607, QCS405, Saipan, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
7.2
CVE-2019-14117
CONFIRM
MISC

qualcomm — ipq5018_firmware
u’Potential integer underflow while parsing Service Info and IPv6 link-local TLVs that comes as part of NDPE attribute’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ5018, IPQ6018, IPQ8074, Kamorta, Nicobar, QCA6390, QCN7605, QCS404, QCS405, Rennell, SA415M, Saipan, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250
2020-09-08
10
CVE-2020-3675
CONFIRM

qualcomm — ipq6018_firmware
u’Improper authentication and signature verification of debug polices in secure boot loader will allow unverified debug policies to be loaded into secure memory and leads to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ6018, Kamorta, MSM8998, Nicobar, QCS404, QCS605, QCS610, Rennell, SA415M, SA6155P, SC7180, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-10562
CONFIRM
MISC

qualcomm — ipq6018_firmware
u’Buffer overflow while parsing PMF enabled MCBC frames due to frame length being lesser than what is expected while parsing’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, Kamorta, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, QCS605, Rennell, SA415M, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130
2020-09-08
10
CVE-2020-3668
CONFIRM

qualcomm — kamorta_firmware
u’Keymaster attestation key and device IDs provisioning which is a one time process is incorrectly allowed to be re-provisioned after a user data erase or a factory reset’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, Nicobar, QCS404, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
7.2
CVE-2019-14089
CONFIRM
MISC

qualcomm — kamorta_firmware
u’Possible integer overflow in API due to lack of check on large oid range count in cert extension field’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9150, MDM9205, MDM9607, MDM9650, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SXR1130, SXR2130
2020-09-08
7.2
CVE-2019-14056
CONFIRM
MISC

sap — commerce
SAP Commerce versions 6.7, 1808, 1811, 1905, 2005 contains the jSession ID in the backoffice URL when the application is loaded initially. An attacker can get this session ID via shoulder surfing or man in the middle attack and subsequently get access to admin user accounts, leading to Session Fixation and complete compromise of the confidentiality, integrity and availability of the application.
2020-09-09
7.5
CVE-2020-6302
MISC
MISC

xmlsoft — libxml2
GNOME project libxml2 v2.9.10 and earlier have a global Buffer Overflow vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 8e7c20a1 (20910-GITv2.9.10-103-g8e7c20a1).
2020-09-04
7.5
CVE-2020-24977
MISC
MLIST

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description
Published
CVSS Score
Source & Patch Info

adobe — experience_manager
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
2020-09-10
6
CVE-2020-9732
MISC

adobe — experience_manager
An AEM java servlet in AEM versions 6.5.5.0 (and below) and 6.4.8.1 (and below) executes with the permissions of a high privileged service user. If exploited, this could lead to read-only access to sensitive data in an AEM repository.
2020-09-10
5
CVE-2020-9733
MISC

adobe — framemaker
Adobe FrameMaker version 2019.0.6 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious FrameMaker file.
2020-09-10
5.8
CVE-2020-9726
MISC

adobe — framemaker
Adobe FrameMaker version 2019.0.6 (and earlier versions) lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. This could be exploited to execute arbitrary code with the privileges of the current user. User interaction is required to exploit this vulnerability in that the target must open a malicious FrameMaker file.
2020-09-10
6.8
CVE-2020-9725
MISC

adobe — indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
2020-09-10
6.8
CVE-2020-9731
MISC

adobe — indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
2020-09-10
6.8
CVE-2020-9727
MISC

adobe — indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
2020-09-10
6.8
CVE-2020-9728
MISC

adobe — indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
2020-09-10
6.8
CVE-2020-9729
MISC

adobe — indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
2020-09-10
6.8
CVE-2020-9730
MISC

apache — activemq
Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the “jmxrmi” entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects. Upgrade to Apache ActiveMQ 5.15.12.
2020-09-10
4.3
CVE-2020-13920
MISC

arubanetworks — analytics_and_location_engine
A vulnerability exists in the Aruba Analytics and Location Engine (ALE) web management interface 2.1.0.2 and earlier firmware that allows an already authenticated administrative user to arbitrarily modify files as an underlying privileged operating system user.
2020-09-04
4
CVE-2020-7119
MISC

cisco — asyncos
A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to insufficient validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the interface of an affected device. A successful exploit could allow the attacker to obtain the IP addresses that are configured on the internal interfaces of the affected device. There is a workaround that addresses this vulnerability.
2020-09-04
5
CVE-2020-3546
CISCO

cisco — enterprise_network_function_virtualization_infrastructure
A vulnerability in the directory permissions of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a directory traversal attack on a limited set of restricted directories. The vulnerability is due to a flaw in the logic that governs directory permissions. An attacker could exploit this vulnerability by using capabilities that are not controlled by the role-based access control (RBAC) mechanisms of the software. A successful exploit could allow the attacker to overwrite files on an affected device.
2020-09-04
4
CVE-2020-3365
CISCO

cisco — enterprise_network_function_virtualization_infrastructure
A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to overwrite certain files that should be restricted on an affected device. The vulnerability is due to insufficient authorization enforcement on an affected system. An attacker could exploit this vulnerability by uploading a file using the REST API. A successful exploit could allow an attacker to overwrite and upload files, which could degrade the functionality of the affected system.
2020-09-04
5.5
CVE-2020-3478
CISCO

cisco — ios_xr
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges.
2020-09-04
5.6
CVE-2020-3530
CISCO

cisco — jabber
A vulnerability in Cisco Jabber software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages to a targeted system. A successful exploit could allow the attacker to cause the application to return sensitive authentication information to another system, possibly for use in further attacks.
2020-09-04
4
CVE-2020-3498
CISCO

cisco — rv340w_firmware
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory.
2020-09-04
6.5
CVE-2020-3451
CISCO
MISC

cisco — webex_training
A vulnerability in Cisco Webex Training could allow an authenticated, remote attacker to join a password-protected meeting without providing the meeting password. The vulnerability is due to improper validation of input to API requests that are a part of meeting join flow. An attacker could exploit this vulnerability by sending an API request to the application, which would return a URL that includes a meeting join page that is prepopulated with the meeting username and password. A successful exploit could allow the attacker to join the password-protected meeting. The attacker would be visible in the attendee list of the meeting.
2020-09-04
4
CVE-2020-3542
CISCO

ctrip — apollo
apollo-adminservice before version 1.7.1 does not implement access controls. If users expose apollo-adminservice to internet(which is not recommended), there are potential security issues since apollo-adminservice is designed to work in intranet and it doesn’t have access control built-in. Malicious hackers may access apollo-adminservice apis directly to access/edit the application’s configurations. To fix the potential issue without upgrading, simply follow the advice that do not expose apollo-adminservice to internet.
2020-09-10
6.8
CVE-2020-15170
MISC
CONFIRM

facebook — hermes
A type confusion vulnerability when resolving properties of JavaScript objects with specially-crafted prototype chains in Facebook Hermes prior to commit fe52854cdf6725c2eaa9e125995da76e6ceb27da allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.
2020-09-04
6.8
CVE-2020-1911
CONFIRM
CONFIRM

foxitsoftware — phantompdf
In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can execute arbitrary code via a heap-based buffer overflow because dirty image-resource data is mishandled.
2020-09-04
6.8
CVE-2020-12248
MISC

foxitsoftware — phantompdf
In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted XObject.
2020-09-04
5.8
CVE-2020-11493
MISC

hyland — onbase
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Client applications can write arbitrary data to the server logs.
2020-09-11
5
CVE-2020-25250
MISC

hyland — onbase
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for reading files, as demonstrated by the FileName parameter.
2020-09-11
5
CVE-2020-25248
MISC

hyland — onbase
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for writing to files, as demonstrated by the FileName parameter.
2020-09-11
5
CVE-2020-25247
MISC

ibm — infosphere_metadata_asset_manager
IBM InfoSphere Metadata Asset Manager 11.7 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to submit or control server requests. IBM X-Force ID: 185416.
2020-09-04
4
CVE-2020-4632
XF
CONFIRM

laravel — laravel
An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2. Unvalidated values are saved to the database in some situations in which table names are stripped during a mass assignment.
2020-09-04
4.3
CVE-2020-24940
MISC

laravel — laravel
An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions.
2020-09-04
4.3
CVE-2020-24941
MISC

mcafee — endpoint_security
Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
2020-09-09
4.6
CVE-2020-7319
CONFIRM

microsoft — 365_apps
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1193, CVE-2020-1332, CVE-2020-1594.
2020-09-11
6.8
CVE-2020-1335
N/A

microsoft — 365_apps
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1193, CVE-2020-1332, CVE-2020-1335.
2020-09-11
6.8
CVE-2020-1594
N/A

microsoft — 365_apps
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1193, CVE-2020-1335, CVE-2020-1594.
2020-09-11
6.8
CVE-2020-1332
N/A

microsoft — 365_apps
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1332, CVE-2020-1335, CVE-2020-1594.
2020-09-11
6.8
CVE-2020-1193
N/A

microsoft — sharepoint_enterprise_server
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1452, CVE-2020-1453, CVE-2020-1576, CVE-2020-1595.
2020-09-11
6.5
CVE-2020-1210
N/A

microsoft — sharepoint_enterprise_server
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1345, CVE-2020-1514, CVE-2020-1575.
2020-09-11
4.3
CVE-2020-1482
N/A

microsoft — sharepoint_enterprise_server
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1595.
2020-09-11
6.5
CVE-2020-1576
N/A

microsoft — sharepoint_enterprise_server
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren’t properly protected from unsafe data input, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1576.
2020-09-11
6.5
CVE-2020-1595
N/A

microsoft — sharepoint_enterprise_server
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1227, CVE-2020-1345, CVE-2020-1482, CVE-2020-1514, CVE-2020-1575.
2020-09-11
4.3
CVE-2020-1198
N/A

microsoft — sharepoint_enterprise_server
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1482, CVE-2020-1514, CVE-2020-1575.
2020-09-11
4.3
CVE-2020-1345
N/A

octopus — octopus_deploy
In Octopus Deploy 2020.3.x before 2020.3.4 and 2020.4.x before 2020.4.1, if an authenticated user creates a deployment or runbook process using Azure steps and sets the step’s execution location to run on the server/worker, then (under certain circumstances) the account password is exposed in cleartext in the verbose task logs output.
2020-09-09
4.3
CVE-2020-24566
MISC
MISC

qualcomm — apq8009
u’Channel name string which has been read from shared memory is potentially subjected to string manipulations but not validated for NULL termination can results into memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
4.6
CVE-2020-3622
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Non-secure memory is touched multiple times during TrustZoneu2019s execution and can lead to privilege escalation or memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8098, IPQ8074, Kamorta, MDM9150, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, QCA8081, QCS404, QCS605, QCS610, QM215, Rennell, SA415M, SC7180, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SM6150, SM7150, SM8150, SXR1130
2020-09-08
6.9
CVE-2020-3619
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Information exposure issues while processing IE header due to improper check of beacon IE frame’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, Nicobar, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCM2150, QCN7605, QCS405, QCS605, QCS610, QM215, Rennell, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
5
CVE-2020-11118
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Buffer over read occurs while processing information element from beacon due to lack of check of data received from beacon’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCM2150, QCN7605, QCS405, QCS605, QM215, Rennell, SA415M, Saipan, SC8180X, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM660, SDM845, SDX20, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
5
CVE-2020-11115
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Lack of check to ensure that the TX read index & RX write index that are read from shared memory are less than the FIFO size results into memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
4.9
CVE-2020-3621
CONFIRM
MISC

qualcomm — apq8009_firmware
u’A potential buffer overflow exists due to integer overflow when parsing handler options due to wrong data type usage in operation’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCN7605, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130
2020-09-08
4.6
CVE-2020-3624
CONFIRM
MISC

qualcomm — ipq6018_firmware
u’While processing SMCInvoke asynchronous message header, message count is modified leading to a TOCTOU race condition and lead to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, Kamorta, MDM9205, MDM9607, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDM670, SDM710, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
6.9
CVE-2019-14119
CONFIRM
MISC

qualcomm — mdm9607_firmware
u’Potential buffer overflow when accessing npu debugfs node “off”/”log” with large buffer size’ in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, QCS405, SC8180X, SDX55, SM6150, SM7150, SM8150
2020-09-08
4.6
CVE-2020-3647
CONFIRM
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6352
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6350
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6346
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6332
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6348
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6349
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6344
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6351
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6353
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6354
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6345
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6355
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6356
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6357
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6358
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PLT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6359
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6360
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated RLE files received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6361
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6343
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6347
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6322
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6333
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6321
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6314
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6327
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6328
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6341
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6330
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6331
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6329
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6342
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6334
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6335
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6336
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6337
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated RH file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6338
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6339
MISC
MISC
MISC

sap — 3d_visual_enterprise_viewer
SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
2020-09-09
4.3
CVE-2020-6340
MISC
MISC
MISC

sap — bank_analyzer
Banking services from SAP 9.0 (Bank Analyzer), version – 500, and SAP S/4HANA for financial products subledger, version ? 100, does not correctly perform necessary authorization checks for an authenticated user due to Improper Authorization checks, that may cause a system administrator to create incorrect authorization proposals. This may result in privilege escalation and may expose restricted banking data.
2020-09-09
4
CVE-2020-6311
MISC
MISC

sap — businessobjects_business_intelligence_platform
SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface) allows an attacker with edit document rights to upload any file (including script files) without proper file format validation leading to Unrestricted upload of file with dangerous type vulnerability. The attacker can modify some formulas and display erroneous content. The server is not affected only the current user browser session, that can easily be closed.
2020-09-09
5
CVE-2020-6288
MISC
MISC

sap — fiori_launchpad
SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal authentication information of the user, such as data relating to his or her current session.
2020-09-09
4.3
CVE-2020-6283
MISC
MISC

sap — netweaver_as_abap_business_server_pages
SAP Netweaver AS ABAP(BSP Test Application sbspext_table), version-700,701,720,730,731,740,750,751,752,753,754,755, allows an unauthenticated attacker to send polluted URL to the victim, when the victim clicks on this URL, the attacker can read, modify the information available in the victim?s browser leading to Reflected Cross Site Scripting.
2020-09-09
4.3
CVE-2020-6324
MISC
MISC

sap — netweaver_knowledge_management
SAP NetWeaver Application Server JAVA(XML Forms) versions 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user controlled inputs, which allows an authenticated User with special roles to store malicious content, that when accessed by a victim, can perform malicious actions by executing JavaScript, leading to Stored Cross-Site Scripting.
2020-09-09
4
CVE-2020-6313
MISC
MISC

ucms_project — ucms
An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8. This results in information leak via an error message caused by directly accessing the website built by UCMS.
2020-09-04
5
CVE-2020-24981
MISC

xwiki — xwiki
In XWiki before versions 11.10.5 or 12.2.1, any user with SCRIPT right (EDIT right before XWiki 7.4) can gain access to the application server Servlet context which contains tools allowing to instantiate arbitrary Java objects and invoke methods that may lead to arbitrary code execution. The only workaround is to give SCRIPT right only to trusted users.
2020-09-10
6
CVE-2020-15171
CONFIRM

zulipchat — zulip_desktop
Zulip Desktop before 5.4.3 allows XSS because string escaping is mishandled during composition of the HTML for the user interface.
2020-09-10
4.3
CVE-2020-24582
CONFIRM

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description
Published
CVSS Score
Source & Patch Info

appsbd — best_support_system
An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4.
2020-09-04
3.5
CVE-2020-24963
MISC
MISC

cisco — jabber
A vulnerability in Cisco Jabber for Windows software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages that contain Universal Naming Convention (UNC) links to a targeted user and convincing the user to follow the provided link. A successful exploit could allow the attacker to cause the application to access a remote system, possibly allowing the attacker to gain access to sensitive information that the attacker could use in additional attacks.
2020-09-04
3.5
CVE-2020-3537
CISCO

cisco — webex_meetings
A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging of authentication requests by the affected software. An attacker could exploit this vulnerability by reading log files that are stored in the application directory. A successful exploit could allow the attacker to gain access to sensitive information, which could be used in further attacks.
2020-09-04
2.1
CVE-2020-3541
CISCO

gnu — bison
An assertion failure was found in src/parse-gram.c in GNU bison 3.7.1.1-cb7dc-dirty. A local attacker may execute bison with crafted input file containing character ” at the end and while still in a character or a string.
2020-09-04
2.1
CVE-2020-24980
MISC
MISC

gnu — bison
A Buffer Overflow vulnerability was found in src/symtab.c in GNU bison 3.7.1.1-cb7dc-dirty. A local attacker may execute bison with crafted input file redefining the EOF token, which could triggers Heap buffer overflow and thus cause system crash.
2020-09-04
2.1
CVE-2020-24979
MISC
MISC

ibm — business_automation_workflow
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.
2020-09-08
3.5
CVE-2020-4698
XF
CONFIRM

ibm — business_automation_workflow
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371.
2020-09-08
3.5
CVE-2020-4516
XF
CONFIRM

ibm — infosphere_information_server
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187187.
2020-09-04
3.5
CVE-2020-4702
XF
CONFIRM

ibm — websphere_application_server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184433.
2020-09-10
3.5
CVE-2020-4578
XF
CONFIRM

mcafee — endpoint_security
Protection Mechanism Failure vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local administrator to temporarily reduce the detection capability allowing otherwise detected malware to run via stopping certain Microsoft services.
2020-09-09
2.1
CVE-2020-7320
CONFIRM

mcafee — endpoint_security
Information Disclosure Vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to gain access to sensitive information via incorrectly logging of sensitive information in debug logs.
2020-09-09
2.1
CVE-2020-7322
CONFIRM

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878.
2020-09-11
3.5
CVE-2020-16864
N/A

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872.
2020-09-11
3.5
CVE-2020-16878
N/A

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16878.
2020-09-11
3.5
CVE-2020-16872
N/A

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878.
2020-09-11
3.5
CVE-2020-16859
N/A

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16872, CVE-2020-16878.
2020-09-11
3.5
CVE-2020-16871
N/A

