Lista CVE - 2020 / Aprile

Visualizzazione 501 - 600 di 2186 CVE per Aprile 2020 (Pagina 6 di 22)

ID CVE Data Titolo
CVE-2020-8828 2020-04-08 As of v1.5.0, the default admin password is set to...
CVE-2020-1885 2020-04-08 Writing to an unprivileged file from a privileged OVRRedir.exe process...
CVE-2020-2732 2020-04-08 A flaw was discovered in the way that the KVM...
CVE-2020-11650 2020-04-08 An issue was discovered in iXsystems FreeNAS (and TrueNAS) 11.2...
CVE-2019-20637 2020-04-08 An issue was discovered in Varnish Cache before 6.0.5 LTS,...
CVE-2020-11656 2020-04-09 In SQLite through 3.31.1, the ALTER TABLE implementation has a...
CVE-2020-11655 2020-04-09 SQLite through 3.31.1 allows attackers to cause a denial of...
CVE-2020-11557 2020-04-09 An issue was discovered in Castle Rock SNMPc Online 12.10.10...
CVE-2020-11556 2020-04-09 An issue was discovered in Castle Rock SNMPc Online 12.10.10...
CVE-2020-11555 2020-04-09 An issue was discovered in Castle Rock SNMPc Online 12.10.10...
CVE-2020-11554 2020-04-09 An issue was discovered in Castle Rock SNMPc Online 12.10.10...
CVE-2020-11553 2020-04-09 An issue was discovered in Castle Rock SNMPc Online 12.10.10...
CVE-2020-10551 2020-04-09 QQBrowser before 10.5.3870.400 installs a Windows service TsService.exe. This file...
CVE-2020-10621 2020-04-09 Multiple issues exist that allow files to be uploaded and...
CVE-2020-10623 2020-04-09 Multiple vulnerabilities could allow an attacker with low privileges to...
CVE-2020-10617 2020-04-09 There are multiple ways an unauthenticated attacker could perform SQL...
CVE-2020-10625 2020-04-09 WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remote user...
CVE-2020-10631 2020-04-09 An attacker could use a specially crafted URL to delete...
CVE-2020-10603 2020-04-09 WebAccess/NMS (versions prior to 3.0.2) does not properly sanitize user...
CVE-2020-10629 2020-04-09 WebAccess/NMS (versions prior to 3.0.2) does not sanitize XML input....
CVE-2020-10619 2020-04-09 An attacker could use a specially crafted URL to delete...
CVE-2020-9499 2020-04-09 Some Dahua products have buffer overflow vulnerabilities. After the successful...
CVE-2020-9500 2020-04-09 Some products of Dahua have Denial of Service vulnerabilities. After...
CVE-2020-5263 2020-04-09 Information disclosure through error object
CVE-2018-21034 2020-04-09 In Argo versions prior to v1.5.0-rc1, it was possible for...
CVE-2020-1895 2020-04-09 A large heap overflow could occur in Instagram for Android...
CVE-2020-7922 2020-04-09 Kubernetes Operator generates potentially insecure certificates
CVE-2020-8961 2020-04-09 An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The...
CVE-2020-11668 2020-04-09 In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink...
CVE-2020-8834 2020-04-09 Linux kernel KVM Power8 conflicting use of HSTATE_HOST_R1
CVE-2020-1633 2020-04-09 Junos OS: MX Series: Crafted packets traversing a Broadband Network Gateway (BNG) configured with IPv6 NDP proxy could lead to Denial of Service
CVE-2019-18376 2020-04-09 A CSRF token disclosure vulnerability allows a remote attacker, with...
CVE-2019-18375 2020-04-09 The ASG and ProxySG management consoles are susceptible to a...
CVE-2019-7305 2020-04-09 eXtplorer exposes /usr and /etc/extplorer over HTTP
CVE-2020-8832 2020-04-09 Ubuntu 18.04 Linux kernel i915 incomplete fix for CVE-2019-14615
CVE-2020-3952 2020-04-10 Under certain conditions, vmdir that ships with VMware vCenter Server,...
CVE-2020-1802 2020-04-10 There is an insufficient integrity validation vulnerability in several products....
CVE-2020-4362 2020-04-10 IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional...
CVE-2020-1801 2020-04-10 There is an improper authentication vulnerability in several smartphones. Certain...
CVE-2020-11669 2020-04-10 An issue was discovered in the Linux kernel before 5.2...
CVE-2020-6765 2020-04-10 D-Link DSL-GS225 J1 AU_1.0.4 devices allow an admin to execute...
CVE-2015-5524 2020-04-10 An issue was discovered on Samsung mobile devices with KK(4.4)...
CVE-2020-5303 2020-04-10 Denial of service in Tendermint
CVE-2020-11002 2020-04-10 Remote Code Execution (RCE) vulnerability in dropwizard-validation
CVE-2020-9056 2020-04-10 Periscope BuySpeed version 14.5 is vulnerable to stored cross-site scripting
CVE-2015-8546 2020-04-10 An issue was discovered on Samsung mobile devices with software...
