Lista CVE - 2020 / Marzo

Visualizzazione 1201 - 1300 di 1754 CVE per Marzo 2020 (Pagina 13 di 18)

ID CVE Data Titolo
CVE-2020-10681 2020-03-20 The Filemanager in CMS Made Simple 2.2.13 has stored XSS...
CVE-2020-10682 2020-03-20 The Filemanager in CMS Made Simple 2.2.13 allows remote code...
CVE-2020-6420 2020-03-20 Insufficient policy enforcement in media in Google Chrome prior to...
CVE-2020-6422 2020-03-20 Use after free in WebGL in Google Chrome prior to...
CVE-2020-6424 2020-03-20 Use after free in media in Google Chrome prior to...
CVE-2020-6426 2020-03-20 Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149...
CVE-2020-6427 2020-03-20 Use after free in audio in Google Chrome prior to...
CVE-2020-6428 2020-03-20 Use after free in audio in Google Chrome prior to...
CVE-2020-6429 2020-03-20 Use after free in audio in Google Chrome prior to...
CVE-2019-10221 2020-03-20 A Reflected Cross Site Scripting vulnerability was found in all...
CVE-2019-10179 2020-03-20 A vulnerability was found in all pki-core 10.x.x versions, where...
CVE-2020-1696 2020-03-20 A flaw was found in the all pki-core 10.x.x versions,...
CVE-2019-19345 2020-03-20 A vulnerability was found in all openshift/mediawiki-apb 4.x.x versions prior...
CVE-2020-10597 2020-03-20 Delta Industrial Automation DOPSoft, Version 4.00.08.15 and prior. Multiple out-of-bounds...
CVE-2020-1862 2020-03-20 There is a double free vulnerability in some Huawei products....
CVE-2020-1795 2020-03-20 There is a logic error vulnerability in several smartphones. The...
CVE-2020-1878 2020-03-20 Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than...
CVE-2020-1796 2020-03-20 There is an improper authorization vulnerability in several smartphones. The...
CVE-2020-1793 2020-03-20 There is an improper authentication vulnerability in several smartphones. The...
CVE-2020-1864 2020-03-20 Some Huawei products have a security vulnerability due to improper...
CVE-2020-1794 2020-03-20 There is an improper authentication vulnerability in several smartphones. The...
CVE-2020-1879 2020-03-20 There is an improper integrity checking vulnerability on some huawei...
CVE-2019-15661 2020-03-20 An issue was discovered in Rivet Killer Control Center before...
CVE-2019-15662 2020-03-20 An issue was discovered in Rivet Killer Control Center before...
CVE-2019-15075 2020-03-20 An issue was discovered in iNextrix ASTPP before 4.0.1. web_interface/astpp/application/config/config.php...
CVE-2019-16258 2020-03-20 The bootloader of the homee Brain Cube V2 through 2.23.0...
CVE-2019-15663 2020-03-20 An issue was discovered in Rivet Killer Control Center before...
CVE-2019-15664 2020-03-20 An issue was discovered in Rivet Killer Control Center before...
CVE-2019-19148 2020-03-20 Tellabs Optical Line Terminal (OLT) 1150 devices allow Remote Command...
CVE-2019-15665 2020-03-20 An issue was discovered in Rivet Killer Control Center before...
CVE-2019-19324 2020-03-20 Xmidt cjwt through 1.0.1 before 2019-11-25 maps unsupported algorithms to...
CVE-2020-9425 2020-03-20 An issue was discovered in includes/head.inc.php in rConfig before 3.9.4....
CVE-2020-10792 2020-03-20 openITCOCKPIT through 3.7.2 allows remote attackers to configure the self::DEVELOPMENT...
CVE-2020-10558 2020-03-20 The driving interface of Tesla Model 3 vehicles in any...
CVE-2020-7961 2020-03-20 Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1...
CVE-2020-8136 2020-03-20 Prototype pollution vulnerability in fastify-multipart < 1.0.5 allows an attacker...
CVE-2020-8135 2020-03-20 The uppy npm package < 1.9.3 is vulnerable to a...
CVE-2020-8137 2020-03-20 Code injection vulnerability in blamer 1.0.0 and earlier may result...
CVE-2020-8134 2020-03-20 Server-side request forgery (SSRF) vulnerability in Ghost CMS < 3.10.0...
CVE-2019-12498 2020-03-20 The WP Live Chat Support plugin before 8.0.33 for WordPress...
CVE-2020-8877 2020-03-20 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2020-8878 2020-03-20 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-8879 2020-03-20 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2020-8880 2020-03-20 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-8881 2020-03-20 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-8882 2020-03-20 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-8883 2020-03-20 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2020-8138 2020-03-20 A missing check for IPv4 nested inside IPv6 in Nextcloud...
CVE-2020-8139 2020-03-20 A missing access control check in Nextcloud Server < 18.0.1,...
CVE-2020-8140 2020-03-20 A code injection in Nextcloud Desktop Client 2.6.2 for macOS...
CVE-2019-15522 2020-03-20 An issue was discovered in LINBIT csync2 through 2.0. csync_daemon_session...