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878.
2020-09-11
3.5
CVE-2020-16858
N/A

microsoft — dynamics_365
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878.
2020-09-11
3.5
CVE-2020-16861
N/A

microsoft — sharepoint_enterprise_server
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1345, CVE-2020-1482, CVE-2020-1575.
2020-09-11
3.5
CVE-2020-1514
N/A

microsoft — sharepoint_enterprise_server
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1345, CVE-2020-1482, CVE-2020-1514, CVE-2020-1575.
2020-09-11
3.5
CVE-2020-1227
N/A

microsoft — sharepoint_foundation
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1345, CVE-2020-1482, CVE-2020-1514.
2020-09-11
3.5
CVE-2020-1575
N/A

qualcomm — apq8009_firmware
u’Information disclosure issue occurs as in current logic as secure touch is released without clearing the display session which can result in user reading the secure input while touch is in non-secure domain as secure display is active’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
2.1
CVE-2019-14115
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Lack of check of integer overflow while doing a round up operation for data read from shared memory for G-link SMEM transport can lead to corruption and potential information leak’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
2.1
CVE-2020-3620
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Information disclosure issue can occur due to partial secure display-touch session tear-down’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, IPQ6018, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
2.1
CVE-2020-3643
CONFIRM
MISC

qualcomm — apq8009_firmware
u’Information disclosure issue occurs as in current logic Secure Touch session is released without terminating display session’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8996, MSM8996AU, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-08
2.1
CVE-2020-3644
CONFIRM
MISC

sap — businessobjects_business_intelligence_platform
SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), versions – 4.1, 4.2, allows an attacker with a non-administrative user account that can edit certain web page properties, can modify how a browser processes particular page elements, leading to stored Cross Site Scripting. In certain situations, when a user accesses an affected web page element, the attacker will be able to access or modify metadata for which they are not authorized.
2020-09-09
3.5
CVE-2020-6312
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description
Published
CVSS Score
Source & Patch Info

accel — accel
 
In ACCEL-PPP (an implementation of PPTP/PPPoE/L2TP/SSTP), there is a buffer overflow when receiving an l2tp control packet ith an AVP which type is a string and no hidden flags, length set to less than 6. If your application is used in open networks or there are untrusted nodes in the network it is highly recommended to apply the patch. The problem was patched with commit 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b As a workaround changes of commit 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b can be applied to older versions.
2020-09-09
not yet calculated
CVE-2020-15173
MISC
CONFIRM

action_view_gem_for_ruby_on_rails — action_view_gem_for_ruby_on_rails
 
In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View’s translation helpers. Views that allow the user to control the default (not found) value of the `t` and `translate` helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory.
2020-09-11
not yet calculated
CVE-2020-15169
CONFIRM

add-apt-repository — add-apt-repository
 
Versions of add-apt-repository before 0.98.9.2, 0.96.24.32.14, 0.96.20.10, and 0.92.37.8ubuntu0.1~esm1, printed a PPA (personal package archive) description to the terminal as-is, which allowed PPA owners to provide ANSI terminal escapes to modify terminal contents in unexpected ways.
2020-09-05
not yet calculated
CVE-2020-15709
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below) and 6.3.3.8 (and below) are affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Inbox calendar feature. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9742
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Design Importer. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9740
MISC

adobe — experience_manager_and_aem_forms
 
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.1 (and below) is affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9734
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when search queries return the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9735
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by an HTML injection vulnerability in the content editor component that allows unauthenticated users to craft an HTTP request that includes arbitrary HTML code in a parameter value. An attacker could then use the malicious GET request to lure victims to perform unsafe actions in the page (ex. phishing).
2020-09-10
not yet calculated
CVE-2020-9743
MISC

adobe — experience_manager_and_aem_forms
 
The AEM forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) is affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9741
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when visiting the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9738
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9737
MISC

adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when browsing to the page containing the vulnerable field.
2020-09-10
not yet calculated
CVE-2020-9736
MISC

apache — activemq
 
A regression has been introduced in the commit preventing JMX re-bind. By passing an empty environment map to RMIConnectorServer, instead of the map that contains the authentication credentials, it leaves ActiveMQ open to the following attack: https://docs.oracle.com/javase/8/docs/technotes/guides/management/agent.html “A remote client could create a javax.management.loading.MLet MBean and use it to create new MBeans from arbitrary URLs, at least if there is no security manager. In other words, a rogue remote client could make your Java application execute arbitrary code.” Mitigation: Upgrade to Apache ActiveMQ 5.15.13
2020-09-10
not yet calculated
CVE-2020-11998
MISC

apache — cocoon
 
When using the StreamGenerator, the code parse a user-provided XML. A specially crafted XML, including external system entities, could be used to access any file on the server system.
2020-09-11
not yet calculated
CVE-2020-11991
MISC

apache — netbeans
 
To be able to analyze gradle projects, the build scripts need to be executed. Apache NetBeans follows this pattern. This causes the code of the build script to be invoked at load time of the project. Apache NetBeans up to and including 12.0 did not request consent from the user for the analysis of the project at load time. This in turn will run potentially malicious code, from an external source, without the consent of the user.
2020-09-09
not yet calculated
CVE-2020-11986
MISC

argo — soft_mail_server
 
ArGo Soft Mail Server 1.8.8.9 is affected by Cross Site Request Forgery (CSRF) for perform remote arbitrary code execution. The component is the Administration dashboard. When using admin/user credentials, if the admin/user admin opens a website with the malicious page that will run the CSRF.
2020-09-11
not yet calculated
CVE-2020-23824
MISC

atftp — atftp
 
An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting in denial-of-service. An attacker can send a sequence of malicious packets to trigger this vulnerability.
2020-09-10
not yet calculated
CVE-2020-6097
MISC

atop_technology — atop_technology
 
Atop Technology industrial 3G/4G gateway contains Command Injection vulnerability. Due to insufficient input validation, the device’s web management interface allows attackers to inject specific code and execute system commands without privilege.
2020-09-10
not yet calculated
CVE-2020-24552
MISC

avast — avast_antivirus
 
An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault operation.
2020-09-10
not yet calculated
CVE-2020-15024
MISC

bitcoin — bitcoin_core
 
Bitcoin Core 0.20.0 allows remote denial of service.
2020-09-10
not yet calculated
CVE-2020-14198
MISC
MISC

bitcoin — bitcoin_core_and_bitcoin_knots
 
Bitcoin Core 0.16.x before 0.16.2 and Bitcoin Knots 0.16.x before 0.16.2 allow remote denial of service via a flood of multiple transaction inv messages with random hashes, aka INVDoS. NOTE: this can also affect other cryptocurrencies, e.g., if they were forked from Bitcoin Core after 2017-11-15.
2020-09-10
not yet calculated
CVE-2018-17145
MISC
MISC
CONFIRM
CONFIRM

canonical — ubuntu
 
On desktop, Ubuntu UI Toolkit’s StateSaver would serialise data on tmp/ files which an attacker could use to expose potentially sensitive data. StateSaver would also open files without the O_EXCL flag. An attacker could exploit this to launch a symlink attack, though this is partially mitigated by symlink and hardlink restrictions in Ubuntu. Fixed in 1.1.1188+14.10.20140813.4-0ubuntu1.
2020-09-11
not yet calculated
CVE-2014-1420
UBUNTU
UBUNTU

covidsafe — covidsafe
 
In the COVIDSafe application through 1.0.21 for Android, unsafe use of the Bluetooth transport option in the GATT connection allows attackers to trick the application into establishing a connection over Bluetooth BR/EDR transport, which reveals the public Bluetooth address of the victim’s phone without authorisation, bypassing the Bluetooth address randomisation protection in the user’s phone.
2020-09-09
not yet calculated
CVE-2020-14292
MISC
MISC
MISC
MISC

facebook — hermes
 
An out-of-bounds read/write vulnerability when executing lazily compiled inner generator functions in Facebook Hermes prior to commit 091835377369c8fd5917d9b87acffa721ad2a168 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.
2020-09-09
not yet calculated
CVE-2020-1912
CONFIRM
CONFIRM

facebook — hermes
 
An Integer signedness error in the JavaScript Interpreter in Facebook Hermes prior to commit 2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6 allows attackers to cause a denial of service attack or a potential RCE via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.
2020-09-09
not yet calculated
CVE-2020-1913
CONFIRM
CONFIRM

hp — officejet_pro
u’Null pointer dereference in HP OfficeJet Pro 8210 jbig2 filter due to lack of check of PDF font array leads to denial of service’ in IPS PDF releases prior to IPS System 2020.2
2020-09-08
not yet calculated
CVE-2020-11158
CONFIRM

huawei — multiple_smartphones
 
Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab
2020-09-11
not yet calculated
CVE-2020-9239
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. The server typically logs activity only when a client application specifies that logging is desired. This can be problematic for use cases in a regulated industry, where server-side logging is required in additional situations.
2020-09-11
not yet calculated
CVE-2020-25249
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password parameter.
2020-09-11
not yet calculated
CVE-2020-25253
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows remote attackers to execute arbitrary code because of unsafe JSON deserialization.
2020-09-11
not yet calculated
CVE-2020-25260
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Client-side authentication is used for critical functions such as adding users or retrieving sensitive information.
2020-09-11
not yet calculated
CVE-2020-25251
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It uses ASP.NET BinaryFormatter.Deserialize in a manner that allows attackers to transmit and execute bytecode in SOAP messages.
2020-09-11
not yet calculated
CVE-2020-25258
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It uses XML deserialization libraries in an unsafe manner.
2020-09-11
not yet calculated
CVE-2020-25259
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. CSRF can be used to log in a user, and then perform actions, because there are default credentials (the wstinol password for the manager or hsi account).
2020-09-11
not yet calculated
CVE-2020-25252
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. PKI certificates have a private key that is the same across different customers’ installations.
2020-09-11
not yet calculated
CVE-2020-25256
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows SQL injection, as demonstrated by TestConnection_LocalOrLinkedServer, CreateFilterFriendlyView, or AddWorkViewLinkedServer.
2020-09-11
not yet calculated
CVE-2020-25254
MISC

hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows remote attackers to cause a denial of service (outage of connection-request processing) via a long user ID, which triggers an exception and a large log entry.
2020-09-11
not yet calculated
CVE-2020-25255
MISC

icms — icms
 
A CSRF vulnerability was found in iCMS v7.0.0 in the background deletion administrator account. When missing the CSRF_TOKEN and can still request normally, all administrators except the initial administrator will be deleted.
2020-09-10
not yet calculated
CVE-2020-24739
MISC

ingenico — telium_2
Ingenico Telium 2 POS terminals have a buffer overflow via the 0x26 command of the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17769
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have a buffer overflow via SOCKET_TASK in the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17773
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS Telium2 OS allow bypass of file-reading restrictions via the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17766
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals allow arbitrary code execution via the TRACE protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17772
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have an insecure TRACE protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17768
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have undeclared TRACE protocol commands. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17765
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have a buffer overflow via the RemotePutFile command of the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17770
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have hardcoded FTP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17771
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have hardcoded PPP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17767
MISC
MISC
MISC
MISC

ingenico — telium_2
 
Ingenico Telium 2 POS terminals have an insecure NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N.
2020-09-09
not yet calculated
CVE-2018-17774
MISC
MISC
MISC
MISC

inspircd — inspircd_2
 
An issue was discovered in InspIRCd 2 before 2.0.28 and 3 before 3.3.0. The mysql module contains a NULL pointer dereference when built against mariadb-connector-c 3.0.5 or newer. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.
2020-09-11
not yet calculated
CVE-2019-20917
MISC
MISC
MISC

inspircd — inspircd_2
 
An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.
2020-09-11
not yet calculated
CVE-2020-25269
MISC
MISC
MISC

inspircd — inspircd_3
 
An issue was discovered in InspIRCd 3 before 3.1.0. The silence module contains a use after free vulnerability. This vulnerability can be used for remote crashing of an InspIRCd server by any user able to fully connect to a server.
2020-09-11
not yet calculated
CVE-2019-20918
MISC
MISC
MISC

intel — amt_and_ism
 
Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access.
2020-09-10
not yet calculated
CVE-2020-8758
CONFIRM
MISC

jbossweb — jbossweb
 
A flaw was found in JBossWeb in versions before 7.5.31.Final-redhat-3. The fix for CVE-2020-13935 was incomplete in JBossWeb, leaving it vulnerable to a denial of service attack when sending multiple requests with invalid payload length in a WebSocket frame. The highest threat from this vulnerability is to system availability.
2020-09-09
not yet calculated
CVE-2020-14384
MISC

kentico — kentico
 
Cross Site Scripting (XSS) vulnerability in Kentico before 12.0.75.
2020-09-09
not yet calculated
CVE-2020-24794
MISC

lg — multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 10 software. The lguicc software (for the LG Universal Integrated Circuit Card) allows attackers to bypass intended access restrictions on property values. The LG ID is LVE-SMP-200020 (September 2020).
2020-09-11
not yet calculated
CVE-2020-25282
MISC

lg — multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software. BT manager allows attackers to bypass intended access restrictions on a certain mode. The LG ID is LVE-SMP-200021 (September 2020).
2020-09-11
not yet calculated
CVE-2020-25283
MISC

lg — multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software. Applications with sensitive security settings (such as the package verifier application) mishandle unknown-source installations. The LG ID is LVE-SMP-190002 (September 2020).
2020-09-11
not yet calculated
CVE-2020-25281
MISC

libproxy — libproxy
 
url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.
2020-09-09
not yet calculated
CVE-2020-25219
MISC
MLIST

libx11 — libx11
 
An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.
2020-09-11
not yet calculated
CVE-2020-14363
CONFIRM
MISC

linux — linux_kernel
 
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.
2020-09-09
not yet calculated
CVE-2020-25212
MISC
MISC
MISC

linux — linux_kernel
 
A stack information leak flaw was found in s390/s390x in the Linux kernel’s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data.
2020-09-10
not yet calculated
CVE-2020-10773
CONFIRM
MISC

linux — linux_kernel
 
In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.
2020-09-09
not yet calculated
CVE-2020-25211
MISC
MISC

linux — linux_kernel
 
A flaw was found in the Linux kernel’s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn’t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.
2020-09-09
not yet calculated
CVE-2020-1749
CONFIRM

linux — linux_kernel
 
The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.19.x before 4.19.140 has a use-after-free because skcd->no_refcnt was not considered during a backport of a CVE-2020-14356 patch. This is related to the cgroups feature.
2020-09-10
not yet calculated
CVE-2020-25220
MISC
MISC
MISC
MISC
MISC
MISC

linux — linux_kernel
 
get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit process that can use ptrace() or process_vm_readv(), aka CID-9fa2dd946743.
2020-09-10
not yet calculated
CVE-2020-25221
MLIST
MISC
MISC
MISC
MISC

loway — queuemetrics
 
A SQL injection vulnerability at a tpf URI in Loway QueueMetrics before 19.04.1 allows remote authenticated attackers to execute arbitrary SQL commands via the TASKS_LIST__pt.querystring parameter.
2020-09-09
not yet calculated
CVE-2020-13127
MISC
MISC

mcafee — endpoint_security
 
Authentication Protection Bypass vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows physical local users to bypass the Windows lock screen via triggering certain detection events while the computer screen is locked and the McTray.exe is running with elevated privileges. This issue is timing dependent and requires physical access to the machine.
2020-09-09
not yet calculated
CVE-2020-7323
CONFIRM

mcafee — mcafee_agent_for_mac
 
Privilege Escalation Vulnerability in the installer in McAfee Data Exchange Layer (DXL) Client for Mac shipped with McAfee Agent (MA) for Mac prior to MA 5.6.6 allows local users to run commands as root via incorrectly applied permissions on temporary files.
2020-09-10
not yet calculated
CVE-2020-7314
CONFIRM

mcafee — mcafee_agent_for_windows
 
Privilege Escalation vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to assume SYSTEM rights during the installation of MA via manipulation of log files.
2020-09-10
not yet calculated
CVE-2020-7311
CONFIRM

mcafee — mcafee_agent_for_windows
 
DLL Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code via careful placement of a malicious DLL.
2020-09-10
not yet calculated
CVE-2020-7315
CONFIRM

mcafee — mcafee_agent_for_windows
 
DLL Search Order Hijacking Vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder.
2020-09-10
not yet calculated
CVE-2020-7312
CONFIRM

mcafee — mvision_endpoint
 
Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
2020-09-09
not yet calculated
CVE-2020-7325
CONFIRM

mcafee — mvision_endpoint
 
Improper Access Control vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to bypass security mechanisms and deny access to the SYSTEM folder via incorrectly applied permissions.
2020-09-09
not yet calculated
CVE-2020-7324
CONFIRM

microsoft — asp.net_core
 
A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names., aka ‘Microsoft ASP.NET Core Security Feature Bypass Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1045
N/A

microsoft — dynamics_365
 
A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16862.
2020-09-11
not yet calculated
CVE-2020-16860
N/A

microsoft — dynamics_365
 
A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16860.
2020-09-11
not yet calculated
CVE-2020-16862
N/A

microsoft — dynamics_365_for_finance_and_operations
 
A remote code execution vulnerability exists in Microsoft Dynamics 365 for Finance and Operations (on-premises) version 10.0.11, aka ‘Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-16857
N/A

microsoft — edge_(chromium-based)
 
A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory, aka ‘Internet Explorer Browser Helper Object (BHO) Memory Corruption Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-16884
N/A

microsoft — edge_(edgehtml-based)
 
