Lista CVE - 2020 / Febbraio
Visualizzazione 801 - 900 di 1397 CVE per Febbraio 2020 (Pagina 9 di 14)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-0561 | 2020-02-13 | Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may... |
CVE-2019-14598 | 2020-02-13 | Improper Authentication in subsystem in Intel(R) CSME versions 12.0 through... |
CVE-2014-4198 | 2020-02-13 | A Two-Factor Authentication Bypass Vulnerability exists in BS-Client Private Client... |
CVE-2012-5623 | 2020-02-13 | Squirrelmail 4.0 uses the outdated MD5 hash algorithm for passwords. |
CVE-2014-4170 | 2020-02-13 | A Privilege Escalation Vulnerability exists in Free Reprintables ArticleFR 11.06.2014... |
CVE-2014-3919 | 2020-02-13 | A vulnerability exists in Netgear CG3100 devices before 3.9.2421.13.mp3 V0027... |
CVE-2012-6091 | 2020-02-13 | Zend_XmlRpc Class in Magento before 1.7.0.2 contains an information disclosure... |
CVE-2014-3208 | 2020-02-13 | A Denial of Service vulnerability exists in askpop3d 0.7.7 in... |
CVE-2015-3309 | 2020-02-13 | Directory traversal vulnerability in node/utils/Minify.js in Etherpad 1.1.2 through 1.5.4... |
CVE-2019-3998 | 2020-02-13 | Authentication bypass using an alternate path or channel in SimpliSafe... |
CVE-2015-6589 | 2020-02-13 | Directory traversal vulnerability in Kaseya Virtual System Administrator (VSA) 7.0.0.0... |
CVE-2013-1400 | 2020-02-13 | Multiple SQL injection vulnerabilities in CWPPoll.js in WordPress Poll Plugin... |
CVE-2020-8989 | 2020-02-13 | In the Voatz application 2020-01-01 for Android, the amount of... |
CVE-2020-8988 | 2020-02-13 | The Voatz application 2020-01-01 for Android allows only 100 million... |
CVE-2013-1401 | 2020-02-13 | Multiple security bypass vulnerabilities in the editAnswer, deleteAnswer, addAnswer, and... |
CVE-2013-1634 | 2020-02-13 | A denial of service vulnerability exists in some motherboard implementations... |
CVE-2014-1617 | 2020-02-13 | Microsys PROMOTIC 8.2.13 contains an ActiveX Control Start Buffer Overflow... |
CVE-2013-7287 | 2020-02-13 | MobileIron VSP < 5.9.1 and Sentry < 5.0 has an... |
CVE-2013-7173 | 2020-02-13 | Belkin n750 routers have a buffer overflow. |
CVE-2020-8844 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8845 | 2020-02-13 | This vulnerability allows remote atackers to execute arbitrary code on... |
CVE-2020-8846 | 2020-02-13 | This vulnerability allows remote atackers to execute arbitrary code on... |
CVE-2020-8847 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8848 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8849 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8850 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8851 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8852 | 2020-02-13 | This vulnerability allows remote attackers to disclose sensitive information on... |
CVE-2020-8853 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8854 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8855 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8856 | 2020-02-13 | This vulnerability allows remote atackers to execute arbitrary code on... |
CVE-2020-8857 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2020-8858 | 2020-02-13 | This vulnerability allows remote attackers to execute arbitrary code on... |
CVE-2013-7098 | 2020-02-13 | OpenConnect VPN client with GnuTLS before 5.02 contains a heap... |
CVE-2013-6927 | 2020-02-13 | Internet TRiLOGI Server (unknown versions) could allow a local user... |
CVE-2013-6362 | 2020-02-13 | Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP... |
CVE-2013-6360 | 2020-02-13 | TRENDnet TS-S402 has a backdoor to enable TELNET. |
CVE-2013-6277 | 2020-02-13 | QNAP VioCard 300 has hardcoded RSA private keys. |
CVE-2013-5687 | 2020-02-13 | RiskNet Acquirer before hotfix 6.0 b7+ADHOC-443 ApplicationServiceBean contains a service... |
CVE-2013-5212 | 2020-02-13 | Cross-site Scripting (XSS) in EasyXDM before 2.4.18 allows remote attackers... |
CVE-2013-4792 | 2020-02-13 | PrestaShop before 1.4.11 allows logout CSRF. |
CVE-2013-4791 | 2020-02-13 | PrestaShop before 1.4.11 allows Logistician, translators and other low level... |
CVE-2016-2338 | 2020-02-14 | An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document... |
CVE-2019-20454 | 2020-02-14 | An out-of-bounds read was discovered in PCRE before 10.34 when... |
CVE-2020-8992 | 2020-02-14 | ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows... |
CVE-2020-8991 | 2020-02-14 | vg_lookup in daemons/lvmetad/lvmetad-core.c in LVM2 2.02 mismanages memory, leading to... |
CVE-2020-5532 | 2020-02-14 | ilbo App (ilbo App for Android prior to version 1.1.8... |
CVE-2020-7251 | 2020-02-14 | ESConfig Tool able to edit configuration for newer version |
CVE-2019-20455 | 2020-02-14 | Gateways/Gateway.php in Heartland & Global Payments PHP SDK before 2.0.0... |
