Lista CVE - 2020 / Maggio

Visualizzazione 1 - 100 di 1017 CVE per Maggio 2020 (Pagina 1 di 11)

ID CVE Data Titolo
CVE-2020-12117 2020-05-01 Moxa Service in Moxa NPort 5150A firmware version 1.5 and...
CVE-2020-12474 2020-05-01 Telegram Desktop through 2.0.1, Telegram through 6.0.1 for Android, and...
CVE-2020-7351 2020-05-01 Fonality Trixbox CE Post-Authentication Command Injection
CVE-2019-4209 2020-05-01 HCL Connections v5.5, v6.0, and v6.5 contains an open redirect...
CVE-2020-10683 2020-05-01 dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs...
CVE-2020-8157 2020-05-02 UniFi Cloud Key firmware <= v1.1.10 for Cloud Key gen2...
CVE-2020-5727 2020-05-02 Authentication bypass using an alternate path or channel in SimpliSafe...
CVE-2020-7645 2020-05-02 All versions of chrome-launcher allow execution of arbitrary commands, by...
CVE-2020-12624 2020-05-03 The League application before 2020-05-02 on Android sends a bearer...
CVE-2020-10717 2020-05-04 A potential DoS flaw was found in the virtio-fs shared...
CVE-2020-12626 2020-05-04 An issue was discovered in Roundcube Webmail before 1.4.4. A...
CVE-2020-12625 2020-05-04 An issue was discovered in Roundcube Webmail before 1.4.4. There...
CVE-2020-12627 2020-05-04 Calibre-Web 0.6.6 allows authentication bypass because of the 'A0Zr98j/3yX R~XHH!jmN]LWX/,?RT'...
CVE-2020-1631 2020-05-04 Out of Cycle Security Advisory: Junos OS: Security vulnerability in J-Web and web based (HTTP/HTTPS) services
CVE-2019-11823 2020-05-04 CRLF injection vulnerability in Network Center in Synology Router Manager...
CVE-2020-8018 2020-05-04 User owned /etc in SLES15-SP1-CHOST-BYOS
CVE-2020-12114 2020-05-04 A pivot_root race condition in fs/namespace.c in the Linux kernel...
CVE-2020-1959 2020-05-04 A Server-Side Template Injection was identified in Apache Syncope prior...
CVE-2019-17557 2020-05-04 It was found that the Apache Syncope EndUser UI login...
CVE-2020-12629 2020-05-04 include/class.sla.php in osTicket before 1.14.2 allows XSS via the SLA...
CVE-2020-1961 2020-05-04 Vulnerability to Server-Side Template Injection on Mail templates for Apache...
CVE-2020-11842 2020-05-04 Information disclosure vulnerability in Micro Focus Verastream Host Integrator (VHI)...
CVE-2020-10876 2020-05-04 The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock...
CVE-2020-8790 2020-05-04 The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock...
CVE-2020-10187 2020-05-04 Doorkeeper version 5.0.0 and later contains an information disclosure vulnerability...
CVE-2020-8791 2020-05-04 The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock...
CVE-2020-8896 2020-05-04 Buffer Overflow in Google Earth Pro
CVE-2020-11671 2020-05-04 Lack of authorization controls in REST API functions in TeamPass...
CVE-2020-4209 2020-05-04 IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a...
CVE-2019-12864 2020-05-04 SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is...
CVE-2020-8792 2020-05-04 The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock...
CVE-2020-12475 2020-05-04 TP-Link Omada Controller Software 3.2.6 allows Directory Traversal for reading...
CVE-2019-13285 2020-05-04 CoSoSys Endpoint Protector 5.1.0.2 allows Host Header Injection.
CVE-2020-12639 2020-05-04 phpList before 3.5.3 allows XSS, with resultant privilege elevation, via...
CVE-2020-11443 2020-05-04 The Zoom IT installer for Windows (ZoomInstallerFull.msi) prior to version...
CVE-2020-11462 2020-05-04 An issue was discovered in OpenVPN Access Server before 2.7.0...
CVE-2020-12110 2020-05-04 Certain TP-Link devices have a Hardcoded Encryption Key. This affects...
CVE-2020-12111 2020-05-04 Certain TP-Link devices allow Command Injection. This affects NC260 1.5.2...
CVE-2018-21233 2020-05-04 TensorFlow before 1.7.0 has an integer overflow that causes an...
CVE-2020-10933 2020-05-04 An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x...
CVE-2020-12641 2020-05-04 rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute...
CVE-2020-12640 2020-05-04 Roundcube Webmail before 1.4.4 allows attackers to include local files...
CVE-2020-12109 2020-05-04 Certain TP-Link devices allow Command Injection. This affects NC200 2.1.9...
CVE-2020-12642 2020-05-04 An issue was discovered in service-api before 4.3.12 and 5.x...
CVE-2020-1732 2020-05-04 A flaw was found in Soteria before 1.0.1, in a...
CVE-2020-10618 2020-05-04 LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product...