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1172, CVE-2020-1180.
2020-09-11
not yet calculated
CVE-2020-1057
N/A

microsoft — edge_(edgehtml-based)_and_chakracore
 
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1057, CVE-2020-1180.
2020-09-11
not yet calculated
CVE-2020-1172
N/A

microsoft — edge_(edgehtml-based)_and_chakracore
 
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1057, CVE-2020-1172.
2020-09-11
not yet calculated
CVE-2020-1180
N/A

microsoft — excel
 
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka ‘Microsoft Excel Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1224
N/A

microsoft — exchange_server_2016_and_2019
 
A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user, aka ‘Microsoft Exchange Server Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-16875
N/A

microsoft — internet_explorer_11
 
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory, aka ‘WinINet API Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1012
N/A

microsoft — multiple_products
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1133.
2020-09-11
not yet calculated
CVE-2020-1130
N/A

microsoft — multiple_products
 
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1130.
2020-09-11
not yet calculated
CVE-2020-1133
N/A

microsoft — office
 
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka ‘Microsoft Office Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-16855
N/A

microsoft — onedrive_for_windows
An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka ‘OneDrive for Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-16851, CVE-2020-16852.
2020-09-11
not yet calculated
CVE-2020-16853
N/A

microsoft — onedrive_for_windows
 
An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka ‘OneDrive for Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-16852, CVE-2020-16853.
2020-09-11
not yet calculated
CVE-2020-16851
N/A

microsoft — onedrive_for_windows
 
An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka ‘OneDrive for Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-16851, CVE-2020-16853.
2020-09-11
not yet calculated
CVE-2020-16852
N/A

microsoft — sharepoint_server
 
A tampering vulnerability exists when Microsoft SharePoint Server fails to properly handle profile data, aka ‘Microsoft SharePoint Server Tampering Vulnerability’. This CVE ID is unique from CVE-2020-1523.
2020-09-11
not yet calculated
CVE-2020-1440
N/A

microsoft — sharepoint_server
 
A tampering vulnerability exists when Microsoft SharePoint Server fails to properly handle profile data, aka ‘Microsoft SharePoint Server Tampering Vulnerability’. This CVE ID is unique from CVE-2020-1440.
2020-09-11
not yet calculated
CVE-2020-1523
N/A

microsoft — sharepoint_server
 
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft SharePoint Spoofing Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1205
N/A

microsoft — sharepoint_server
 
A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka ‘Microsoft SharePoint Server Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1460
N/A

microsoft — visual_studio
 
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory, aka ‘Visual Studio Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16874.
2020-09-11
not yet calculated
CVE-2020-16856
N/A

microsoft — visual_studio
 
A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious ‘package.json’ file, aka ‘Visual Studio JSON Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-16881
N/A

microsoft — visual_studio
 
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory, aka ‘Visual Studio Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16856.
2020-09-11
not yet calculated
CVE-2020-16874
N/A

microsoft — windows_10
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka ‘DirectX Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1053.
2020-09-11
not yet calculated
CVE-2020-1308
N/A

microsoft — windows_10
A spoofing vulnerability exists when Active Directory Federation Services (ADFS) improperly handles multi-factor authentication requests.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka ‘ADFS Spoofing Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0837
N/A

microsoft — windows_10
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests., aka ‘Windows Hyper-V Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-0904.
2020-09-11
not yet calculated
CVE-2020-0890
N/A

microsoft — windows_10
An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1159, CVE-2020-1376.
2020-09-11
not yet calculated
CVE-2020-1052
N/A

microsoft — windows_10
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka ‘Win32k Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1250.
2020-09-11
not yet calculated
CVE-2020-0941
N/A

microsoft — windows_10
An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory, aka ‘Windows Shell Infrastructure Component Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1098
N/A

microsoft — windows_10
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1039.
2020-09-11
not yet calculated
CVE-2020-1074
N/A

microsoft — windows_10
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka ‘Windows Storage Services Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1559.
2020-09-11
not yet calculated
CVE-2020-0886
N/A

microsoft — windows_10
A security feature bypass vulnerability exists when a Windows Projected Filesystem improperly handles file redirections, aka ‘Projected Filesystem Security Feature Bypass Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0805
N/A

microsoft — windows_10
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1074.
2020-09-11
not yet calculated
CVE-2020-1039
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects, aka ‘Windows Media Audio Decoder Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1593.
2020-09-11
not yet calculated
CVE-2020-1508
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations, aka ‘Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1590
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1033, CVE-2020-1592, CVE-2020-16854.
2020-09-11
not yet calculated
CVE-2020-1589
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka ‘Windows UPnP Service Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1598
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects, aka ‘Windows Media Audio Decoder Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1508.
2020-09-11
not yet calculated
CVE-2020-1593
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1033, CVE-2020-1589, CVE-2020-1592.
2020-09-11
not yet calculated
CVE-2020-16854
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory, aka ‘Windows Start-Up Application Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1506
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that Microsoft COM for Windows handles objects in memory, aka ‘Microsoft COM for Windows Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1507
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when Microsoft Windows CloudExperienceHost fails to check COM objects, aka ‘Windows CloudExperienceHost Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1471
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka ‘Windows Function Discovery Service Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1491
N/A

microsoft — windows_10
 
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests., aka ‘Windows Hyper-V Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-0890.
2020-09-11
not yet calculated
CVE-2020-0904
N/A

microsoft — windows_10
 
A information disclosure vulnerability exists when TLS components use weak hash algorithms, aka ‘TLS Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1596
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when a Windows Projected Filesystem improperly handles file redirections, aka ‘Projected Filesystem Information Disclosure Vulnerability’.
2020-09-11
not yet calculated

N/A

microsoft — windows_10
 
A remote code execution vulnerability exists when the Windows Text Service Module improperly handles memory, aka ‘Windows Text Service Module Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0908
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1033, CVE-2020-1589, CVE-2020-16854.
2020-09-11
not yet calculated
CVE-2020-1592
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1034
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1169.
2020-09-11
not yet calculated
CVE-2020-1303
N/A

microsoft — windows_10
 
A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka ‘Windows Defender Application Control Security Feature Bypass Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0951
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that fdSSDP.dll handles objects in memory, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1052, CVE-2020-1159.
2020-09-11
not yet calculated
CVE-2020-1376
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory, aka ‘Windows Modules Installer Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0911
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka ‘Windows State Repository Service Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0914
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory, aka ‘Microsoft COM for Windows Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0922
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1033, CVE-2020-1589, CVE-2020-1592, CVE-2020-16854.
2020-09-11
not yet calculated
CVE-2020-0928
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory, aka ‘Windows Camera Codec Pack Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0997
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka ‘Windows Graphics Component Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0998
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates, aka ‘Group Policy Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1013
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka ‘Windows Print Spooler Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1030
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory.To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server, aka ‘Windows DHCP Server Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1031
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0912
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka ‘Windows Storage Services Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0886.
2020-09-11
not yet calculated
CVE-2020-1559
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows InstallService improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows InstallService Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1532
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows RSoP Service Application Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0648
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1052, CVE-2020-1376.
2020-09-11
not yet calculated
CVE-2020-1159
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka ‘Microsoft Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1083.
2020-09-11
not yet calculated
CVE-2020-0921
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka ‘DirectX Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1308.
2020-09-11
not yet calculated
CVE-2020-1053
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists in how splwow64.exe handles certain calls, aka ‘Microsoft splwow64 Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0875
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1589, CVE-2020-1592, CVE-2020-16854.
2020-09-11
not yet calculated
CVE-2020-1033
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka ‘GDI+ Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1285
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka ‘Microsoft Windows Codecs Library Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1319.
2020-09-11
not yet calculated
CVE-2020-1129
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka ‘Microsoft Windows Codecs Library Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1129.
2020-09-11
not yet calculated
CVE-2020-1319
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka ‘Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0989
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when NTFS improperly checks access, aka ‘NTFS Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0838
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Microsoft Store Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1146.
2020-09-11
not yet calculated
CVE-2020-0766
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory, aka ‘Windows Cryptographic Catalog Services Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0782
N/A

microsoft — windows_10
 
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka ‘Microsoft splwow64 Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0790
N/A

microsoft — windows_10
 
A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka ‘Windows DNS Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-1228.
2020-09-11
not yet calculated
CVE-2020-0836
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka ‘Windows dnsrslvr.dll Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0839
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory, aka ‘Shell infrastructure component Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0870
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows GDI Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1256
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka ‘Windows Remote Code Execution Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1252
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka ‘Win32k Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0941.
2020-09-11
not yet calculated
CVE-2020-1250
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations, aka ‘Windows Language Pack Installer Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1122
N/A

microsoft — windows_10
 
A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka ‘Windows DNS Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-0836.
2020-09-11
not yet calculated
CVE-2020-1228
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1303.
2020-09-11
not yet calculated
CVE-2020-1169
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka ‘Windows Win32k Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1152
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Microsoft Store Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0766.
2020-09-11
not yet calculated
CVE-2020-1146
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when StartTileData.dll improperly handles objects in memory, aka ‘Windows Information Disclosure Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1119
N/A

microsoft — windows_10
 
A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory, aka ‘Windows Routing Utilities Denial of Service’.
2020-09-11
not yet calculated
CVE-2020-1038
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka ‘Windows Common Log File System Driver Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1115
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1091.
2020-09-11
not yet calculated
CVE-2020-1097
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1097.
2020-09-11
not yet calculated
CVE-2020-1091
N/A

microsoft — windows_10
 
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka ‘Microsoft Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0921.
2020-09-11
not yet calculated
CVE-2020-1083
N/A

microsoft — windows_10
 
A security feature bypass vulnerability exists in SQL Server Reporting Services (SSRS) when the server improperly validates attachments uploaded to reports, aka ‘SQL Server Reporting Services Security Feature Bypass Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1044
N/A

microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka ‘Microsoft Browser Memory Corruption Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-0878
N/A

microsoft — windows_10
 
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-1245
N/A

microsoft — windows_server

 
A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0761.
2020-09-11
not yet calculated
CVE-2020-0718
N/A

microsoft — windows_server

 
A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0718.
2020-09-11
not yet calculated
CVE-2020-0761
N/A

microsoft — windows_server

 
An information disclosure vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0664.
2020-09-11
not yet calculated
CVE-2020-0856
N/A

microsoft — windows_server
 
An information disclosure vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0856.
2020-09-11
not yet calculated
CVE-2020-0664
N/A

microsoft — word
 
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka ‘Microsoft Word Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1218.
2020-09-11
not yet calculated
CVE-2020-1338
N/A

microsoft — word
 
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka ‘Microsoft Word Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1338.
2020-09-11
not yet calculated
CVE-2020-1218
N/A

microsoft — xamarin.forms
 
A spoofing vulnerability manifests in Microsoft Xamarin.Forms due to the default settings on Android WebView version prior to 83.0.4103.106, aka ‘Xamarin.Forms Spoofing Vulnerability’.
2020-09-11
not yet calculated
CVE-2020-16873
N/A

multiple_vendors — multiple_bluetooth_devices
 
Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
2020-09-11
not yet calculated
CVE-2020-15802
MISC
MISC

nagios_xi — nagios_xi
 
An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3.
2020-09-09
not yet calculated
CVE-2020-15903
CONFIRM

nec — expresscluster
 
This vulnerability allows remote attackers to disclose sensitive information on affected installations of NEC ExpressCluster 4.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the clpwebmc executable. Due to the improper restriction of XML External Entity (XXE) references, a specially-crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-10801.
2020-09-10
not yet calculated
CVE-2020-17408
MISC
MISC

netapp — gnutls
 
An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application’s error handling path, where the gnutls_deinit function is called after detecting a handshake failure.
2020-09-04
not yet calculated
CVE-2020-24659
MISC
FEDORA
GENTOO
CONFIRM
MISC

netapp — openssl
 
The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue affects OpenSSL 1.0.2 which is out of support and no longer receiving public updates. OpenSSL 1.1.1 is not vulnerable to this issue. Fixed in OpenSSL 1.0.2w (Affected 1.0.2-1.0.2v).
2020-09-09
not yet calculated
CVE-2020-1968
CONFIRM
CONFIRM

node-fetch — node-fetch
 
node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don’t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.
2020-09-10
not yet calculated
CVE-2020-15168
CONFIRM
MISC

online_bike_rental — online_bike_rental
 
An Arbitrary File Upload in the Upload Image component in Sourcecodester Online Bike Rental v1.0 allows authenticated administrator to conduct remote code execution.
2020-09-09
not yet calculated
CVE-2020-24195
MISC
MISC

palo_alto_networks — pan-os
 
An uncontrolled resource consumption vulnerability in Palo Alto Networks PAN-OS allows for a remote unauthenticated user to upload temporary files through the management web interface that are not properly deleted after the request is finished. It is possible for an attacker to disrupt the availability of the management web interface by repeatedly uploading files until available disk space is exhausted. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1.
2020-09-09
not yet calculated
CVE-2020-2039
MISC

palo_alto_networks — pan-os
 
A buffer overflow vulnerability in the PAN-OS management web interface allows authenticated administrators to disrupt system processes and potentially execute arbitrary code with root privileges. This issue impacts only PAN-OS 10.0 versions earlier than PAN-OS 10.0.1.
2020-09-09
not yet calculated
CVE-2020-2042
MISC

palo_alto_networks — pan-os
 
An information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Palo Alto Networks PAN-OS software when the after-change-detail custom syslog field is enabled for configuration logs and the sensitive field appears multiple times in one log entry. The first instance of the sensitive field is masked but subsequent instances are left in clear text. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4.
2020-09-09
not yet calculated
CVE-2020-2043
MISC

palo_alto_networks — pan-os
 
An information exposure through log file vulnerability where an administrator’s password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.
2020-09-09
not yet calculated
CVE-2020-2044
MISC

palo_alto_networks — pan-os
 
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.
2020-09-09
not yet calculated
CVE-2020-2037
MISC

palo_alto_networks — pan-os
 
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1.
2020-09-09
not yet calculated
CVE-2020-2038
MISC

palo_alto_networks — pan-os
 
A reflected cross-site scripting (XSS) vulnerability exists in the PAN-OS management web interface. A remote attacker able to convince an administrator with an active authenticated session on the firewall management interface to click on a crafted link to that management web interface could potentially execute arbitrary JavaScript code in the administrator’s browser and perform administrative actions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9.
2020-09-09
not yet calculated
CVE-2020-2036
MISC

palo_alto_networks — pan-os
 
A buffer overflow vulnerability in PAN-OS allows an unauthenticated attacker to disrupt system processes and potentially execute arbitrary code with root privileges by sending a malicious request to the Captive Portal or Multi-Factor Authentication interface. This issue impacts: All versions of PAN-OS 8.0; PAN-OS 8.1 versions earlier than PAN-OS 8.1.15; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.
2020-09-09
not yet calculated
CVE-2020-2040
MISC

palo_alto_networks — pan-os
 
An insecure configuration of the appweb daemon of Palo Alto Networks PAN-OS 8.1 allows a remote unauthenticated user to send a specifically crafted request to the device that causes the appweb service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts all versions of PAN-OS 8.0, and PAN-OS 8.1 versions earlier than 8.1.16.
2020-09-09
not yet calculated
CVE-2020-2041
MISC

perl — perl
 
An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption.
2020-09-11
not yet calculated
CVE-2013-7490
MISC
MISC
MISC

perl — perl
 
An issue was discovered in the DBI module before 1.628 for Perl. Stack corruption occurs when a user-defined function requires a non-trivial amount of memory and the Perl stack gets reallocated.
2020-09-11
not yet calculated
CVE-2013-7491
MISC
MISC
MISC

perl — perl
 
An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute.
2020-09-11
not yet calculated
CVE-2014-10401
MISC
MISC
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is then used as a webpage and served to other users. Successful exploitation could lead to unauthorized access to patient data via a read-only web application.
2020-09-11
not yet calculated
CVE-2020-16218
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software does not check or incorrectly checks the revocation status of a certificate, which may cause it to use a compromised certificate.
2020-09-11
not yet calculated
CVE-2020-16228
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The product receives input or data but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly, which can induce a denial-of-service condition through a system restart.
2020-09-11
not yet calculated
CVE-2020-16216
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The product receives input that is expected to be well-formed (i.e., to comply with a certain syntax) but it does not validate or incorrectly validates that the input complies with the syntax, causing the certificate enrollment service to crash. It does not impact monitoring but prevents new devices from enrolling.
2020-09-11
not yet calculated
CVE-2020-16220
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software parses a formatted message or structure but does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data, causing the application on the surveillance station to restart.
2020-09-11
not yet calculated
CVE-2020-16224
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software saves user-provided information into a comma-separated value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by spreadsheet software.
2020-09-11
not yet calculated
CVE-2020-16214
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. When an actor claims to have a given identity, the software does not prove or insufficiently proves the claim is correct.
2020-09-11
not yet calculated
CVE-2020-16222
MISC

philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource. The application on the surveillance station operates in kiosk mode, which is vulnerable to local breakouts that could allow an attacker with physical access to escape the restricted environment with limited privileges.
2020-09-11
not yet calculated
CVE-2020-16212
MISC

php — php
 
In PHP versions 7.2.x below 7.3.21, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure.
2020-09-09
not yet calculated
CVE-2020-7068
CONFIRM
GENTOO

primekey — ejbca
An issue was discovered in PrimeKey EJBCA 6.x and 7.x before 7.4.1. When using a client certificate to enroll over the EST protocol, no revocation check is performed on that certificate. This vulnerability can only affect a system that has EST configured, uses client certificates to authenticate enrollment, and has had such a certificate revoked. This certificate needs to belong to a role that is authorized to enroll new end entities. (To completely mitigate this problem prior to upgrade, remove any revoked client certificates from their respective roles.)
2020-09-11
not yet calculated
CVE-2020-25276
MISC

python — python
 
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.
2020-09-04
not yet calculated
CVE-2019-20916
MISC
MISC
MISC
MLIST

python — the_update_framework
 
Python TUF (The Update Framework) reference implementation before version 0.12 it will incorrectly trust a previously downloaded root metadata file which failed verification at download time. This allows an attacker who is able to serve multiple new versions of root metadata (i.e. by a person-in-the-middle attack) culminating in a version which has not been correctly signed to control the trust chain for future updates. This is fixed in version 0.12 and newer.
2020-09-09
not yet calculated
CVE-2020-15163
CONFIRM
MISC
MISC
CONFIRM
MISC

qnap — helpdesk
 
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this cross-site request forgery (CSRF) vulnerability could allow attackers to force NAS users to execute unintentional actions through a web application. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
2020-09-11
not yet calculated
CVE-2018-19948
MISC

qnap — helpdesk
 
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this information exposure vulnerability could disclose sensitive information. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
2020-09-11
not yet calculated
CVE-2018-19947
MISC

qnap — helpdesk
 
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
2020-09-11
not yet calculated
CVE-2018-19946
MISC

qualcomm — multiple_snapdragon_products
 
u’During execution after Address Space Layout Randomization is turned on for QTEE, part of code is still mapped at known address including code segments’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, Kamorta, Nicobar, QCS404, QCS610, Rennell, SA6155P, SA8155P, Saipan, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-09
not yet calculated
CVE-2020-3679
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Out of bound writes happen when accessing usage_table header entry beyond the memory allocated for the header’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, QCS610, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2020-3636
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Resizing the usage table header before passing all the checks leads to the function exiting with a usage table in invalid state when a HLOS adversary calls the function with wrong input’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Bitra, Kamorta, QCS404, QCS610, Rennell, Saipan, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2020-3640
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Buffer overflow seen as the destination buffer size is lesser than the source buffer size in video application’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Bitra, MSM8909W, QCM2150, QCS405, QCS605, Saipan, SC8180X, SDA845, SDM429W, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2020-3646
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Possible out of bound write in DSP driver code due to lack of check of data received from user’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W
2020-09-08
not yet calculated
CVE-2020-3648
CONFIRM