CVE-2018-21033 | 2020-02-14 | A vulnerability in Hitachi Command Suite prior to 8.6.2-00, Hitachi... |
CVE-2018-21032 | 2020-02-14 | A vulnerability in Hitachi Command Suite prior to 8.7.1-00 and... |
CVE-2019-20046 | 2020-02-14 | The Synergy Systems & Solutions PLC & RTU system has... |
CVE-2019-20045 | 2020-02-14 | The Synergy Systems & Solutions PLC & RTU system has... |
CVE-2019-19879 | 2020-02-14 | HashiCorp Sentinel up to 0.10.1 incorrectly parsed negation in certain... |
CVE-2019-19757 | 2020-02-14 | An internal product security audit of Lenovo XClarity Administrator (LXCA)... |
CVE-2019-19758 | 2020-02-14 | A vulnerability in the web interface of Lenovo EZ Media... |
CVE-2019-6190 | 2020-02-14 | Lenovo was notified of a potential denial of service vulnerability,... |
CVE-2019-6193 | 2020-02-14 | An information disclosure vulnerability was reported in Lenovo XClarity Administrator... |
CVE-2019-6194 | 2020-02-14 | An XML External Entity (XXE) processing vulnerability was reported in... |
CVE-2019-6195 | 2020-02-14 | An authorization bypass exists in Lenovo XClarity Controller (XCC) versions... |
CVE-2019-11215 | 2020-02-14 | In Combodo iTop 2.2.0 through 2.6.0, if the configuration file... |
CVE-2020-8611 | 2020-02-14 | In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before... |
CVE-2020-8612 | 2020-02-14 | In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before... |
CVE-2020-8843 | 2020-02-14 | An issue was discovered in Istio 1.3 through 1.3.6. Under... |
CVE-2020-8594 | 2020-02-14 | The Ninja Forms plugin 3.4.22 for WordPress has Multiple Stored... |
CVE-2013-4211 | 2020-02-14 | A Code Execution Vulnerability exists in OpenX Ad Server 2.8.10... |
CVE-2019-13965 | 2020-02-14 | Because of a lack of sanitization around error messages, multiple... |
CVE-2019-13966 | 2020-02-14 | In iTop through 2.6.0, an XSS payload can be delivered... |
CVE-2019-13967 | 2020-02-14 | iTop 2.2.0 through 2.6.0 allows remote attackers to cause a... |
CVE-2019-4392 | 2020-02-14 | HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials... |
CVE-2020-6068 | 2020-02-14 | An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG... |
CVE-2019-5187 | 2020-02-14 | An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function... |
CVE-2019-15592 | 2020-02-14 | GitLab 12.2.2 and below contains a security vulnerability that allows... |
CVE-2020-8129 | 2020-02-14 | An unintended require vulnerability in script-manager npm package version 0.8.6... |
CVE-2019-15594 | 2020-02-14 | GitLab 11.8 and later contains a security vulnerability that allows... |
CVE-2020-8128 | 2020-02-14 | An unintended require and server-side request forgery vulnerabilities in jsreport... |
CVE-2020-7050 | 2020-02-15 | Codologic Codoforum through 4.8.4 allows a DOM-based XSS. While creating... |
CVE-2020-8996 | 2020-02-16 | AnyShare Cloud 6.0.9 allows authenticated directory traversal to read files,... |
CVE-2020-8997 | 2020-02-16 | Older generation Abbott FreeStyle Libre sensors allow remote attackers within... |
CVE-2019-20456 | 2020-02-16 | Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50,... |
CVE-2020-9007 | 2020-02-16 | Codoforum 4.8.8 allows self-XSS via the title of a new... |
CVE-2020-9012 | 2020-02-16 | A cross-site scripting (XSS) vulnerability in the Import People functionality... |
CVE-2020-9013 | 2020-02-16 | Arvato Skillpipe 3.0 allows attackers to bypass intended print restrictions... |
CVE-2020-9016 | 2020-02-16 | Dolibarr 11.0 allows XSS via the joinfiles, topic, or code... |
CVE-2015-5215 | 2020-02-17 | The default configuration of the Jinja templating engine used in... |
CVE-2019-10790 | 2020-02-17 | taffydb npm module, vulnerable in all versions up to and... |
CVE-2020-9034 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9033 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9032 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9031 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9030 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9029 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9028 | 2020-02-17 | Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0,... |
CVE-2020-9027 | 2020-02-17 | ELTEX NTP-RG-1402G 1v10 3.25.3.32 devices allow OS command injection via... |
CVE-2020-9026 | 2020-02-17 | ELTEX NTP-RG-1402G 1v10 3.25.3.32 devices allow OS command injection via... |
CVE-2020-9025 | 2020-02-17 | Iteris Vantage Velocity Field Unit 2.4.2 devices have multiple stored... |
CVE-2020-9024 | 2020-02-17 | Iteris Vantage Velocity Field Unit 2.3.1 and 2.4.2 devices have... |
CVE-2020-9023 | 2020-02-17 | Iteris Vantage Velocity Field Unit 2.3.1 and 2.4.2 devices have... |
CVE-2020-9022 | 2020-02-17 | An issue was discovered on Xirrus XR520, XR620, XR2436, and... |