Lista CVE - 2020 / Aprile

Visualizzazione 1401 - 1500 di 2186 CVE per Aprile 2020 (Pagina 15 di 22)

ID CVE Data Titolo
CVE-2020-11880 2020-04-17 An issue was discovered in KDE KMail before 19.12.3. By...
CVE-2020-11879 2020-04-17 An issue was discovered in GNOME Evolution before 3.35.91. By...
CVE-2019-6203 2020-04-17 A logic issue was addressed with improved state management. This...
CVE-2020-7080 2020-04-17 A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0...
CVE-2020-7081 2020-04-17 A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0...
CVE-2020-7082 2020-04-17 A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and...
CVE-2020-7083 2020-04-17 An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0...
CVE-2020-7084 2020-04-17 A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions...
CVE-2020-7085 2020-04-17 A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2...
CVE-2020-7079 2020-04-17 An improper signature validation vulnerability in Autodesk Dynamo BIM versions...
CVE-2020-0067 2020-04-17 In f2fs_xattr_generic_list of xattr.c, there is a possible out of...
CVE-2020-0068 2020-04-17 In crus_afe_get_param of msm-cirrus-playback.c, there is a possible out of...
CVE-2020-0080 2020-04-17 In onOpActiveChanged and related methods of AppOpsControllerImpl.java, there is a...
CVE-2020-0081 2020-04-17 In finalize of AssetManager.java, there is possible memory corruption due...
CVE-2020-0082 2020-04-17 In ExternalVibration of ExternalVibration.java, there is a possible activation of...
CVE-2020-0078 2020-04-17 In releaseSecureStops of DrmPlugin.cpp, there is a possible out of...
CVE-2020-0079 2020-04-17 In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of...
CVE-2020-0070 2020-04-17 In rw_t2t_update_lock_attributes of rw_t2t_ndef.cc, there is a possible out of...
CVE-2020-0071 2020-04-17 In rw_t2t_extract_default_locks_info of rw_t2t_ndef.cc, there is a possible out of...
CVE-2020-0072 2020-04-17 In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of...
CVE-2020-0073 2020-04-17 In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of...
CVE-2019-2056 2020-04-17 There is a possible disclosure of RAM using a shared...
CVE-2020-0076 2020-04-17 In get_auth_result of the FPC IRIS TrustZone app, there is...
CVE-2020-0075 2020-04-17 In set_shared_key of the FPC IRIS TrustZone app, there is...
CVE-2020-0077 2020-04-17 In authorize_enroll of the FPC IRIS TrustZone app, there is...
CVE-2020-5737 2020-04-17 Stored XSS in Tenable.Sc before 5.14.0 could allow an authenticated...
CVE-2020-5732 2020-04-17 In OpenMRS 2.9 and prior, he import functionality of the...
CVE-2020-5733 2020-04-17 In OpenMRS 2.9 and prior, the export functionality of the...
CVE-2020-5728 2020-04-17 OpenMRS 2.9 and prior copies "Referrer" header values into an...
CVE-2020-5729 2020-04-17 In OpenMRS 2.9 and prior, the UI Framework Error Page...
CVE-2020-5730 2020-04-17 In OpenMRS 2.9 and prior, the sessionLocation parameter for the...
CVE-2020-5731 2020-04-17 In OpenMRS 2.9 and prior, the app parameter for the...
CVE-2020-1751 2020-04-17 An out-of-bounds write vulnerability was found in glibc before 2.31...
CVE-2020-11883 2020-04-17 In Divante vue-storefront-api through 1.11.1 and storefront-api through 1.0-rc.1, as...
CVE-2020-11885 2020-04-17 WSO2 Enterprise Integrator through 6.6.0 has an XXE vulnerability where...
CVE-2020-11886 2020-04-17 OpenNMS Horizon and Meridian allows HQL Injection in element/nodeList.htm (aka...
CVE-2020-11887 2020-04-17 svg2png 4.1.1 allows XSS with resultant SSRF via JavaScript inside...
CVE-2020-11895 2020-04-19 Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2...
CVE-2020-11894 2020-04-19 Ming (aka libming) 0.4.8 has a heap-based buffer over-read (8...
CVE-2019-20786 2020-04-19 handleIncomingPacket in conn.go in Pion DTLS before 1.5.2 lacks a...
CVE-2020-11928 2020-04-19 In the media-library-assistant plugin before 2.82 for WordPress, Remote Code...
CVE-2020-11930 2020-04-20 The GTranslate plugin before 2.8.52 for WordPress has Reflected XSS...
CVE-2020-5569 2020-04-20 An unquoted search path vulnerability exists in HDD Password tool...
CVE-2017-18852 2020-04-20 Certain NETGEAR devices are affected by CSRF and authentication bypass....
CVE-2017-18851 2020-04-20 Certain NETGEAR devices are affected by command injection by an...
CVE-2017-18850 2020-04-20 Certain NETGEAR devices are affected by authentication bypass. This affects...
CVE-2017-18849 2020-04-20 Certain NETGEAR devices are affected by command injection. This affects...
CVE-2017-18848 2020-04-20 Certain NETGEAR devices are affected by CSRF. This affects R6300v2...