qualcomm — multiple_snapdragon_products
 
Information can leak into userspace due to improper transfer of data from kernel to userspace in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Nicobar, QCS405, Saipan, SC8180X, SDX55, SM8150, SM8250, SXR2130
2020-09-09
not yet calculated
CVE-2020-3674
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150
2020-09-08
not yet calculated
CVE-2020-3702
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’XBL SEC clears only ZI region when loading Qualcomm-signed segments can lead to improper access issue’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in APQ8098, Kamorta, MSM8998, QCS404, QCS605, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SXR1130
2020-09-08
not yet calculated
CVE-2020-3611
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Multiple Read overflows issue due to improper length check while decoding Generic NAS transport/EMM info’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QCS610, QM215, Rennell, SA415M, Saipan, SC7180, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130
2020-09-09
not yet calculated
CVE-2020-3634
CONFIRM

qualcomm — multiple_snapdragon_products
 
Out of bound access can happen in MHI command process due to lack of check of command channel id value received from MHI devices in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, Kamorta, MDM9607, MSM8917, MSM8953, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM710, SDM845, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-09
not yet calculated
CVE-2020-3656
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Calling thread may free the data buffer pointer that was passed to the callback and later when event loop executes the callback, data buffer may not be valid and will lead to use after free scenario’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8096AU, APQ8098, Bitra, Kamorta, MSM8917, MSM8953, MSM8998, QCM2150, QCS405, QCS605, QM215, Rennell, Saipan, SDM429, SDM439, SDM450, SDM632, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2020-11120
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’When a new session is created, Object is returned that contains TZ addresses and it get passed to HLOS as an handle to refer to a particular session and can cause TZ to jump to a invalid address’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, QCS610, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2019-14025
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Reachable assertion when wrong data size is returned by parser for ape clips’ in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, Kamorta, MSM8917, MSM8953, Nicobar, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
2020-09-09
not yet calculated
CVE-2020-11135
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’In the lbd service, an external user can issue a specially crafted debug command to overwrite arbitrary files with arbitrary content resulting in remote code execution.’ in Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ6018, IPQ8064, IPQ8074, QCA4531, QCA9531, QCA9980
2020-09-08
not yet calculated
CVE-2020-11117
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Null Pointer exception while playing crafted mkv file as data stream get deleted on secondary invalid configuration’ in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in APQ8098, Bitra, Kamorta, SA6155P, Saipan, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2020-11122
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Buffer over-read Issue in Q6 testbus framework due to diag packet length is not completely validated before accessing the field and leads to Information disclosure.’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in Kamorta, Nicobar, QCS605, QCS610, Rennell, SC7180, SDA660, SDM630, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SXR1130
2020-09-09
not yet calculated
CVE-2020-3617
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Possible use-after-free while accessing diag client map table since list can be reallocated due to exceeding max client limit.’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, Nicobar, QCS404, QCS405, QCS610, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM660, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-09
not yet calculated
CVE-2020-11124
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’During the error occurrence in capture request, the buffer is freed and later accessed causing the camera APP to fail due to memory use-after-free’ in Snapdragon Consumer IOT, Snapdragon Mobile in Bitra, Kamorta, QCS605, Saipan, SDM710, SM8250, SXR2130
2020-09-09
not yet calculated
CVE-2020-11129
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Stack out of bound issue occurs when making query to DSP capabilities due to wrong assumption was made on determining the buffer size for the DSP attributes’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Bitra, Kamorta, Rennell, SC7180, SDM845, SM6150, SM7150, SM8150, SM8250, SXR2130
2020-09-08
not yet calculated
CVE-2020-3629
CONFIRM

qualcomm — multiple_snapdragon_products
 
u’Possible out of bound array write in rxdco cal utility due to lack of array bound check’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MSM8998, QCS605, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SXR1130
2020-09-08
not yet calculated
CVE-2020-11133
CONFIRM

red_hat — ansible
 
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality.
2020-09-11
not yet calculated
CVE-2020-14330
CONFIRM
MISC

red_hat — ansible
 
A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (–check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.
2020-09-11
not yet calculated
CVE-2020-14332
CONFIRM
MISC

samba — samba
 
It was found that cifs-utils’ mount.cifs was invoking a shell when requesting the Samba password, which could be used to inject arbitrary commands. An attacker able to invoke mount.cifs with special permission, such as via sudo rules, could use this flaw to escalate their privileges.
2020-09-09
not yet calculated
CVE-2020-14342
CONFIRM
MISC

samsung — multiple_mobile_devices
 
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The Quram image codec library allows attackers to overwrite memory and execute arbitrary code via crafted JPEG data that is mishandled during decoding. The Samsung IDs are SVE-2020-18088, SVE-2020-18225, SVE-2020-18301 (September 2020).
2020-09-11
not yet calculated
CVE-2020-25278
MISC

samsung — multiple_mobile_devices
 
An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos and MediaTek chipsets) software. Unauthenticated attackers can execute LTE/5G commands by sending a debugging command over USB. The Samsung ID is SVE-2020-16979 (September 2020).
2020-09-11
not yet calculated
CVE-2020-25280
MISC

samsung — multiple_mobile_devices
 
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The baseband component has a buffer overflow via an abnormal SETUP message, leading to execution of arbitrary code. The Samsung ID is SVE-2020-18098 (September 2020).
2020-09-11
not yet calculated
CVE-2020-25279
MISC

sap — netweaver
SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site Scripting.
2020-09-09
not yet calculated
CVE-2020-6326
MISC
MISC

sap — netweaver
 
A Remote Code Execution vulnerability exists in the SAP NetWeaver (ABAP Server, up to release 7.40) and ABAP Platform (> release 7.40).Because of this, an attacker can exploit these products via Code Injection, and potentially enabling to take complete control of the products, including viewing, changing, or deleting data by injecting code into the working memory which is subsequently executed by the application. It can also be used to cause a general fault in the product, causing the products to terminate.
2020-09-09
not yet calculated
CVE-2020-6318
MISC
MISC

sap — servlet
 
SAP Marketing (Servlet), version-130,140,150, allows an authenticated attacker to invoke certain functions that are restricted. Limited knowledge of payload is required for an attacker to exploit the vulnerability and perform tasks related to contact and interaction data which impacts Confidentiality and Integrity of data in the application.
2020-09-09
not yet calculated
CVE-2020-6320
MISC
MISC

siemens — license_management_utility
 
A vulnerability has been identified in License Management Utility (LMU) (All versions < V2.4). The lmgrd service of the affected application is executed with local SYSTEM privileges on the server while its configuration can be modified by local users. The vulnerability could allow a local authenticated attacker to execute arbitrary commands on the server with local SYSTEM privileges.
2020-09-09
not yet calculated
CVE-2020-10056
MISC

siemens — multiple_simatic_hmi_versions
 
A vulnerability has been identified in SIMATIC HMI Basic Panels 2nd Generation (incl. SIPLUS variants) (All versions >= 14 and V < XX), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC HMI Mobile Panels (All versions), SIMATIC HMI United Comfort Panels (All versions). Affected devices insufficiently block excessive authentication attempts. This could allow a remote attacker to discover user passwords and obtain access to the Sm@rt Server via a brute-force attack.
2020-09-09
not yet calculated
CVE-2020-15786
MISC

siemens — multiple_simatic_versions
A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions). The authentication protocol between a client and a PLC via port 102/tcp (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials.
2020-09-09
not yet calculated
CVE-2020-15791
MISC

siemens — polarion_subversion_webclient
 
A vulnerability has been identified in Polarion Subversion Webclient (All versions). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify contents of the web application.
2020-09-09
not yet calculated
CVE-2020-15789
MISC

siemens — polarion_subversion_webclient
 
A vulnerability has been identified in Polarion Subversion Webclient (All versions). The Polarion subversion web application does not filter user input in a way that prevents Cross-Site Scripting. If a user is enticed into passing specially crafted, malicious input to the web client (e.g. by clicking on a malicious URL with embedded JavaScript), then JavaScript code can be returned and may then be executed by the user’s client. Various actions could be triggered by running malicious JavaScript code.
2020-09-09
not yet calculated
CVE-2020-15788
MISC

siemens — simatic_hmi_united_comfort_panels
 
A vulnerability has been identified in SIMATIC HMI United Comfort Panels (All versions). Affected devices insufficiently validate authentication attempts as the information given can be truncated to match only a set number of characters versus the whole provided string. This could allow a remote attacker to discover user passwords and obtain access to the Sm@rt Server via a brute-force attack.
2020-09-09
not yet calculated
CVE-2020-15787
MISC

siemens — simatic_rtls_locating_manager
 
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.10.2). Multiple services of the affected application are executed with SYSTEM privileges while the call path is not quoted. This could allow a local attacker to inject arbitrary commands that are execeuted instead of the legitimate service.
2020-09-09
not yet calculated
CVE-2020-10051
MISC

siemens — simatic_rtls_locating_manager
 
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.10.2). The directory of service executables of the affected application could allow a local attacker to include arbitrary commands that are executed with SYSTEM privileges when the system restarts.
2020-09-09
not yet calculated
CVE-2020-10050
MISC

siemens — simatic_rtls_locating_manager
 
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.10.2). The start-stop scripts for the services of the affected application could allow a local attacker to include arbitrary commands that are executed when services are started or stopped interactively by system administrators.
2020-09-09
not yet calculated
CVE-2020-10049
MISC

siemens — siveillance_video_client
 
A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks.
2020-09-09
not yet calculated
CVE-2020-15785
MISC

siemens — spectrum_power_4
A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP8). If configured in an insecure manner, the web server might be susceptible to a directory listing attack.
2020-09-09
not yet calculated
CVE-2020-15790
MISC

siemens — spectrum_power_4
 
A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP8). Insecure storage of sensitive information in the configuration files could allow the retrieval of user names.
2020-09-09
not yet calculated
CVE-2020-15784
MISC

silk-v3-decoder — silk-v3-decoder
 
The decode program in silk-v3-decoder Version:20160922 Build By kn007 does not strictly check data, resulting in a buffer overflow.
2020-09-09
not yet calculated
CVE-2020-24074
MISC
MISC

sourcecodester — daily_tracker_system
 
A Cross-site scripting (XSS) vulnerability in ‘user-profile.php’ in SourceCodester Daily Tracker System v1.0 allows remote attackers to inject arbitrary web script or HTML via the ‘fullname’ parameter.
2020-09-09
not yet calculated
CVE-2020-24194
MISC
MISC

stock_management_system — stock_management_system
 
A SQL injection vulnerability in the login component in Stock Management System v1.0 allows remote attacker to execute arbitrary SQL commands via the username parameter.
2020-09-09
not yet calculated
CVE-2020-24197
MISC
MISC

stock_management_system — stock_management_system
 
A persistent cross-site scripting vulnerability in Sourcecodester Stock Management System v1.0 allows remote attackers to inject arbitrary web script or HTML via the ‘Brand Name.’
2020-09-09
not yet calculated
CVE-2020-24198
MISC
MISC

taoensso — nippy
 
A deserialization flaw is present in Taoensso Nippy before 2.14.2. In some circumstances, it is possible for an attacker to create a malicious payload that, when deserialized, will allow arbitrary code to be executed. This occurs because there is automatic use of the Java Serializable interface.
2020-09-11
not yet calculated
CVE-2020-24164
MISC

tenda — ac18_routers
 
Tenda AC18 Router through V15.03.05.05_EN and through V15.03.05.19(6318) CN devices could cause a remote code execution due to incorrect authentication handling of vulnerable logincheck() function in /usr/lib/lua/ngx_authserver/ngx_wdas.lua file if the administrator UI Interface is set to “radius”.
2020-09-04
not yet calculated
CVE-2020-24987
MISC
MISC

twilio — twilio
 
A race condition in the Twilio Authy 2-Factor Authentication application before 24.3.7 for Android allows a user to potentially approve/deny an access request prior to unlocking the application with a PIN on older Android devices (effectively bypassing the PIN requirement).
2020-09-10
not yet calculated
CVE-2020-24655
CONFIRM

wordpress — wordpress
 
Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing.
2020-09-10
not yet calculated
CVE-2020-5780
MISC

wordpress — wordpress
 
The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020.
2020-09-09
not yet calculated
CVE-2020-25213
MISC
MISC
MISC
MISC
MISC
MISC
MISC

xiaomi — ai_speaker_rom
 
Memory overflow in Xiaomi AI speaker Rom version <1.59.6 can happen when the speaker verifying a malicious firmware during OTA process.
2020-09-11
not yet calculated
CVE-2020-14096
MISC

xiaomi — r3600_rom
 
In Xiaomi router R3600 ROM version<1.0.66, filters in the set_WAN6 interface can be bypassed, causing remote code execution. The router administrator can gain root access from this vulnerability.
2020-09-11
not yet calculated
CVE-2020-14100
MISC

yaws — yaws
 
CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command injection.
2020-09-09
not yet calculated
CVE-2020-24916
MISC
MISC
MISC
MISC

yaws — yaws
 
WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection.
2020-09-09
not yet calculated
CVE-2020-24379
MISC
MISC
MISC
MISC

yodobashi — yodobashi_app
 
Yodobashi App for Android versions 1.8.7 and earlier allows remote attackers to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing attack.
2020-09-09
not yet calculated
CVE-2020-5627
MISC

zeromq — zeromq
 
In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able to exchange any message. Handshakes complete successfully, and messages are delivered to the library, but the server application never receives them. This is patched in version 4.3.3.
2020-09-11
not yet calculated
CVE-2020-15166
MISC
MISC
CONFIRM
GENTOO

Back to top

This product is provided subject to this Notification and this Privacy & Use policy.Original release date: September 14, 2020

 

High Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
cisco — fxos A vulnerability in Cisco FXOS Software could allow an authenticated, local attacker with administrative credentials to cause a buffer overflow condition. The vulnerability is due to incorrect bounds checking of values that are parsed from a specific file. An attacker could exploit this vulnerability by supplying a crafted file that, when it is processed, may cause a stack-based buffer overflow. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges. An attacker would need to have valid administrative credentials to exploit this vulnerability. 2020-09-04 7.2 CVE-2020-3545
CISCO
cisco — ios_xr A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group&ndash;based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks. 2020-09-04 7.2 CVE-2020-3473
CISCO
cisco — jabber A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, possibly resulting in arbitrary code execution. 2020-09-04 9 CVE-2020-3495
CISCO
cisco — jabber A vulnerability in the application protocol handling features of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper handling of input to the application protocol handlers. An attacker could exploit this vulnerability by convincing a user to click a link within a message sent by email or other messaging platform. A successful exploit could allow the attacker to execute arbitrary commands on a targeted system with the privileges of the user account that is running the Cisco Jabber client software. 2020-09-04 9.3 CVE-2020-3430
CISCO
cisco — rv340w_firmware Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory. 2020-09-04 7.7 CVE-2020-3453
CISCO
MISC
concrete5 — concrete5 Concrete5 up to and including 8.5.2 allows Unrestricted Upload of File with Dangerous Type such as a .php file via File Manager. It is possible to modify site configuration to upload the PHP file and execute arbitrary commands. 2020-09-04 9 CVE-2020-24986
MISC
hyland — onbase An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows XXE attacks for read/write access to arbitrary files. 2020-09-11 7.5 CVE-2020-25257
MISC
ibm — aspera_connect IBM Aspera Connect 3.9.9 could allow a remote attacker to execute arbitrary code on the system, caused by improper loading of Dynamic Link Libraries by the import feature. By persuading a victim to open a specially-crafted .DLL file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 183190. 2020-09-04 9.3 CVE-2020-4545
XF
CONFIRM
microsoft — sharepoint_enterprise_server A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1576, CVE-2020-1595. 2020-09-11 7.5 CVE-2020-1453
N/A
microsoft — sharepoint_enterprise_server A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1453, CVE-2020-1576, CVE-2020-1595. 2020-09-11 7.5 CVE-2020-1452
N/A
microsoft — sharepoint_enterprise_server A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1576, CVE-2020-1595. 2020-09-11 7.5 CVE-2020-1200
N/A
nasm — network_assembler In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7. 2020-09-04 7.5 CVE-2020-24978
MISC
noise-java_project — noise-java An issue was discovered in Noise-Java through 2020-08-27. ChaChaPolyCipherState.encryptWithAd() allows out-of-bounds access. 2020-09-04 7.5 CVE-2020-25021
MISC
FULLDISC
MISC
CONFIRM
noise-java_project — noise-java An issue was discovered in Noise-Java through 2020-08-27. AESGCMFallbackCipherState.encryptWithAd() allows out-of-bounds access. 2020-09-04 7.5 CVE-2020-25022
MISC
FULLDISC
MISC
CONFIRM
noise-java_project — noise-java An issue was discovered in Noise-Java through 2020-08-27. AESGCMOnCtrCipherState.encryptWithAd() allows out-of-bounds access. 2020-09-04 7.5 CVE-2020-25023
MISC
FULLDISC
MISC
CONFIRM
projectworlds — car_rental_project Arbitrary File Upload in the Vehicle Image Upload component in Project Worlds Car Rental Management System v1.0 allows attackers to conduct remote code execution. 2020-09-09 7.5 CVE-2020-24199
MISC
MISC
MISC
qualcomm — apq8009_firmware u’Lack of check for integer overflow for round up and addition operations result into memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-13999
CONFIRM
MISC
qualcomm — apq8009_firmware u’Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-14065
CONFIRM
MISC
qualcomm — apq8009_firmware u’Possibility of integer overflow in keymaster 4 while allocating memory due to multiplication of large numcerts value and size of keymaster bob which can lead to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-10615
CONFIRM
MISC
qualcomm — apq8009_firmware u’Heap overflow in diag command handler due to lack of check of packet length received from user’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-14074
CONFIRM
MISC
qualcomm — apq8009_firmware u’Possible out of bound access while copying the mask file content into the buffer without checking the buffer size’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9150, MDM9607, MDM9650, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, QCM2150, QCS405, QCS605, QCS610, QM215, Rennell, SA515M, SA6155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM660, SDM670, SDM710, SDM845, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2020-11128
CONFIRM
qualcomm — apq8009_firmware u’Lack of check that the TX FIFO write and read indices that are read from shared RAM are less than the FIFO size results into memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-13998
CONFIRM
MISC
qualcomm — apq8009_firmware u’Lack of integer overflow check for addition of fragment size and remaining size that are read from shared memory can lead to memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-13995
CONFIRM
MISC
qualcomm — apq8009_firmware u’Accessing an uninitialized data structure could result in partially copying of contents and thus incorrect processing’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QCS610, QM215, SA415M, SC8180X, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130 2020-09-08 10 CVE-2019-14052
CONFIRM
MISC
qualcomm — apq8009_firmware u’Out of bounds memory access during memory copy while processing Host command’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ4019, IPQ6018, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8996AU, MSM8998, QCA6174A, QCA6574, QCA6574AU, QCA6584AU, QCA8081, QCA9377, QCA9379, QCA9531, QCA9558, QCA9563, QCA9880, QCA9886, QCA9980, QCN5500, QCN5502, QCS404, QCS405, QCS605, SA6155P, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SXR1130 2020-09-08 7.2 CVE-2020-3666
CONFIRM
qualcomm — apq8009_firmware u’SMEM partition can be manipulated in case of any compromise on HLOS, thus resulting in access to memory outside of SMEM address range which could lead to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA4531, QCA6574AU, QCA8081, QCM2150, QCN7605, QCN7606, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-10527
CONFIRM
MISC
qualcomm — apq8009_firmware u’Possible out of bound write while processing association response received from host due to lack of check of IE length’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCM2150, QCN7605, QCS405, QCS605, QCS610, QM215, SA6155P, Saipan, SC8180X, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 10 CVE-2020-11116
CONFIRM
MISC
qualcomm — apq8009_firmware u’Lack of check that the current received data fragment size of a particular packet that are read from shared memory are less than the actual packet size can lead to memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-13994
CONFIRM
MISC
qualcomm — apq8053_firmware u’Error in UE due to race condition in EPCO handling’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, MDM9205, MDM9206, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, SDM450, SM8150 2020-09-08 9.3 CVE-2018-13903
CONFIRM
MISC
qualcomm — apq8098_firmware u’Memory can be potentially corrupted if random index is allowed to manipulate TLB entries in Kernel from user library’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, Bitra, MDM9205, MDM9650, MSM8998, Nicobar, QCA6390, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-10628
CONFIRM
MISC
qualcomm — apq8098_firmware u’Buffer Overflow in mic calculation for WPA due to copying data into buffer without validating the length of buffer’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, IPQ5018, IPQ6018, IPQ8074, Kamorta, MSM8998, Nicobar, QCA6390, QCA8081, QCS404, QCS405, QCS605, Rennell, SA415M, Saipan, SC7180, SC8180X, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130 2020-09-08 10 CVE-2020-3667
CONFIRM
qualcomm — apq8098_firmware u’Buffer Overflow issue in WLAN tcp ip verification due to usage of out of range pointer offset’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, IPQ5018, IPQ6018, IPQ8074, Kamorta, MSM8998, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, QCS605, Rennell, SA415M, SC7180, SC8180X, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130 2020-09-08 10 CVE-2020-3669
CONFIRM
qualcomm — bitra_firmware u’Improper access control can lead signed process to guess pid of other processes and access their address space’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Bitra, Nicobar, QCS605, QCS610, Rennell, SA6155P, Saipan, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-10596
CONFIRM
MISC
qualcomm — bitra_firmware u’User Process can potentially corrupt kernel virtual page by passing a crafted page in API’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, IPQ6018, IPQ8074, MDM9205, Nicobar, QCA8081, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-10629
CONFIRM
MISC
qualcomm — bitra_firmware u’Out of bound memory access if stack push and pop operation are performed without doing a bound check on stack top’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, IPQ6018, IPQ8074, MDM9205, Nicobar, QCA8081, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-13992
CONFIRM
MISC
qualcomm — bitra_firmware u’Whenever the page list is updated via privileged user, the previous list elements are freed but are not deleted from the list which results in a use after free causing an unhandled page fault exception in rmnet driver’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Bitra, MDM9607, QCS405, Saipan, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 7.2 CVE-2019-14117
CONFIRM
MISC
qualcomm — ipq5018_firmware u’Potential integer underflow while parsing Service Info and IPv6 link-local TLVs that comes as part of NDPE attribute’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ5018, IPQ6018, IPQ8074, Kamorta, Nicobar, QCA6390, QCN7605, QCS404, QCS405, Rennell, SA415M, Saipan, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250 2020-09-08 10 CVE-2020-3675
CONFIRM
qualcomm — ipq6018_firmware u’Improper authentication and signature verification of debug polices in secure boot loader will allow unverified debug policies to be loaded into secure memory and leads to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ6018, Kamorta, MSM8998, Nicobar, QCS404, QCS605, QCS610, Rennell, SA415M, SA6155P, SC7180, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-10562
CONFIRM
MISC
qualcomm — ipq6018_firmware u’Buffer overflow while parsing PMF enabled MCBC frames due to frame length being lesser than what is expected while parsing’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, Kamorta, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, QCS605, Rennell, SA415M, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130 2020-09-08 10 CVE-2020-3668
CONFIRM
qualcomm — kamorta_firmware u’Keymaster attestation key and device IDs provisioning which is a one time process is incorrectly allowed to be re-provisioned after a user data erase or a factory reset’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, Nicobar, QCS404, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 7.2 CVE-2019-14089
CONFIRM
MISC
qualcomm — kamorta_firmware u’Possible integer overflow in API due to lack of check on large oid range count in cert extension field’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9150, MDM9205, MDM9607, MDM9650, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SXR1130, SXR2130 2020-09-08 7.2 CVE-2019-14056
CONFIRM
MISC
sap — commerce SAP Commerce versions 6.7, 1808, 1811, 1905, 2005 contains the jSession ID in the backoffice URL when the application is loaded initially. An attacker can get this session ID via shoulder surfing or man in the middle attack and subsequently get access to admin user accounts, leading to Session Fixation and complete compromise of the confidentiality, integrity and availability of the application. 2020-09-09 7.5 CVE-2020-6302
MISC
MISC
xmlsoft — libxml2 GNOME project libxml2 v2.9.10 and earlier have a global Buffer Overflow vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 8e7c20a1 (20910-GITv2.9.10-103-g8e7c20a1). 2020-09-04 7.5 CVE-2020-24977
MISC
MLIST

Back to top

 

Medium Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
adobe — experience_manager The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field. 2020-09-10 6 CVE-2020-9732
MISC
adobe — experience_manager An AEM java servlet in AEM versions 6.5.5.0 (and below) and 6.4.8.1 (and below) executes with the permissions of a high privileged service user. If exploited, this could lead to read-only access to sensitive data in an AEM repository. 2020-09-10 5 CVE-2020-9733
MISC
adobe — framemaker Adobe FrameMaker version 2019.0.6 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious FrameMaker file. 2020-09-10 5.8 CVE-2020-9726
MISC
adobe — framemaker Adobe FrameMaker version 2019.0.6 (and earlier versions) lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. This could be exploited to execute arbitrary code with the privileges of the current user. User interaction is required to exploit this vulnerability in that the target must open a malicious FrameMaker file. 2020-09-10 6.8 CVE-2020-9725
MISC
adobe — indesign A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. 2020-09-10 6.8 CVE-2020-9731
MISC
adobe — indesign A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. 2020-09-10 6.8 CVE-2020-9727
MISC
adobe — indesign A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. 2020-09-10 6.8 CVE-2020-9728
MISC
adobe — indesign A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. 2020-09-10 6.8 CVE-2020-9729
MISC
adobe — indesign A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. 2020-09-10 6.8 CVE-2020-9730
MISC
apache — activemq Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the “jmxrmi” entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects. Upgrade to Apache ActiveMQ 5.15.12. 2020-09-10 4.3 CVE-2020-13920
MISC
arubanetworks — analytics_and_location_engine A vulnerability exists in the Aruba Analytics and Location Engine (ALE) web management interface 2.1.0.2 and earlier firmware that allows an already authenticated administrative user to arbitrarily modify files as an underlying privileged operating system user. 2020-09-04 4 CVE-2020-7119
MISC
cisco — asyncos A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to insufficient validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the interface of an affected device. A successful exploit could allow the attacker to obtain the IP addresses that are configured on the internal interfaces of the affected device. There is a workaround that addresses this vulnerability. 2020-09-04 5 CVE-2020-3546
CISCO
cisco — enterprise_network_function_virtualization_infrastructure A vulnerability in the directory permissions of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a directory traversal attack on a limited set of restricted directories. The vulnerability is due to a flaw in the logic that governs directory permissions. An attacker could exploit this vulnerability by using capabilities that are not controlled by the role-based access control (RBAC) mechanisms of the software. A successful exploit could allow the attacker to overwrite files on an affected device. 2020-09-04 4 CVE-2020-3365
CISCO
cisco — enterprise_network_function_virtualization_infrastructure A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to overwrite certain files that should be restricted on an affected device. The vulnerability is due to insufficient authorization enforcement on an affected system. An attacker could exploit this vulnerability by uploading a file using the REST API. A successful exploit could allow an attacker to overwrite and upload files, which could degrade the functionality of the affected system. 2020-09-04 5.5 CVE-2020-3478
CISCO
cisco — ios_xr A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges. 2020-09-04 5.6 CVE-2020-3530
CISCO
cisco — jabber A vulnerability in Cisco Jabber software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages to a targeted system. A successful exploit could allow the attacker to cause the application to return sensitive authentication information to another system, possibly for use in further attacks. 2020-09-04 4 CVE-2020-3498
CISCO
cisco — rv340w_firmware Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory. 2020-09-04 6.5 CVE-2020-3451
CISCO
MISC
cisco — webex_training A vulnerability in Cisco Webex Training could allow an authenticated, remote attacker to join a password-protected meeting without providing the meeting password. The vulnerability is due to improper validation of input to API requests that are a part of meeting join flow. An attacker could exploit this vulnerability by sending an API request to the application, which would return a URL that includes a meeting join page that is prepopulated with the meeting username and password. A successful exploit could allow the attacker to join the password-protected meeting. The attacker would be visible in the attendee list of the meeting. 2020-09-04 4 CVE-2020-3542
CISCO
ctrip — apollo apollo-adminservice before version 1.7.1 does not implement access controls. If users expose apollo-adminservice to internet(which is not recommended), there are potential security issues since apollo-adminservice is designed to work in intranet and it doesn’t have access control built-in. Malicious hackers may access apollo-adminservice apis directly to access/edit the application’s configurations. To fix the potential issue without upgrading, simply follow the advice that do not expose apollo-adminservice to internet. 2020-09-10 6.8 CVE-2020-15170
MISC
CONFIRM
facebook — hermes A type confusion vulnerability when resolving properties of JavaScript objects with specially-crafted prototype chains in Facebook Hermes prior to commit fe52854cdf6725c2eaa9e125995da76e6ceb27da allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected. 2020-09-04 6.8 CVE-2020-1911
CONFIRM
CONFIRM
foxitsoftware — phantompdf In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can execute arbitrary code via a heap-based buffer overflow because dirty image-resource data is mishandled. 2020-09-04 6.8 CVE-2020-12248
MISC
foxitsoftware — phantompdf In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted XObject. 2020-09-04 5.8 CVE-2020-11493
MISC
hyland — onbase An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Client applications can write arbitrary data to the server logs. 2020-09-11 5 CVE-2020-25250
MISC
hyland — onbase An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for reading files, as demonstrated by the FileName parameter. 2020-09-11 5 CVE-2020-25248
MISC
hyland — onbase An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for writing to files, as demonstrated by the FileName parameter. 2020-09-11 5 CVE-2020-25247
MISC
ibm — infosphere_metadata_asset_manager IBM InfoSphere Metadata Asset Manager 11.7 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to submit or control server requests. IBM X-Force ID: 185416. 2020-09-04 4 CVE-2020-4632
XF
CONFIRM
laravel — laravel An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2. Unvalidated values are saved to the database in some situations in which table names are stripped during a mass assignment. 2020-09-04 4.3 CVE-2020-24940
MISC
laravel — laravel An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions. 2020-09-04 4.3 CVE-2020-24941
MISC
mcafee — endpoint_security Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file. 2020-09-09 4.6 CVE-2020-7319
CONFIRM
microsoft — 365_apps A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1193, CVE-2020-1332, CVE-2020-1594. 2020-09-11 6.8 CVE-2020-1335
N/A
microsoft — 365_apps A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1193, CVE-2020-1332, CVE-2020-1335. 2020-09-11 6.8 CVE-2020-1594
N/A
microsoft — 365_apps A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1193, CVE-2020-1335, CVE-2020-1594. 2020-09-11 6.8 CVE-2020-1332
N/A
microsoft — 365_apps A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1332, CVE-2020-1335, CVE-2020-1594. 2020-09-11 6.8 CVE-2020-1193
N/A
microsoft — sharepoint_enterprise_server A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1452, CVE-2020-1453, CVE-2020-1576, CVE-2020-1595. 2020-09-11 6.5 CVE-2020-1210
N/A
microsoft — sharepoint_enterprise_server A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1345, CVE-2020-1514, CVE-2020-1575. 2020-09-11 4.3 CVE-2020-1482
N/A
microsoft — sharepoint_enterprise_server A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1595. 2020-09-11 6.5 CVE-2020-1576
N/A
microsoft — sharepoint_enterprise_server A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren’t properly protected from unsafe data input, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1576. 2020-09-11 6.5 CVE-2020-1595
N/A
microsoft — sharepoint_enterprise_server A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1227, CVE-2020-1345, CVE-2020-1482, CVE-2020-1514, CVE-2020-1575. 2020-09-11 4.3 CVE-2020-1198
N/A
microsoft — sharepoint_enterprise_server A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1482, CVE-2020-1514, CVE-2020-1575. 2020-09-11 4.3 CVE-2020-1345
N/A
octopus — octopus_deploy In Octopus Deploy 2020.3.x before 2020.3.4 and 2020.4.x before 2020.4.1, if an authenticated user creates a deployment or runbook process using Azure steps and sets the step’s execution location to run on the server/worker, then (under certain circumstances) the account password is exposed in cleartext in the verbose task logs output. 2020-09-09 4.3 CVE-2020-24566
MISC
MISC
qualcomm — apq8009 u’Channel name string which has been read from shared memory is potentially subjected to string manipulations but not validated for NULL termination can results into memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 4.6 CVE-2020-3622
CONFIRM
MISC
qualcomm — apq8009_firmware u’Non-secure memory is touched multiple times during TrustZoneu2019s execution and can lead to privilege escalation or memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8098, IPQ8074, Kamorta, MDM9150, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, QCA8081, QCS404, QCS605, QCS610, QM215, Rennell, SA415M, SC7180, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SM6150, SM7150, SM8150, SXR1130 2020-09-08 6.9 CVE-2020-3619
CONFIRM
MISC
qualcomm — apq8009_firmware u’Information exposure issues while processing IE header due to improper check of beacon IE frame’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, Nicobar, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCM2150, QCN7605, QCS405, QCS605, QCS610, QM215, Rennell, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 5 CVE-2020-11118
CONFIRM
MISC
qualcomm — apq8009_firmware u’Buffer over read occurs while processing information element from beacon due to lack of check of data received from beacon’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCM2150, QCN7605, QCS405, QCS605, QM215, Rennell, SA415M, Saipan, SC8180X, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM660, SDM845, SDX20, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 5 CVE-2020-11115
CONFIRM
MISC
qualcomm — apq8009_firmware u’Lack of check to ensure that the TX read index & RX write index that are read from shared memory are less than the FIFO size results into memory corruption and potential information leakage’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 4.9 CVE-2020-3621
CONFIRM
MISC
qualcomm — apq8009_firmware u’A potential buffer overflow exists due to integer overflow when parsing handler options due to wrong data type usage in operation’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCN7605, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130 2020-09-08 4.6 CVE-2020-3624
CONFIRM
MISC
qualcomm — ipq6018_firmware u’While processing SMCInvoke asynchronous message header, message count is modified leading to a TOCTOU race condition and lead to memory corruption’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, Kamorta, MDM9205, MDM9607, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDM670, SDM710, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 6.9 CVE-2019-14119
CONFIRM
MISC
qualcomm — mdm9607_firmware u’Potential buffer overflow when accessing npu debugfs node “off”/”log” with large buffer size’ in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, QCS405, SC8180X, SDX55, SM6150, SM7150, SM8150 2020-09-08 4.6 CVE-2020-3647
CONFIRM
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6352
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6350
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6346
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6332
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6348
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6349
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6344
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6351
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6353
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6354
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6345
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6355
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6356
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6357
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6358
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PLT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6359
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6360
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated RLE files received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6361
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6343
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6347
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6322
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6333
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6321
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6314
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6327
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6328
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6341
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6330
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6331
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6329
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6342
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6334
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6335
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6336
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6337
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated RH file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6338
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6339
MISC
MISC
MISC
sap — 3d_visual_enterprise_viewer SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. 2020-09-09 4.3 CVE-2020-6340
MISC
MISC
MISC
sap — bank_analyzer Banking services from SAP 9.0 (Bank Analyzer), version – 500, and SAP S/4HANA for financial products subledger, version ? 100, does not correctly perform necessary authorization checks for an authenticated user due to Improper Authorization checks, that may cause a system administrator to create incorrect authorization proposals. This may result in privilege escalation and may expose restricted banking data. 2020-09-09 4 CVE-2020-6311
MISC
MISC
sap — businessobjects_business_intelligence_platform SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface) allows an attacker with edit document rights to upload any file (including script files) without proper file format validation leading to Unrestricted upload of file with dangerous type vulnerability. The attacker can modify some formulas and display erroneous content. The server is not affected only the current user browser session, that can easily be closed. 2020-09-09 5 CVE-2020-6288
MISC
MISC
sap — fiori_launchpad SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal authentication information of the user, such as data relating to his or her current session. 2020-09-09 4.3 CVE-2020-6283
MISC
MISC
sap — netweaver_as_abap_business_server_pages SAP Netweaver AS ABAP(BSP Test Application sbspext_table), version-700,701,720,730,731,740,750,751,752,753,754,755, allows an unauthenticated attacker to send polluted URL to the victim, when the victim clicks on this URL, the attacker can read, modify the information available in the victim?s browser leading to Reflected Cross Site Scripting. 2020-09-09 4.3 CVE-2020-6324
MISC
MISC
sap — netweaver_knowledge_management SAP NetWeaver Application Server JAVA(XML Forms) versions 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user controlled inputs, which allows an authenticated User with special roles to store malicious content, that when accessed by a victim, can perform malicious actions by executing JavaScript, leading to Stored Cross-Site Scripting. 2020-09-09 4 CVE-2020-6313
MISC
MISC
ucms_project — ucms An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8. This results in information leak via an error message caused by directly accessing the website built by UCMS. 2020-09-04 5 CVE-2020-24981
MISC
xwiki — xwiki In XWiki before versions 11.10.5 or 12.2.1, any user with SCRIPT right (EDIT right before XWiki 7.4) can gain access to the application server Servlet context which contains tools allowing to instantiate arbitrary Java objects and invoke methods that may lead to arbitrary code execution. The only workaround is to give SCRIPT right only to trusted users. 2020-09-10 6 CVE-2020-15171
CONFIRM
zulipchat — zulip_desktop Zulip Desktop before 5.4.3 allows XSS because string escaping is mishandled during composition of the HTML for the user interface. 2020-09-10 4.3 CVE-2020-24582
CONFIRM