CVE-2015-9547 2020-04-10 An issue was discovered on Samsung mobile devices with JBP(4.3)...
CVE-2020-5406 2020-04-10 PCF Autoscaling logs its database credentials
CVE-2015-9546 2020-04-10 An issue was discovered on Samsung mobile devices with KK(4.4)...
CVE-2020-5330 2020-04-10 Dell EMC Networking X-Series firmware versions 3.0.1.2 and older, Dell...
CVE-2020-11647 2020-04-10 In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0...
CVE-2020-11694 2020-04-10 In JetBrains PyCharm 2019.2.5 and 2019.3 on Windows, Apple Notarization...
CVE-2020-11708 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11707 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11706 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11705 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11704 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11703 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11702 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11701 2020-04-12 An issue was discovered in ProVide (formerly zFTPServer) through 13.1....
CVE-2020-11709 2020-04-12 cpp-httplib through 0.5.8 does not filter \r\n in parameters passed...
CVE-2020-11710 2020-04-12 An issue was discovered in docker-kong (for Kong) through 2.0.3....
CVE-2020-11712 2020-04-12 Open Upload through 0.4.3 allows XSS via index.php?action=u and the...
CVE-2020-11713 2020-04-12 wolfSSL 4.3.0 has mulmod code in wc_ecc_mulmod_ex in ecc.c that...
CVE-2020-11714 2020-04-12 eten PSG-6528VM 1.1 devices allow XSS via System Contact or...
CVE-2020-11721 2020-04-12 load_png in loader.c in libsixel.a in libsixel 1.8.6 has an...
CVE-2020-11722 2020-04-12 Dungeon Crawl Stone Soup (aka DCSS or crawl) before 0.25...
CVE-2020-11724 2020-04-12 An issue was discovered in OpenResty before 1.15.8.4. ngx_http_lua_subrequest.c allows...
CVE-2020-11725 2020-04-12 snd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5.6.3 has...
CVE-2020-1730 2020-04-13 A flaw was found in libssh versions before 0.8.9 and...
CVE-2020-11732 2020-04-13 The Media Library Assistant plugin before 2.82 for Wordpress suffers...
CVE-2020-11731 2020-04-13 The Media Library Assistant plugin before 2.82 for Wordpress suffers...
CVE-2020-1759 2020-04-13 A vulnerability was found in Red Hat Ceph Storage 4...
CVE-2020-8148 2020-04-13 UniFi Cloud Key firmware < 1.1.6 contains a vulnerability that...
CVE-2020-9478 2020-04-13 An issue was discovered in Rubrik 5.0.3-2296. An OS command...
CVE-2020-11673 2020-04-13 An issue was discovered in the Responsive Poll through 1.3.4...
CVE-2020-8430 2020-04-13 Stormshield Network Security 310 3.7.10 devices have an auth/lang.html?rurl= Open...
CVE-2020-11734 2020-04-13 cgi-bin/go in CyberSolutions CyberMail 5 or later allows XSS via...
CVE-2019-13916 2020-04-13 An issue was discovered in Cypress (formerly Broadcom) WICED Studio...
CVE-2020-3126 2020-04-13 Cisco Webex Meetings Multimedia Viewer Vulnerability
CVE-2019-1866 2020-04-13 Cisco Webex Business Suite Host Header Value Integrity Vulnerability
CVE-2020-6423 2020-04-13 Use after free in audio in Google Chrome prior to...
CVE-2020-6430 2020-04-13 Type Confusion in V8 in Google Chrome prior to 81.0.4044.92...
CVE-2020-6431 2020-04-13 Insufficient policy enforcement in full screen in Google Chrome prior...
CVE-2020-6432 2020-04-13 Insufficient policy enforcement in navigations in Google Chrome prior to...
CVE-2020-6433 2020-04-13 Insufficient policy enforcement in extensions in Google Chrome prior to...
CVE-2020-6434 2020-04-13 Use after free in devtools in Google Chrome prior to...
CVE-2020-6435 2020-04-13 Insufficient policy enforcement in extensions in Google Chrome prior to...
CVE-2020-6436 2020-04-13 Use after free in window management in Google Chrome prior...
CVE-2020-6437 2020-04-13 Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92...
CVE-2020-6438 2020-04-13 Insufficient policy enforcement in extensions in Google Chrome prior to...
CVE-2020-6439 2020-04-13 Insufficient policy enforcement in navigations in Google Chrome prior to...
CVE-2020-6440 2020-04-13 Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92...
CVE-2020-6441 2020-04-13 Insufficient policy enforcement in omnibox in Google Chrome prior to...
CVE-2020-6442 2020-04-13 Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92...
CVE-2020-6443 2020-04-13 Insufficient data validation in developer tools in Google Chrome prior...
CVE-2020-6444 2020-04-13 Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92...
CVE-2020-6445 2020-04-13 Insufficient policy enforcement in trusted types in Google Chrome prior...
CVE-2020-6446 2020-04-13 Insufficient policy enforcement in trusted types in Google Chrome prior...
CVE-2020-6447 2020-04-13 Inappropriate implementation in developer tools in Google Chrome prior to...