CVE-2017-18847 2020-04-20 Certain NETGEAR devices are affected by an attacker's ability to...
CVE-2017-18846 2020-04-20 Certain NETGEAR devices are affected by a stack-based buffer overflow....
CVE-2017-18845 2020-04-20 Certain NETGEAR devices are affected by disclosure of administrative credentials....
CVE-2017-18844 2020-04-20 Certain NETGEAR devices are affected by disclosure of administrative credentials....
CVE-2017-18843 2020-04-20 Certain NETGEAR devices are affected by disclosure of administrative credentials....
CVE-2017-18842 2020-04-20 Certain NETGEAR devices are affected by CSRF. This affects R7300...
CVE-2020-11888 2020-04-20 python-markdown2 through 2.3.8 allows XSS because element names are mishandled...
CVE-2017-18841 2020-04-20 Certain NETGEAR devices are affected by command injection. This affects...
CVE-2017-18840 2020-04-20 Certain NETGEAR devices are affected by denial of service. This...
CVE-2017-18839 2020-04-20 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2017-18838 2020-04-20 Certain NETGEAR devices are affected by privilege escalation. This affects...
CVE-2017-18837 2020-04-20 Certain NETGEAR devices are affected by vertical privilege escalation. This...
CVE-2017-18836 2020-04-20 Certain NETGEAR devices are affected by denial of service. This...
CVE-2017-18835 2020-04-20 Certain NETGEAR devices are affected by reflected XSS. This affects...
CVE-2017-18834 2020-04-20 Certain NETGEAR devices are affected by reflected XSS. This affects...
CVE-2017-18833 2020-04-20 Certain NETGEAR devices are affected by reflected XSS. This affects...
CVE-2017-18832 2020-04-20 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2017-18831 2020-04-20 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2017-18830 2020-04-20 Certain NETGEAR devices are affected by vertical privilege escalation. This...
CVE-2017-18829 2020-04-20 Certain NETGEAR devices are affected by vertical privilege escalation. This...
CVE-2017-18828 2020-04-20 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2017-18827 2020-04-20 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2020-5265 2020-04-20 Reflected XSS on AdminAttributesGroups page of PrestaShop
CVE-2020-5264 2020-04-20 Reflected XSS in security compromised page of PrestaShop
CVE-2017-18826 2020-04-20 Certain NETGEAR devices are affected by vertical privilege escalation. This...
CVE-2017-18825 2020-04-20 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2017-18824 2020-04-20 Certain NETGEAR devices are affected by directory traversal. This affects...
CVE-2017-18823 2020-04-20 Certain NETGEAR devices are affected by incorrect configuration of security...
CVE-2017-18822 2020-04-20 Certain NETGEAR devices are affected by vertical privilege escalation. This...
CVE-2020-5270 2020-04-20 Open redirection when using back parameter of PrestaShop
CVE-2020-5269 2020-04-20 Reflected XSS on AdminFeatures page of PrestaShop
CVE-2020-5285 2020-04-20 Reflected XSS with back parameter in PrestaShop
CVE-2020-5279 2020-04-20 Improper Access Control for certain legacy controller in PrestaShop
CVE-2020-5278 2020-04-20 Reflected XSS on Exception page of PrestaShop
CVE-2020-5276 2020-04-20 Reflected XSS on AdminCarts page of PrestaShop
CVE-2020-5272 2020-04-20 Reflected XSS on Search page of PrestaShop
CVE-2020-5271 2020-04-20 Reflected XSS with dashboard calendar of PrestaShop
CVE-2020-5293 2020-04-20 Improper access control on product page with combinations, attachments and specific prices in PrestaShop
CVE-2020-5288 2020-04-20 Improper access control on product attributes page in PrestaShop
CVE-2020-5287 2020-04-20 Improper access control on customers search in PrestaShop
CVE-2020-5286 2020-04-20 Reflected XSS related in import page in PrestaShop
CVE-2020-11753 2020-04-20 An issue was discovered in Sonatype Nexus Repository Manager in...
CVE-2020-3946 2020-04-20 InstallBuilder AutoUpdate tool and regular installers enabling <checkForUpdates> built with...
CVE-2020-9070 2020-04-20 Huawei smartphones Taurus-AL00B with versions earlier than 10.0.0.205(C00E201R7P2) have an...
CVE-2020-1803 2020-04-20 Huawei smartphones Honor V20 with versions earlier than 10.0.0.179(C636E3R4P3),versions earlier...
CVE-2020-10935 2020-04-20 Zulip Server before 2.1.3 allows XSS via a Markdown link,...
CVE-2020-9444 2020-04-20 Zulip Server before 2.1.3 allows reverse tabnabbing via the Markdown...
CVE-2020-9445 2020-04-20 Zulip Server before 2.1.3 allows XSS via the modal_link feature...
CVE-2020-11946 2020-04-20 Zoho ManageEngine OpManager before 125120 allows an unauthenticated user to...
CVE-2019-19108 2020-04-20 B&R Automation Runtime SNMP Authentication and Authorization Weakness
CVE-2020-11944 2020-04-20 Abe (aka bitcoin-abe) through 0.7.2, and 0.8pre, allows XSS in...
CVE-2020-11010 2020-04-20 SQL injection in Tortoise ORM