Back to top

 

Low Vulnerabilities

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
appsbd — best_support_system An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4. 2020-09-04 3.5 CVE-2020-24963
MISC
MISC
cisco — jabber A vulnerability in Cisco Jabber for Windows software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages that contain Universal Naming Convention (UNC) links to a targeted user and convincing the user to follow the provided link. A successful exploit could allow the attacker to cause the application to access a remote system, possibly allowing the attacker to gain access to sensitive information that the attacker could use in additional attacks. 2020-09-04 3.5 CVE-2020-3537
CISCO
cisco — webex_meetings A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging of authentication requests by the affected software. An attacker could exploit this vulnerability by reading log files that are stored in the application directory. A successful exploit could allow the attacker to gain access to sensitive information, which could be used in further attacks. 2020-09-04 2.1 CVE-2020-3541
CISCO
gnu — bison An assertion failure was found in src/parse-gram.c in GNU bison 3.7.1.1-cb7dc-dirty. A local attacker may execute bison with crafted input file containing character ” at the end and while still in a character or a string. 2020-09-04 2.1 CVE-2020-24980
MISC
MISC
gnu — bison A Buffer Overflow vulnerability was found in src/symtab.c in GNU bison 3.7.1.1-cb7dc-dirty. A local attacker may execute bison with crafted input file redefining the EOF token, which could triggers Heap buffer overflow and thus cause system crash. 2020-09-04 2.1 CVE-2020-24979
MISC
MISC
ibm — business_automation_workflow IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841. 2020-09-08 3.5 CVE-2020-4698
XF
CONFIRM
ibm — business_automation_workflow IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371. 2020-09-08 3.5 CVE-2020-4516
XF
CONFIRM
ibm — infosphere_information_server IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187187. 2020-09-04 3.5 CVE-2020-4702
XF
CONFIRM
ibm — websphere_application_server IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184433. 2020-09-10 3.5 CVE-2020-4578
XF
CONFIRM
mcafee — endpoint_security Protection Mechanism Failure vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local administrator to temporarily reduce the detection capability allowing otherwise detected malware to run via stopping certain Microsoft services. 2020-09-09 2.1 CVE-2020-7320
CONFIRM
mcafee — endpoint_security Information Disclosure Vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to gain access to sensitive information via incorrectly logging of sensitive information in debug logs. 2020-09-09 2.1 CVE-2020-7322
CONFIRM
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878. 2020-09-11 3.5 CVE-2020-16864
N/A
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872. 2020-09-11 3.5 CVE-2020-16878
N/A
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16878. 2020-09-11 3.5 CVE-2020-16872
N/A
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878. 2020-09-11 3.5 CVE-2020-16859
N/A
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16872, CVE-2020-16878. 2020-09-11 3.5 CVE-2020-16871
N/A
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16859, CVE-2020-16861, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878. 2020-09-11 3.5 CVE-2020-16858
N/A
microsoft — dynamics_365 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability’. This CVE ID is unique from CVE-2020-16858, CVE-2020-16859, CVE-2020-16864, CVE-2020-16871, CVE-2020-16872, CVE-2020-16878. 2020-09-11 3.5 CVE-2020-16861
N/A
microsoft — sharepoint_enterprise_server A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1345, CVE-2020-1482, CVE-2020-1575. 2020-09-11 3.5 CVE-2020-1514
N/A
microsoft — sharepoint_enterprise_server A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1345, CVE-2020-1482, CVE-2020-1514, CVE-2020-1575. 2020-09-11 3.5 CVE-2020-1227
N/A
microsoft — sharepoint_foundation A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2020-1198, CVE-2020-1227, CVE-2020-1345, CVE-2020-1482, CVE-2020-1514. 2020-09-11 3.5 CVE-2020-1575
N/A
qualcomm — apq8009_firmware u’Information disclosure issue occurs as in current logic as secure touch is released without clearing the display session which can result in user reading the secure input while touch is in non-secure domain as secure display is active’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 2.1 CVE-2019-14115
CONFIRM
MISC
qualcomm — apq8009_firmware u’Lack of check of integer overflow while doing a round up operation for data read from shared memory for G-link SMEM transport can lead to corruption and potential information leak’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 2.1 CVE-2020-3620
CONFIRM
MISC
qualcomm — apq8009_firmware u’Information disclosure issue can occur due to partial secure display-touch session tear-down’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, IPQ6018, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 2.1 CVE-2020-3643
CONFIRM
MISC
qualcomm — apq8009_firmware u’Information disclosure issue occurs as in current logic Secure Touch session is released without terminating display session’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8996, MSM8996AU, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-08 2.1 CVE-2020-3644
CONFIRM
MISC
sap — businessobjects_business_intelligence_platform SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), versions – 4.1, 4.2, allows an attacker with a non-administrative user account that can edit certain web page properties, can modify how a browser processes particular page elements, leading to stored Cross Site Scripting. In certain situations, when a user accesses an affected web page element, the attacker will be able to access or modify metadata for which they are not authorized. 2020-09-09 3.5 CVE-2020-6312
MISC
MISC

Back to top

 

Severity Not Yet Assigned

Primary
Vendor — Product
Description Published CVSS Score Source & Patch Info
accel — accel
 
In ACCEL-PPP (an implementation of PPTP/PPPoE/L2TP/SSTP), there is a buffer overflow when receiving an l2tp control packet ith an AVP which type is a string and no hidden flags, length set to less than 6. If your application is used in open networks or there are untrusted nodes in the network it is highly recommended to apply the patch. The problem was patched with commit 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b As a workaround changes of commit 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b can be applied to older versions. 2020-09-09 not yet calculated CVE-2020-15173
MISC
CONFIRM
action_view_gem_for_ruby_on_rails — action_view_gem_for_ruby_on_rails
 
In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View’s translation helpers. Views that allow the user to control the default (not found) value of the `t` and `translate` helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory. 2020-09-11 not yet calculated CVE-2020-15169
CONFIRM
add-apt-repository — add-apt-repository
 
Versions of add-apt-repository before 0.98.9.2, 0.96.24.32.14, 0.96.20.10, and 0.92.37.8ubuntu0.1~esm1, printed a PPA (personal package archive) description to the terminal as-is, which allowed PPA owners to provide ANSI terminal escapes to modify terminal contents in unexpected ways. 2020-09-05 not yet calculated CVE-2020-15709
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below) and 6.3.3.8 (and below) are affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Inbox calendar feature. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9742
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Design Importer. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9740
MISC
adobe — experience_manager_and_aem_forms
 
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.1 (and below) is affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9734
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when search queries return the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9735
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by an HTML injection vulnerability in the content editor component that allows unauthenticated users to craft an HTTP request that includes arbitrary HTML code in a parameter value. An attacker could then use the malicious GET request to lure victims to perform unsafe actions in the page (ex. phishing). 2020-09-10 not yet calculated CVE-2020-9743
MISC
adobe — experience_manager_and_aem_forms
 
The AEM forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) is affected by a stored XSS vulnerability that allows users with ‘Author’ privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9741
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when visiting the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9738
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9737
MISC
adobe — experience_manager_and_aem_forms
 
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when browsing to the page containing the vulnerable field. 2020-09-10 not yet calculated CVE-2020-9736
MISC
apache — activemq
 
A regression has been introduced in the commit preventing JMX re-bind. By passing an empty environment map to RMIConnectorServer, instead of the map that contains the authentication credentials, it leaves ActiveMQ open to the following attack: https://docs.oracle.com/javase/8/docs/technotes/guides/management/agent.html “A remote client could create a javax.management.loading.MLet MBean and use it to create new MBeans from arbitrary URLs, at least if there is no security manager. In other words, a rogue remote client could make your Java application execute arbitrary code.” Mitigation: Upgrade to Apache ActiveMQ 5.15.13 2020-09-10 not yet calculated CVE-2020-11998
MISC
apache — cocoon
 
When using the StreamGenerator, the code parse a user-provided XML. A specially crafted XML, including external system entities, could be used to access any file on the server system. 2020-09-11 not yet calculated CVE-2020-11991
MISC
apache — netbeans
 
To be able to analyze gradle projects, the build scripts need to be executed. Apache NetBeans follows this pattern. This causes the code of the build script to be invoked at load time of the project. Apache NetBeans up to and including 12.0 did not request consent from the user for the analysis of the project at load time. This in turn will run potentially malicious code, from an external source, without the consent of the user. 2020-09-09 not yet calculated CVE-2020-11986
MISC
argo — soft_mail_server
 
ArGo Soft Mail Server 1.8.8.9 is affected by Cross Site Request Forgery (CSRF) for perform remote arbitrary code execution. The component is the Administration dashboard. When using admin/user credentials, if the admin/user admin opens a website with the malicious page that will run the CSRF. 2020-09-11 not yet calculated CVE-2020-23824
MISC
atftp — atftp
 
An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting in denial-of-service. An attacker can send a sequence of malicious packets to trigger this vulnerability. 2020-09-10 not yet calculated CVE-2020-6097
MISC
atop_technology — atop_technology
 
Atop Technology industrial 3G/4G gateway contains Command Injection vulnerability. Due to insufficient input validation, the device’s web management interface allows attackers to inject specific code and execute system commands without privilege. 2020-09-10 not yet calculated CVE-2020-24552
MISC
avast — avast_antivirus
 
An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault operation. 2020-09-10 not yet calculated CVE-2020-15024
MISC
bitcoin — bitcoin_core
 
Bitcoin Core 0.20.0 allows remote denial of service. 2020-09-10 not yet calculated CVE-2020-14198
MISC
MISC
bitcoin — bitcoin_core_and_bitcoin_knots
 
Bitcoin Core 0.16.x before 0.16.2 and Bitcoin Knots 0.16.x before 0.16.2 allow remote denial of service via a flood of multiple transaction inv messages with random hashes, aka INVDoS. NOTE: this can also affect other cryptocurrencies, e.g., if they were forked from Bitcoin Core after 2017-11-15. 2020-09-10 not yet calculated CVE-2018-17145
MISC
MISC
CONFIRM
CONFIRM
canonical — ubuntu
 
On desktop, Ubuntu UI Toolkit’s StateSaver would serialise data on tmp/ files which an attacker could use to expose potentially sensitive data. StateSaver would also open files without the O_EXCL flag. An attacker could exploit this to launch a symlink attack, though this is partially mitigated by symlink and hardlink restrictions in Ubuntu. Fixed in 1.1.1188+14.10.20140813.4-0ubuntu1. 2020-09-11 not yet calculated CVE-2014-1420
UBUNTU
UBUNTU
covidsafe — covidsafe
 
In the COVIDSafe application through 1.0.21 for Android, unsafe use of the Bluetooth transport option in the GATT connection allows attackers to trick the application into establishing a connection over Bluetooth BR/EDR transport, which reveals the public Bluetooth address of the victim’s phone without authorisation, bypassing the Bluetooth address randomisation protection in the user’s phone. 2020-09-09 not yet calculated CVE-2020-14292
MISC
MISC
MISC
MISC
facebook — hermes
 
An out-of-bounds read/write vulnerability when executing lazily compiled inner generator functions in Facebook Hermes prior to commit 091835377369c8fd5917d9b87acffa721ad2a168 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected. 2020-09-09 not yet calculated CVE-2020-1912
CONFIRM
CONFIRM
facebook — hermes
 
An Integer signedness error in the JavaScript Interpreter in Facebook Hermes prior to commit 2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6 allows attackers to cause a denial of service attack or a potential RCE via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected. 2020-09-09 not yet calculated CVE-2020-1913
CONFIRM
CONFIRM
hp — officejet_pro u’Null pointer dereference in HP OfficeJet Pro 8210 jbig2 filter due to lack of check of PDF font array leads to denial of service’ in IPS PDF releases prior to IPS System 2020.2 2020-09-08 not yet calculated CVE-2020-11158
CONFIRM
huawei — multiple_smartphones
 
Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab 2020-09-11 not yet calculated CVE-2020-9239
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. The server typically logs activity only when a client application specifies that logging is desired. This can be problematic for use cases in a regulated industry, where server-side logging is required in additional situations. 2020-09-11 not yet calculated CVE-2020-25249
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password parameter. 2020-09-11 not yet calculated CVE-2020-25253
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows remote attackers to execute arbitrary code because of unsafe JSON deserialization. 2020-09-11 not yet calculated CVE-2020-25260
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Client-side authentication is used for critical functions such as adding users or retrieving sensitive information. 2020-09-11 not yet calculated CVE-2020-25251
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It uses ASP.NET BinaryFormatter.Deserialize in a manner that allows attackers to transmit and execute bytecode in SOAP messages. 2020-09-11 not yet calculated CVE-2020-25258
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It uses XML deserialization libraries in an unsafe manner. 2020-09-11 not yet calculated CVE-2020-25259
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. CSRF can be used to log in a user, and then perform actions, because there are default credentials (the wstinol password for the manager or hsi account). 2020-09-11 not yet calculated CVE-2020-25252
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. PKI certificates have a private key that is the same across different customers’ installations. 2020-09-11 not yet calculated CVE-2020-25256
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows SQL injection, as demonstrated by TestConnection_LocalOrLinkedServer, CreateFilterFriendlyView, or AddWorkViewLinkedServer. 2020-09-11 not yet calculated CVE-2020-25254
MISC
hyland — onbase
 
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows remote attackers to cause a denial of service (outage of connection-request processing) via a long user ID, which triggers an exception and a large log entry. 2020-09-11 not yet calculated CVE-2020-25255
MISC
icms — icms
 
A CSRF vulnerability was found in iCMS v7.0.0 in the background deletion administrator account. When missing the CSRF_TOKEN and can still request normally, all administrators except the initial administrator will be deleted. 2020-09-10 not yet calculated CVE-2020-24739
MISC
ingenico — telium_2 Ingenico Telium 2 POS terminals have a buffer overflow via the 0x26 command of the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17769
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have a buffer overflow via SOCKET_TASK in the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17773
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS Telium2 OS allow bypass of file-reading restrictions via the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17766
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals allow arbitrary code execution via the TRACE protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17772
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have an insecure TRACE protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17768
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have undeclared TRACE protocol commands. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17765
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have a buffer overflow via the RemotePutFile command of the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17770
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have hardcoded FTP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17771
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have hardcoded PPP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17767
MISC
MISC
MISC
MISC
ingenico — telium_2
 
Ingenico Telium 2 POS terminals have an insecure NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. 2020-09-09 not yet calculated CVE-2018-17774
MISC
MISC
MISC
MISC
inspircd — inspircd_2
 
An issue was discovered in InspIRCd 2 before 2.0.28 and 3 before 3.3.0. The mysql module contains a NULL pointer dereference when built against mariadb-connector-c 3.0.5 or newer. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server. 2020-09-11 not yet calculated CVE-2019-20917
MISC
MISC
MISC
inspircd — inspircd_2
 
An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server. 2020-09-11 not yet calculated CVE-2020-25269
MISC
MISC
MISC
inspircd — inspircd_3
 
An issue was discovered in InspIRCd 3 before 3.1.0. The silence module contains a use after free vulnerability. This vulnerability can be used for remote crashing of an InspIRCd server by any user able to fully connect to a server. 2020-09-11 not yet calculated CVE-2019-20918
MISC
MISC
MISC
intel — amt_and_ism
 
Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access. 2020-09-10 not yet calculated CVE-2020-8758
CONFIRM
MISC
jbossweb — jbossweb
 
A flaw was found in JBossWeb in versions before 7.5.31.Final-redhat-3. The fix for CVE-2020-13935 was incomplete in JBossWeb, leaving it vulnerable to a denial of service attack when sending multiple requests with invalid payload length in a WebSocket frame. The highest threat from this vulnerability is to system availability. 2020-09-09 not yet calculated CVE-2020-14384
MISC
kentico — kentico
 
Cross Site Scripting (XSS) vulnerability in Kentico before 12.0.75. 2020-09-09 not yet calculated CVE-2020-24794
MISC
lg — multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 10 software. The lguicc software (for the LG Universal Integrated Circuit Card) allows attackers to bypass intended access restrictions on property values. The LG ID is LVE-SMP-200020 (September 2020). 2020-09-11 not yet calculated CVE-2020-25282
MISC
lg — multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software. BT manager allows attackers to bypass intended access restrictions on a certain mode. The LG ID is LVE-SMP-200021 (September 2020). 2020-09-11 not yet calculated CVE-2020-25283
MISC
lg — multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software. Applications with sensitive security settings (such as the package verifier application) mishandle unknown-source installations. The LG ID is LVE-SMP-190002 (September 2020). 2020-09-11 not yet calculated CVE-2020-25281
MISC
libproxy — libproxy
 
url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion. 2020-09-09 not yet calculated CVE-2020-25219
MISC
MLIST
libx11 — libx11
 
An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability. 2020-09-11 not yet calculated CVE-2020-14363
CONFIRM
MISC
linux — linux_kernel
 
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452. 2020-09-09 not yet calculated CVE-2020-25212
MISC
MISC
MISC
linux — linux_kernel
 
A stack information leak flaw was found in s390/s390x in the Linux kernel’s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data. 2020-09-10 not yet calculated CVE-2020-10773
CONFIRM
MISC
linux — linux_kernel
 
In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff. 2020-09-09 not yet calculated CVE-2020-25211
MISC
MISC
linux — linux_kernel
 
A flaw was found in the Linux kernel’s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn’t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality. 2020-09-09 not yet calculated CVE-2020-1749
CONFIRM
linux — linux_kernel
 