CVE-2020-10194 2020-03-20 cs/service/account/AutoCompleteGal.java in Zimbra zm-mailbox before 8.8.15.p8 allows authenticated users to...
CVE-2019-18860 2020-03-20 Squid before 4.9, when certain web browsers are used, mishandles...
CVE-2019-18641 2020-03-20 Rock RMS before 1.8.6 mishandles vCard access control within the...
CVE-2019-16528 2020-03-20 An issue was discovered in the AbuseFilter extension for MediaWiki....
CVE-2019-13463 2020-03-20 An XSS vulnerability in qcopd-shortcode-generator.php in the Simple Link Directory...
CVE-2019-11574 2020-03-20 An issue was discovered in Simple Machines Forum (SMF) before...
CVE-2020-10799 2020-03-20 The svglib package through 0.9.3 for Python allows XXE attacks...
CVE-2013-7487 2020-03-21 On Swann DVR04B, DVR08B, DVR-16CIF, and DVR16B devices, raysharpdvr application...
CVE-2019-18936 2020-03-21 UniValue::read() in UniValue before 1.0.5 allow attackers to cause a...
CVE-2019-17185 2020-03-21 In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a...
CVE-2019-12767 2020-03-21 An issue was discovered on D-Link DAP-1650 devices before 1.04B02_J65H...
CVE-2020-10800 2020-03-21 lix through 15.8.7 allows man-in-the-middle attackers to execute arbitrary code...
CVE-2020-10804 2020-03-22 In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a...
CVE-2020-10803 2020-03-22 In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a...
CVE-2020-10802 2020-03-22 In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a...
CVE-2020-10806 2020-03-22 eZ Publish Kernel before 5.4.14.1, 6.x before 6.13.6.2, and 7.x...
CVE-2020-10807 2020-03-22 auth_svc in Caldera before 2.6.5 allows authentication bypass (for REST...
CVE-2020-10808 2020-03-22 Vesta Control Panel (VestaCP) through 0.9.8-26 allows Command Injection via...
CVE-2020-10812 2020-03-22 An issue was discovered in HDF5 through 1.12.0. A NULL...
CVE-2020-10811 2020-03-22 An issue was discovered in HDF5 through 1.12.0. A heap-based...
CVE-2020-10810 2020-03-22 An issue was discovered in HDF5 through 1.12.0. A NULL...
CVE-2020-10809 2020-03-22 An issue was discovered in HDF5 through 1.12.0. A heap-based...
CVE-2020-10821 2020-03-22 Nagios XI 5.6.11 allows XSS via the account/main.php theme parameter.
CVE-2020-10820 2020-03-22 Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ password parameter.
CVE-2020-10819 2020-03-22 Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ username parameter.
CVE-2020-10818 2020-03-22 Artica Proxy 4.26 allows remote command execution for an authenticated...
CVE-2020-9752 2020-03-23 Naver Cloud Explorer before 2.2.2.11 allows the attacker can move...
CVE-2020-10592 2020-03-23 Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7...
CVE-2020-10593 2020-03-23 Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7...
CVE-2020-6425 2020-03-23 Insufficient policy enforcement in extensions in Google Chrome prior to...
CVE-2020-10660 2020-03-23 HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may,...
CVE-2020-10661 2020-03-23 HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may,...
CVE-2019-15510 2020-03-23 ManageEngine_DesktopCentral.exe in Zoho ManageEngine Desktop Central 10 allows HTML injection...
CVE-2019-5186 2020-03-23 An exploitable stack buffer overflow vulnerability vulnerability exists in the...
CVE-2020-1950 2020-03-23 A carefully crafted or corrupt PSD file can cause excessive...
CVE-2019-5184 2020-03-23 An exploitable double free vulnerability exists in the iocheckd service...
CVE-2019-5185 2020-03-23 An exploitable stack buffer overflow vulnerability vulnerability exists in the...
CVE-2020-6650 2020-03-23 Arbitrary code execution through “Update Manager” Class
CVE-2020-1951 2020-03-23 A carefully crafted or corrupt PSD file can cause an...
CVE-2019-19964 2020-03-23 On NETGEAR GS728TPS devices through 5.3.0.35, a remote attacker having...
CVE-2020-10793 2020-03-23 CodeIgniter through 4.0.0 allows remote attackers to gain privileges via...
CVE-2016-11022 2020-03-23 NETGEAR Prosafe WC9500 5.1.0.17, WC7600 5.1.0.17, and WC7520 2.5.0.35 devices...
CVE-2019-4718 2020-03-23 IBM Jazz for Service Management 3.13 is vulnerable to cross-site...
CVE-2020-8497 2020-03-23 In Artica Pandora FMS through 7.42, an unauthenticated attacker can...
CVE-2020-7935 2020-03-23 Artica Pandora FMS through 7.42 is vulnerable to remote PHP...
CVE-2020-8511 2020-03-23 In Artica Pandora FMS through 7.42, Web Admin users can...
CVE-2020-9759 2020-03-23 webOS TV Emulator privilege escalation vulnerability
CVE-2020-9760 2020-03-23 An issue was discovered in WeeChat before 2.7.1 (0.3.4 to...
CVE-2020-10364 2020-03-23 The SSH daemon on MikroTik routers through v6.44.3 could allow...