CVE-2020-10622 2020-05-04 LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product...
CVE-2020-5331 2020-05-04 RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an...
CVE-2020-5332 2020-05-04 RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a...
CVE-2020-5333 2020-05-04 RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an...
CVE-2020-5334 2020-05-04 RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a...
CVE-2020-5335 2020-05-04 RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contain a...
CVE-2020-5336 2020-05-04 RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a...
CVE-2020-5337 2020-05-04 RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a...
CVE-2020-5343 2020-05-04 Dell Client platforms restored using a Dell OS recovery image...
CVE-2020-10700 2020-05-04 A use-after-free flaw was found in the way samba AD...
CVE-2020-10686 2020-05-04 A flaw was found in Keycloak version 8.0.2 and 9.0.0,...
CVE-2020-12649 2020-05-05 Gurbalib through 2020-04-30 allows lib/cmds/player/help.c directory traversal for reading administrative...
CVE-2020-12652 2020-05-05 The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before...
CVE-2020-12653 2020-05-05 An issue was found in Linux kernel before 5.5.4. The...
CVE-2020-12654 2020-05-05 An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_status()...
CVE-2020-12655 2020-05-05 An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the...
CVE-2020-12656 2020-05-05 gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux...
CVE-2020-12657 2020-05-05 An issue was discovered in the Linux kernel before 5.6.5....
CVE-2020-12659 2020-05-05 An issue was discovered in the Linux kernel before 5.6.7....
CVE-2017-18867 2020-05-05 Certain NETGEAR devices are affected by incorrect configuration of security...
CVE-2017-18866 2020-05-05 Certain NETGEAR devices are affected by stored XSS. This affects...
CVE-2017-18865 2020-05-05 Certain NETGEAR devices are affected by a stack-based buffer overflow...
CVE-2017-18864 2020-05-05 Certain NETGEAR devices are affected by a buffer overflow by...
CVE-2020-11737 2020-05-05 A cross-site scripting (XSS) vulnerability in Web Client in Zimbra...
CVE-2020-12104 2020-05-05 The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress...
CVE-2020-8799 2020-05-05 A Stored XSS vulnerability has been found in the administration...
CVE-2019-19514 2020-05-05 Ayision Ays-WR01 v28K.RPT.20161224 devices allow stored XSS in basic repeater...
CVE-2019-19515 2020-05-05 Ayision Ays-WR01 v28K.RPT.20161224 devices allow stored XSS in wireless settings.
CVE-2019-19517 2020-05-05 Intelbras RF1200 1.1.3 devices allow CSRF to bypass the login.html...
CVE-2020-5517 2020-05-05 CSRF in the /login URI in BlueOnyx 5209R allows an...
CVE-2020-7983 2020-05-05 A CSRF issue in login.asp on Ruckus R500 3.4.2.0.384 devices...
CVE-2020-8033 2020-05-05 Ruckus R500 3.4.2.0.384 devices allow XSS via the index.asp Device...
CVE-2020-8829 2020-05-05 CSRF on Intelbras CIP 92200 devices allows an attacker to...
CVE-2020-8830 2020-05-05 CSRF in login.asp on Ruckus devices allows an attacker to...
CVE-2020-12143 2020-05-05 The certificate used to identify Orchestrator to EdgeConnect devices is not validated
CVE-2020-12144 2020-05-05 The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated
CVE-2020-12142 2020-05-05 IPSec UDP key material can be retrieved from EdgeConnect by a user with admin credentials
CVE-2020-10630 2020-05-05 SAE IT-systems FW-50 Remote Telemetry Unit (RTU). The software does...
CVE-2020-10634 2020-05-05 SAE IT-systems FW-50 Remote Telemetry Unit (RTU). A specially crafted...
CVE-2020-10859 2020-05-05 Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file...
CVE-2020-11051 2020-05-05 XSS in Wiki.js
CVE-2020-11032 2020-05-05 SQL injection on addme_observer and addme_assign in GLPI
CVE-2020-12666 2020-05-05 macaron before 1.3.7 has an open redirect in the static...
CVE-2019-20768 2020-05-05 ServiceNow IT Service Management Kingston through Patch 14-1, London through...
CVE-2020-11033 2020-05-05 Able to read any token through API user endpoint in GLPI
CVE-2020-12463 2020-05-05 An elevation of privilege vulnerability exists in Avira Software Updater...
CVE-2020-12439 2020-05-05 Grin before 3.1.0 allows attackers to adversely affect availability of...
CVE-2020-11034 2020-05-05 bypass of manageRedirect in GLPI
CVE-2020-11035 2020-05-05 weak CSRF tokens in GLPI
CVE-2020-11036 2020-05-05 XSS in GLPI
CVE-2020-10704 2020-05-06 A flaw was found when using samba as an Active...
CVE-2020-12672 2020-05-06 GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage...
CVE-2020-4092 2020-05-06 "If port encryption is not enabled on the Domino Server,...
CVE-2020-6094 2020-05-06 An exploitable code execution vulnerability exists in the TIFF fillinraster...