The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.19.x before 4.19.140 has a use-after-free because skcd->no_refcnt was not considered during a backport of a CVE-2020-14356 patch. This is related to the cgroups feature. 2020-09-10 not yet calculated CVE-2020-25220
MISC
MISC
MISC
MISC
MISC
MISC
linux — linux_kernel
 
get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit process that can use ptrace() or process_vm_readv(), aka CID-9fa2dd946743. 2020-09-10 not yet calculated CVE-2020-25221
MLIST
MISC
MISC
MISC
MISC
loway — queuemetrics
 
A SQL injection vulnerability at a tpf URI in Loway QueueMetrics before 19.04.1 allows remote authenticated attackers to execute arbitrary SQL commands via the TASKS_LIST__pt.querystring parameter. 2020-09-09 not yet calculated CVE-2020-13127
MISC
MISC
mcafee — endpoint_security
 
Authentication Protection Bypass vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows physical local users to bypass the Windows lock screen via triggering certain detection events while the computer screen is locked and the McTray.exe is running with elevated privileges. This issue is timing dependent and requires physical access to the machine. 2020-09-09 not yet calculated CVE-2020-7323
CONFIRM
mcafee — mcafee_agent_for_mac
 
Privilege Escalation Vulnerability in the installer in McAfee Data Exchange Layer (DXL) Client for Mac shipped with McAfee Agent (MA) for Mac prior to MA 5.6.6 allows local users to run commands as root via incorrectly applied permissions on temporary files. 2020-09-10 not yet calculated CVE-2020-7314
CONFIRM
mcafee — mcafee_agent_for_windows
 
Privilege Escalation vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to assume SYSTEM rights during the installation of MA via manipulation of log files. 2020-09-10 not yet calculated CVE-2020-7311
CONFIRM
mcafee — mcafee_agent_for_windows
 
DLL Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code via careful placement of a malicious DLL. 2020-09-10 not yet calculated CVE-2020-7315
CONFIRM
mcafee — mcafee_agent_for_windows
 
DLL Search Order Hijacking Vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder. 2020-09-10 not yet calculated CVE-2020-7312
CONFIRM
mcafee — mvision_endpoint
 
Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file. 2020-09-09 not yet calculated CVE-2020-7325
CONFIRM
mcafee — mvision_endpoint
 
Improper Access Control vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to bypass security mechanisms and deny access to the SYSTEM folder via incorrectly applied permissions. 2020-09-09 not yet calculated CVE-2020-7324
CONFIRM
microsoft — asp.net_core
 
A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names., aka ‘Microsoft ASP.NET Core Security Feature Bypass Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1045
N/A
microsoft — dynamics_365
 
A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16862. 2020-09-11 not yet calculated CVE-2020-16860
N/A
microsoft — dynamics_365
 
A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) when the server fails to properly sanitize web requests to an affected Dynamics server, aka ‘Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16860. 2020-09-11 not yet calculated CVE-2020-16862
N/A
microsoft — dynamics_365_for_finance_and_operations
 
A remote code execution vulnerability exists in Microsoft Dynamics 365 for Finance and Operations (on-premises) version 10.0.11, aka ‘Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-16857
N/A
microsoft — edge_(chromium-based)
 
A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory, aka ‘Internet Explorer Browser Helper Object (BHO) Memory Corruption Vulnerability’. 2020-09-11 not yet calculated CVE-2020-16884
N/A
microsoft — edge_(edgehtml-based)
 
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1172, CVE-2020-1180. 2020-09-11 not yet calculated CVE-2020-1057
N/A
microsoft — edge_(edgehtml-based)_and_chakracore
 
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1057, CVE-2020-1180. 2020-09-11 not yet calculated CVE-2020-1172
N/A
microsoft — edge_(edgehtml-based)_and_chakracore
 
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1057, CVE-2020-1172. 2020-09-11 not yet calculated CVE-2020-1180
N/A
microsoft — excel
 
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka ‘Microsoft Excel Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1224
N/A
microsoft — exchange_server_2016_and_2019
 
A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user, aka ‘Microsoft Exchange Server Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-16875
N/A
microsoft — internet_explorer_11
 
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory, aka ‘WinINet API Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1012
N/A
microsoft — multiple_products An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1133. 2020-09-11 not yet calculated CVE-2020-1130
N/A
microsoft — multiple_products
 
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1130. 2020-09-11 not yet calculated CVE-2020-1133
N/A
microsoft — office
 
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka ‘Microsoft Office Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-16855
N/A
microsoft — onedrive_for_windows An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka ‘OneDrive for Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-16851, CVE-2020-16852. 2020-09-11 not yet calculated CVE-2020-16853
N/A
microsoft — onedrive_for_windows
 
An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka ‘OneDrive for Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-16852, CVE-2020-16853. 2020-09-11 not yet calculated CVE-2020-16851
N/A
microsoft — onedrive_for_windows
 
An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka ‘OneDrive for Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-16851, CVE-2020-16853. 2020-09-11 not yet calculated CVE-2020-16852
N/A
microsoft — sharepoint_server
 
A tampering vulnerability exists when Microsoft SharePoint Server fails to properly handle profile data, aka ‘Microsoft SharePoint Server Tampering Vulnerability’. This CVE ID is unique from CVE-2020-1523. 2020-09-11 not yet calculated CVE-2020-1440
N/A
microsoft — sharepoint_server
 
A tampering vulnerability exists when Microsoft SharePoint Server fails to properly handle profile data, aka ‘Microsoft SharePoint Server Tampering Vulnerability’. This CVE ID is unique from CVE-2020-1440. 2020-09-11 not yet calculated CVE-2020-1523
N/A
microsoft — sharepoint_server
 
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft SharePoint Spoofing Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1205
N/A
microsoft — sharepoint_server
 
A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka ‘Microsoft SharePoint Server Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1460
N/A
microsoft — visual_studio
 
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory, aka ‘Visual Studio Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16874. 2020-09-11 not yet calculated CVE-2020-16856
N/A
microsoft — visual_studio
 
A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious ‘package.json’ file, aka ‘Visual Studio JSON Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-16881
N/A
microsoft — visual_studio
 
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory, aka ‘Visual Studio Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16856. 2020-09-11 not yet calculated CVE-2020-16874
N/A
microsoft — windows_10 An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka ‘DirectX Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1053. 2020-09-11 not yet calculated CVE-2020-1308
N/A
microsoft — windows_10 A spoofing vulnerability exists when Active Directory Federation Services (ADFS) improperly handles multi-factor authentication requests.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka ‘ADFS Spoofing Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0837
N/A
microsoft — windows_10 A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests., aka ‘Windows Hyper-V Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-0904. 2020-09-11 not yet calculated CVE-2020-0890
N/A
microsoft — windows_10 An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1159, CVE-2020-1376. 2020-09-11 not yet calculated CVE-2020-1052
N/A
microsoft — windows_10 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka ‘Win32k Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1250. 2020-09-11 not yet calculated CVE-2020-0941
N/A
microsoft — windows_10 An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory, aka ‘Windows Shell Infrastructure Component Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1098
N/A
microsoft — windows_10 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1039. 2020-09-11 not yet calculated CVE-2020-1074
N/A
microsoft — windows_10 An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka ‘Windows Storage Services Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1559. 2020-09-11 not yet calculated CVE-2020-0886
N/A
microsoft — windows_10 A security feature bypass vulnerability exists when a Windows Projected Filesystem improperly handles file redirections, aka ‘Projected Filesystem Security Feature Bypass Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0805
N/A
microsoft — windows_10 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1074. 2020-09-11 not yet calculated CVE-2020-1039
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects, aka ‘Windows Media Audio Decoder Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1593. 2020-09-11 not yet calculated CVE-2020-1508
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations, aka ‘Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1590
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1033, CVE-2020-1592, CVE-2020-16854. 2020-09-11 not yet calculated CVE-2020-1589
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka ‘Windows UPnP Service Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1598
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects, aka ‘Windows Media Audio Decoder Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1508. 2020-09-11 not yet calculated CVE-2020-1593
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1033, CVE-2020-1589, CVE-2020-1592. 2020-09-11 not yet calculated CVE-2020-16854
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory, aka ‘Windows Start-Up Application Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1506
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that Microsoft COM for Windows handles objects in memory, aka ‘Microsoft COM for Windows Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1507
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when Microsoft Windows CloudExperienceHost fails to check COM objects, aka ‘Windows CloudExperienceHost Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1471
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka ‘Windows Function Discovery Service Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1491
N/A
microsoft — windows_10
 
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests., aka ‘Windows Hyper-V Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-0890. 2020-09-11 not yet calculated CVE-2020-0904
N/A
microsoft — windows_10
 
A information disclosure vulnerability exists when TLS components use weak hash algorithms, aka ‘TLS Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1596
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when a Windows Projected Filesystem improperly handles file redirections, aka ‘Projected Filesystem Information Disclosure Vulnerability’. 2020-09-11 not yet calculated N/A
microsoft — windows_10
 
A remote code execution vulnerability exists when the Windows Text Service Module improperly handles memory, aka ‘Windows Text Service Module Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0908
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1033, CVE-2020-1589, CVE-2020-16854. 2020-09-11 not yet calculated CVE-2020-1592
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1034
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1169. 2020-09-11 not yet calculated CVE-2020-1303
N/A
microsoft — windows_10
 
A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka ‘Windows Defender Application Control Security Feature Bypass Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0951
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that fdSSDP.dll handles objects in memory, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1052, CVE-2020-1159. 2020-09-11 not yet calculated CVE-2020-1376
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory, aka ‘Windows Modules Installer Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0911
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka ‘Windows State Repository Service Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0914
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory, aka ‘Microsoft COM for Windows Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0922
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1033, CVE-2020-1589, CVE-2020-1592, CVE-2020-16854. 2020-09-11 not yet calculated CVE-2020-0928
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory, aka ‘Windows Camera Codec Pack Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0997
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka ‘Windows Graphics Component Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0998
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates, aka ‘Group Policy Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1013
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka ‘Windows Print Spooler Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1030
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory.To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server, aka ‘Windows DHCP Server Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1031
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0912
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka ‘Windows Storage Services Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0886. 2020-09-11 not yet calculated CVE-2020-1559
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows InstallService improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows InstallService Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1532
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows RSoP Service Application Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0648
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1052, CVE-2020-1376. 2020-09-11 not yet calculated CVE-2020-1159
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka ‘Microsoft Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1083. 2020-09-11 not yet calculated CVE-2020-0921
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka ‘DirectX Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1308. 2020-09-11 not yet calculated CVE-2020-1053
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists in how splwow64.exe handles certain calls, aka ‘Microsoft splwow64 Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0875
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka ‘Windows Kernel Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0928, CVE-2020-1589, CVE-2020-1592, CVE-2020-16854. 2020-09-11 not yet calculated CVE-2020-1033
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka ‘GDI+ Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1285
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka ‘Microsoft Windows Codecs Library Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1319. 2020-09-11 not yet calculated CVE-2020-1129
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka ‘Microsoft Windows Codecs Library Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1129. 2020-09-11 not yet calculated CVE-2020-1319
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka ‘Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0989
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when NTFS improperly checks access, aka ‘NTFS Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0838
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Microsoft Store Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1146. 2020-09-11 not yet calculated CVE-2020-0766
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory, aka ‘Windows Cryptographic Catalog Services Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0782
N/A
microsoft — windows_10
 
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka ‘Microsoft splwow64 Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0790
N/A
microsoft — windows_10
 
A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka ‘Windows DNS Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-1228. 2020-09-11 not yet calculated CVE-2020-0836
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka ‘Windows dnsrslvr.dll Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0839
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory, aka ‘Shell infrastructure component Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0870
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows GDI Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1256
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka ‘Windows Remote Code Execution Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1252
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka ‘Win32k Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0941. 2020-09-11 not yet calculated CVE-2020-1250
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations, aka ‘Windows Language Pack Installer Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1122
N/A
microsoft — windows_10
 
A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka ‘Windows DNS Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-0836. 2020-09-11 not yet calculated CVE-2020-1228
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1303. 2020-09-11 not yet calculated CVE-2020-1169
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka ‘Windows Win32k Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1152
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Microsoft Store Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0766. 2020-09-11 not yet calculated CVE-2020-1146
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when StartTileData.dll improperly handles objects in memory, aka ‘Windows Information Disclosure Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1119
N/A
microsoft — windows_10
 
A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory, aka ‘Windows Routing Utilities Denial of Service’. 2020-09-11 not yet calculated CVE-2020-1038
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka ‘Windows Common Log File System Driver Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1115
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1091. 2020-09-11 not yet calculated CVE-2020-1097
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1097. 2020-09-11 not yet calculated CVE-2020-1091
N/A
microsoft — windows_10
 
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka ‘Microsoft Graphics Component Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0921. 2020-09-11 not yet calculated CVE-2020-1083
N/A
microsoft — windows_10
 
A security feature bypass vulnerability exists in SQL Server Reporting Services (SSRS) when the server improperly validates attachments uploaded to reports, aka ‘SQL Server Reporting Services Security Feature Bypass Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1044
N/A
microsoft — windows_10
 
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka ‘Microsoft Browser Memory Corruption Vulnerability’. 2020-09-11 not yet calculated CVE-2020-0878
N/A
microsoft — windows_10
 
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’. 2020-09-11 not yet calculated CVE-2020-1245
N/A
microsoft — windows_server

 

A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0761. 2020-09-11 not yet calculated CVE-2020-0718
N/A
microsoft — windows_server

 

A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0718. 2020-09-11 not yet calculated CVE-2020-0761
N/A
microsoft — windows_server

 

An information disclosure vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0664. 2020-09-11 not yet calculated CVE-2020-0856
N/A
microsoft — windows_server
 
An information disclosure vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory, aka ‘Active Directory Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-0856. 2020-09-11 not yet calculated CVE-2020-0664
N/A
microsoft — word
 
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka ‘Microsoft Word Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1218. 2020-09-11 not yet calculated CVE-2020-1338
N/A
microsoft — word
 
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka ‘Microsoft Word Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1338. 2020-09-11 not yet calculated CVE-2020-1218
N/A
microsoft — xamarin.forms
 
A spoofing vulnerability manifests in Microsoft Xamarin.Forms due to the default settings on Android WebView version prior to 83.0.4103.106, aka ‘Xamarin.Forms Spoofing Vulnerability’. 2020-09-11 not yet calculated CVE-2020-16873
N/A
multiple_vendors — multiple_bluetooth_devices
 
Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less. 2020-09-11 not yet calculated CVE-2020-15802
MISC
MISC
nagios_xi — nagios_xi
 
An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3. 2020-09-09 not yet calculated CVE-2020-15903
CONFIRM
nec — expresscluster
 
This vulnerability allows remote attackers to disclose sensitive information on affected installations of NEC ExpressCluster 4.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the clpwebmc executable. Due to the improper restriction of XML External Entity (XXE) references, a specially-crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-10801. 2020-09-10 not yet calculated CVE-2020-17408
MISC
MISC
netapp — gnutls
 
An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application’s error handling path, where the gnutls_deinit function is called after detecting a handshake failure. 2020-09-04 not yet calculated CVE-2020-24659
MISC
FEDORA
GENTOO
CONFIRM
MISC
netapp — openssl
 
The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue affects OpenSSL 1.0.2 which is out of support and no longer receiving public updates. OpenSSL 1.1.1 is not vulnerable to this issue. Fixed in OpenSSL 1.0.2w (Affected 1.0.2-1.0.2v). 2020-09-09 not yet calculated CVE-2020-1968
CONFIRM
CONFIRM
node-fetch — node-fetch
 
node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don’t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing. 2020-09-10 not yet calculated CVE-2020-15168
CONFIRM
MISC
online_bike_rental — online_bike_rental
 
An Arbitrary File Upload in the Upload Image component in Sourcecodester Online Bike Rental v1.0 allows authenticated administrator to conduct remote code execution. 2020-09-09 not yet calculated CVE-2020-24195
MISC
MISC
palo_alto_networks — pan-os
 
An uncontrolled resource consumption vulnerability in Palo Alto Networks PAN-OS allows for a remote unauthenticated user to upload temporary files through the management web interface that are not properly deleted after the request is finished. It is possible for an attacker to disrupt the availability of the management web interface by repeatedly uploading files until available disk space is exhausted. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. 2020-09-09 not yet calculated CVE-2020-2039
MISC
palo_alto_networks — pan-os
 
A buffer overflow vulnerability in the PAN-OS management web interface allows authenticated administrators to disrupt system processes and potentially execute arbitrary code with root privileges. This issue impacts only PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. 2020-09-09 not yet calculated CVE-2020-2042
MISC
palo_alto_networks — pan-os
 
An information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Palo Alto Networks PAN-OS software when the after-change-detail custom syslog field is enabled for configuration logs and the sensitive field appears multiple times in one log entry. The first instance of the sensitive field is masked but subsequent instances are left in clear text. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4. 2020-09-09 not yet calculated CVE-2020-2043
MISC
palo_alto_networks — pan-os
 
An information exposure through log file vulnerability where an administrator’s password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3. 2020-09-09 not yet calculated CVE-2020-2044
MISC
palo_alto_networks — pan-os
 
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3. 2020-09-09 not yet calculated CVE-2020-2037
MISC
palo_alto_networks — pan-os
 
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1. 2020-09-09 not yet calculated CVE-2020-2038
MISC
palo_alto_networks — pan-os
 
A reflected cross-site scripting (XSS) vulnerability exists in the PAN-OS management web interface. A remote attacker able to convince an administrator with an active authenticated session on the firewall management interface to click on a crafted link to that management web interface could potentially execute arbitrary JavaScript code in the administrator’s browser and perform administrative actions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9. 2020-09-09 not yet calculated CVE-2020-2036
MISC
palo_alto_networks — pan-os
 
A buffer overflow vulnerability in PAN-OS allows an unauthenticated attacker to disrupt system processes and potentially execute arbitrary code with root privileges by sending a malicious request to the Captive Portal or Multi-Factor Authentication interface. This issue impacts: All versions of PAN-OS 8.0; PAN-OS 8.1 versions earlier than PAN-OS 8.1.15; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3. 2020-09-09 not yet calculated CVE-2020-2040
MISC
palo_alto_networks — pan-os
 
An insecure configuration of the appweb daemon of Palo Alto Networks PAN-OS 8.1 allows a remote unauthenticated user to send a specifically crafted request to the device that causes the appweb service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts all versions of PAN-OS 8.0, and PAN-OS 8.1 versions earlier than 8.1.16. 2020-09-09 not yet calculated CVE-2020-2041
MISC
perl — perl
 
An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption. 2020-09-11 not yet calculated CVE-2013-7490
MISC
MISC
MISC
perl — perl
 
An issue was discovered in the DBI module before 1.628 for Perl. Stack corruption occurs when a user-defined function requires a non-trivial amount of memory and the Perl stack gets reallocated. 2020-09-11 not yet calculated CVE-2013-7491
MISC
MISC
MISC
perl — perl
 
An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute. 2020-09-11 not yet calculated CVE-2014-10401
MISC
MISC
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is then used as a webpage and served to other users. Successful exploitation could lead to unauthorized access to patient data via a read-only web application. 2020-09-11 not yet calculated CVE-2020-16218
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software does not check or incorrectly checks the revocation status of a certificate, which may cause it to use a compromised certificate. 2020-09-11 not yet calculated CVE-2020-16228
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The product receives input or data but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly, which can induce a denial-of-service condition through a system restart. 2020-09-11 not yet calculated CVE-2020-16216
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The product receives input that is expected to be well-formed (i.e., to comply with a certain syntax) but it does not validate or incorrectly validates that the input complies with the syntax, causing the certificate enrollment service to crash. It does not impact monitoring but prevents new devices from enrolling. 2020-09-11 not yet calculated CVE-2020-16220
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software parses a formatted message or structure but does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data, causing the application on the surveillance station to restart. 2020-09-11 not yet calculated CVE-2020-16224
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The software saves user-provided information into a comma-separated value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by spreadsheet software. 2020-09-11 not yet calculated CVE-2020-16214
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. When an actor claims to have a given identity, the software does not prove or insufficiently proves the claim is correct. 2020-09-11 not yet calculated CVE-2020-16222
MISC
philips — multiple_products
 
Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and prior, IntelliVue X3 and X2 Versions N and prior. The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource. The application on the surveillance station operates in kiosk mode, which is vulnerable to local breakouts that could allow an attacker with physical access to escape the restricted environment with limited privileges. 2020-09-11 not yet calculated CVE-2020-16212
MISC
php — php
 
In PHP versions 7.2.x below 7.3.21, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure. 2020-09-09 not yet calculated CVE-2020-7068
CONFIRM
GENTOO
primekey — ejbca An issue was discovered in PrimeKey EJBCA 6.x and 7.x before 7.4.1. When using a client certificate to enroll over the EST protocol, no revocation check is performed on that certificate. This vulnerability can only affect a system that has EST configured, uses client certificates to authenticate enrollment, and has had such a certificate revoked. This certificate needs to belong to a role that is authorized to enroll new end entities. (To completely mitigate this problem prior to upgrade, remove any revoked client certificates from their respective roles.) 2020-09-11 not yet calculated CVE-2020-25276
MISC
python — python
 
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py. 2020-09-04 not yet calculated CVE-2019-20916
MISC
MISC
MISC
MLIST
python — the_update_framework
 
Python TUF (The Update Framework) reference implementation before version 0.12 it will incorrectly trust a previously downloaded root metadata file which failed verification at download time. This allows an attacker who is able to serve multiple new versions of root metadata (i.e. by a person-in-the-middle attack) culminating in a version which has not been correctly signed to control the trust chain for future updates. This is fixed in version 0.12 and newer. 2020-09-09 not yet calculated CVE-2020-15163
CONFIRM
MISC
MISC
CONFIRM
MISC
qnap — helpdesk
 
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this cross-site request forgery (CSRF) vulnerability could allow attackers to force NAS users to execute unintentional actions through a web application. QNAP has already fixed the issue in Helpdesk 3.0.3 and later. 2020-09-11 not yet calculated CVE-2018-19948
MISC
qnap — helpdesk
 
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this information exposure vulnerability could disclose sensitive information. QNAP has already fixed the issue in Helpdesk 3.0.3 and later. 2020-09-11 not yet calculated CVE-2018-19947
MISC
qnap — helpdesk
 
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in Helpdesk 3.0.3 and later. 2020-09-11 not yet calculated CVE-2018-19946
MISC
qualcomm — multiple_snapdragon_products
 
u’During execution after Address Space Layout Randomization is turned on for QTEE, part of code is still mapped at known address including code segments’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, Kamorta, Nicobar, QCS404, QCS610, Rennell, SA6155P, SA8155P, Saipan, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-09 not yet calculated CVE-2020-3679
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Out of bound writes happen when accessing usage_table header entry beyond the memory allocated for the header’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, QCS610, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2020-3636
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Resizing the usage table header before passing all the checks leads to the function exiting with a usage table in invalid state when a HLOS adversary calls the function with wrong input’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Bitra, Kamorta, QCS404, QCS610, Rennell, Saipan, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2020-3640
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Buffer overflow seen as the destination buffer size is lesser than the source buffer size in video application’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Bitra, MSM8909W, QCM2150, QCS405, QCS605, Saipan, SC8180X, SDA845, SDM429W, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2020-3646
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Possible out of bound write in DSP driver code due to lack of check of data received from user’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W 2020-09-08 not yet calculated CVE-2020-3648
CONFIRM
qualcomm — multiple_snapdragon_products
 
Information can leak into userspace due to improper transfer of data from kernel to userspace in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Nicobar, QCS405, Saipan, SC8180X, SDX55, SM8150, SM8250, SXR2130 2020-09-09 not yet calculated CVE-2020-3674
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150 2020-09-08 not yet calculated CVE-2020-3702
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’XBL SEC clears only ZI region when loading Qualcomm-signed segments can lead to improper access issue’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in APQ8098, Kamorta, MSM8998, QCS404, QCS605, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SXR1130 2020-09-08 not yet calculated CVE-2020-3611
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Multiple Read overflows issue due to improper length check while decoding Generic NAS transport/EMM info’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QCS610, QM215, Rennell, SA415M, Saipan, SC7180, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130 2020-09-09 not yet calculated CVE-2020-3634
CONFIRM
qualcomm — multiple_snapdragon_products
 
Out of bound access can happen in MHI command process due to lack of check of command channel id value received from MHI devices in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, Kamorta, MDM9607, MSM8917, MSM8953, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM710, SDM845, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-09 not yet calculated CVE-2020-3656
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Calling thread may free the data buffer pointer that was passed to the callback and later when event loop executes the callback, data buffer may not be valid and will lead to use after free scenario’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8096AU, APQ8098, Bitra, Kamorta, MSM8917, MSM8953, MSM8998, QCM2150, QCS405, QCS605, QM215, Rennell, Saipan, SDM429, SDM439, SDM450, SDM632, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2020-11120
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’When a new session is created, Object is returned that contains TZ addresses and it get passed to HLOS as an handle to refer to a particular session and can cause TZ to jump to a invalid address’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, QCS610, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2019-14025
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Reachable assertion when wrong data size is returned by parser for ape clips’ in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, Kamorta, MSM8917, MSM8953, Nicobar, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 2020-09-09 not yet calculated CVE-2020-11135
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’In the lbd service, an external user can issue a specially crafted debug command to overwrite arbitrary files with arbitrary content resulting in remote code execution.’ in Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ6018, IPQ8064, IPQ8074, QCA4531, QCA9531, QCA9980 2020-09-08 not yet calculated CVE-2020-11117
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Null Pointer exception while playing crafted mkv file as data stream get deleted on secondary invalid configuration’ in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in APQ8098, Bitra, Kamorta, SA6155P, Saipan, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2020-11122
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Buffer over-read Issue in Q6 testbus framework due to diag packet length is not completely validated before accessing the field and leads to Information disclosure.’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in Kamorta, Nicobar, QCS605, QCS610, Rennell, SC7180, SDA660, SDM630, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SXR1130 2020-09-09 not yet calculated CVE-2020-3617
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Possible use-after-free while accessing diag client map table since list can be reallocated due to exceeding max client limit.’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, Nicobar, QCS404, QCS405, QCS610, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM660, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-09 not yet calculated CVE-2020-11124
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’During the error occurrence in capture request, the buffer is freed and later accessed causing the camera APP to fail due to memory use-after-free’ in Snapdragon Consumer IOT, Snapdragon Mobile in Bitra, Kamorta, QCS605, Saipan, SDM710, SM8250, SXR2130 2020-09-09 not yet calculated CVE-2020-11129
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Stack out of bound issue occurs when making query to DSP capabilities due to wrong assumption was made on determining the buffer size for the DSP attributes’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in Bitra, Kamorta, Rennell, SC7180, SDM845, SM6150, SM7150, SM8150, SM8250, SXR2130 2020-09-08 not yet calculated CVE-2020-3629
CONFIRM
qualcomm — multiple_snapdragon_products
 
u’Possible out of bound array write in rxdco cal utility due to lack of array bound check’ in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MSM8998, QCS605, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SXR1130 2020-09-08 not yet calculated CVE-2020-11133
CONFIRM
red_hat — ansible
 
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality. 2020-09-11 not yet calculated CVE-2020-14330
CONFIRM
MISC
red_hat — ansible
 
A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (–check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality. 2020-09-11 not yet calculated CVE-2020-14332
CONFIRM
MISC
samba — samba
 
It was found that cifs-utils’ mount.cifs was invoking a shell when requesting the Samba password, which could be used to inject arbitrary commands. An attacker able to invoke mount.cifs with special permission, such as via sudo rules, could use this flaw to escalate their privileges. 2020-09-09 not yet calculated CVE-2020-14342
CONFIRM
MISC
samsung — multiple_mobile_devices
 
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The Quram image codec library allows attackers to overwrite memory and execute arbitrary code via crafted JPEG data that is mishandled during decoding. The Samsung IDs are SVE-2020-18088, SVE-2020-18225, SVE-2020-18301 (September 2020). 2020-09-11 not yet calculated CVE-2020-25278
MISC
samsung — multiple_mobile_devices
 
An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos and MediaTek chipsets) software. Unauthenticated attackers can execute LTE/5G commands by sending a debugging command over USB. The Samsung ID is SVE-2020-16979 (September 2020). 2020-09-11 not yet calculated CVE-2020-25280
MISC
samsung — multiple_mobile_devices
 
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The baseband component has a buffer overflow via an abnormal SETUP message, leading to execution of arbitrary code. The Samsung ID is SVE-2020-18098 (September 2020). 2020-09-11 not yet calculated CVE-2020-25279
MISC
sap — netweaver SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site Scripting. 2020-09-09 not yet calculated CVE-2020-6326
MISC
MISC
sap — netweaver
 
A Remote Code Execution vulnerability exists in the SAP NetWeaver (ABAP Server, up to release 7.40) and ABAP Platform (> release 7.40).Because of this, an attacker can exploit these products via Code Injection, and potentially enabling to take complete control of the products, including viewing, changing, or deleting data by injecting code into the working memory which is subsequently executed by the application. It can also be used to cause a general fault in the product, causing the products to terminate. 2020-09-09 not yet calculated CVE-2020-6318
MISC
MISC
sap — servlet
 
SAP Marketing (Servlet), version-130,140,150, allows an authenticated attacker to invoke certain functions that are restricted. Limited knowledge of payload is required for an attacker to exploit the vulnerability and perform tasks related to contact and interaction data which impacts Confidentiality and Integrity of data in the application. 2020-09-09 not yet calculated CVE-2020-6320
MISC
MISC
siemens — license_management_utility
 
A vulnerability has been identified in License Management Utility (LMU) (All versions < V2.4). The lmgrd service of the affected application is executed with local SYSTEM privileges on the server while its configuration can be modified by local users. The vulnerability could allow a local authenticated attacker to execute arbitrary commands on the server with local SYSTEM privileges. 2020-09-09 not yet calculated CVE-2020-10056
MISC
siemens — multiple_simatic_hmi_versions
 
A vulnerability has been identified in SIMATIC HMI Basic Panels 2nd Generation (incl. SIPLUS variants) (All versions >= 14 and V < XX), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC HMI Mobile Panels (All versions), SIMATIC HMI United Comfort Panels (All versions). Affected devices insufficiently block excessive authentication attempts. This could allow a remote attacker to discover user passwords and obtain access to the Sm@rt Server via a brute-force attack. 2020-09-09 not yet calculated CVE-2020-15786
MISC
siemens — multiple_simatic_versions A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions). The authentication protocol between a client and a PLC via port 102/tcp (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials. 2020-09-09 not yet calculated CVE-2020-15791
MISC
siemens — polarion_subversion_webclient
 
A vulnerability has been identified in Polarion Subversion Webclient (All versions). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify contents of the web application. 2020-09-09 not yet calculated CVE-2020-15789
MISC
siemens — polarion_subversion_webclient
 
A vulnerability has been identified in Polarion Subversion Webclient (All versions). The Polarion subversion web application does not filter user input in a way that prevents Cross-Site Scripting. If a user is enticed into passing specially crafted, malicious input to the web client (e.g. by clicking on a malicious URL with embedded JavaScript), then JavaScript code can be returned and may then be executed by the user’s client. Various actions could be triggered by running malicious JavaScript code. 2020-09-09 not yet calculated CVE-2020-15788
MISC
siemens — simatic_hmi_united_comfort_panels
 
A vulnerability has been identified in SIMATIC HMI United Comfort Panels (All versions). Affected devices insufficiently validate authentication attempts as the information given can be truncated to match only a set number of characters versus the whole provided string. This could allow a remote attacker to discover user passwords and obtain access to the Sm@rt Server via a brute-force attack. 2020-09-09 not yet calculated CVE-2020-15787
MISC
siemens — simatic_rtls_locating_manager
 
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.10.2). Multiple services of the affected application are executed with SYSTEM privileges while the call path is not quoted. This could allow a local attacker to inject arbitrary commands that are execeuted instead of the legitimate service. 2020-09-09 not yet calculated CVE-2020-10051
MISC
siemens — simatic_rtls_locating_manager
 
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.10.2). The directory of service executables of the affected application could allow a local attacker to include arbitrary commands that are executed with SYSTEM privileges when the system restarts. 2020-09-09 not yet calculated CVE-2020-10050
MISC
siemens — simatic_rtls_locating_manager
 
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.10.2). The start-stop scripts for the services of the affected application could allow a local attacker to include arbitrary commands that are executed when services are started or stopped interactively by system administrators. 2020-09-09 not yet calculated CVE-2020-10049
MISC
siemens — siveillance_video_client
 
A vulnerability has been identified in Siveillance Video Client (All versions). In environments where Windows NTLM authentication is enabled the affected client application transmits usernames to the server in cleartext. This could allow an attacker in a privileged network position to obtain valid adminstrator login names and use this information to launch further attacks. 2020-09-09 not yet calculated CVE-2020-15785
MISC
siemens — spectrum_power_4 A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP8). If configured in an insecure manner, the web server might be susceptible to a directory listing attack. 2020-09-09 not yet calculated CVE-2020-15790
MISC
siemens — spectrum_power_4
 
A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP8). Insecure storage of sensitive information in the configuration files could allow the retrieval of user names. 2020-09-09 not yet calculated CVE-2020-15784
MISC
silk-v3-decoder — silk-v3-decoder
 
The decode program in silk-v3-decoder Version:20160922 Build By kn007 does not strictly check data, resulting in a buffer overflow. 2020-09-09 not yet calculated CVE-2020-24074
MISC
MISC
sourcecodester — daily_tracker_system
 
A Cross-site scripting (XSS) vulnerability in ‘user-profile.php’ in SourceCodester Daily Tracker System v1.0 allows remote attackers to inject arbitrary web script or HTML via the ‘fullname’ parameter. 2020-09-09 not yet calculated CVE-2020-24194
MISC
MISC
stock_management_system — stock_management_system
 
A SQL injection vulnerability in the login component in Stock Management System v1.0 allows remote attacker to execute arbitrary SQL commands via the username parameter. 2020-09-09 not yet calculated CVE-2020-24197
MISC
MISC
stock_management_system — stock_management_system
 
A persistent cross-site scripting vulnerability in Sourcecodester Stock Management System v1.0 allows remote attackers to inject arbitrary web script or HTML via the ‘Brand Name.’ 2020-09-09 not yet calculated CVE-2020-24198
MISC
MISC
taoensso — nippy
 
A deserialization flaw is present in Taoensso Nippy before 2.14.2. In some circumstances, it is possible for an attacker to create a malicious payload that, when deserialized, will allow arbitrary code to be executed. This occurs because there is automatic use of the Java Serializable interface. 2020-09-11 not yet calculated CVE-2020-24164
MISC
tenda — ac18_routers
 
Tenda AC18 Router through V15.03.05.05_EN and through V15.03.05.19(6318) CN devices could cause a remote code execution due to incorrect authentication handling of vulnerable logincheck() function in /usr/lib/lua/ngx_authserver/ngx_wdas.lua file if the administrator UI Interface is set to “radius”. 2020-09-04 not yet calculated CVE-2020-24987
MISC
MISC
twilio — twilio
 
A race condition in the Twilio Authy 2-Factor Authentication application before 24.3.7 for Android allows a user to potentially approve/deny an access request prior to unlocking the application with a PIN on older Android devices (effectively bypassing the PIN requirement). 2020-09-10 not yet calculated CVE-2020-24655
CONFIRM
wordpress — wordpress
 
Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing. 2020-09-10 not yet calculated CVE-2020-5780
MISC
wordpress — wordpress
 
The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020. 2020-09-09 not yet calculated CVE-2020-25213
MISC
MISC
MISC
MISC
MISC
MISC
MISC
xiaomi — ai_speaker_rom
 
Memory overflow in Xiaomi AI speaker Rom version <1.59.6 can happen when the speaker verifying a malicious firmware during OTA process. 2020-09-11 not yet calculated CVE-2020-14096
MISC
xiaomi — r3600_rom
 
In Xiaomi router R3600 ROM version<1.0.66, filters in the set_WAN6 interface can be bypassed, causing remote code execution. The router administrator can gain root access from this vulnerability. 2020-09-11 not yet calculated CVE-2020-14100
MISC
yaws — yaws
 
CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command injection. 2020-09-09 not yet calculated CVE-2020-24916
MISC
MISC
MISC
MISC
yaws — yaws
 
WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection. 2020-09-09 not yet calculated CVE-2020-24379
MISC
MISC
MISC
MISC
yodobashi — yodobashi_app
 
Yodobashi App for Android versions 1.8.7 and earlier allows remote attackers to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing attack. 2020-09-09 not yet calculated CVE-2020-5627
MISC
zeromq — zeromq
 
In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able to exchange any message. Handshakes complete successfully, and messages are delivered to the library, but the server application never receives them. This is patched in version 4.3.3. 2020-09-11 not yet calculated CVE-2020-15166
MISC
MISC
CONFIRM
GENTOO

Back to top

This product is provided subject to this Notification and this Privacy & Use policy.

Leave a Reply