Lista CVE - 2020 / Maggio
Visualizzazione 301 - 400 di 1017 CVE per Maggio 2020 (Pagina 4 di 11)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-12743 | 2020-05-11 | An issue was discovered in Gazie 7.32. A successful installation... |
CVE-2020-1698 | 2020-05-11 | A flaw was found in keycloak in versions before 9.0.0.... |
CVE-2020-12783 | 2020-05-11 | Exim through 4.93 has an out-of-bounds read in the SPA... |
CVE-2020-11108 | 2020-05-11 | The Gravity updater in Pi-hole through 4.4 allows an authenticated... |
CVE-2020-12745 | 2020-05-11 | An issue was discovered on Samsung mobile devices with Q(10.0)... |
CVE-2020-11863 | 2020-05-11 | libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of... |
CVE-2020-11864 | 2020-05-11 | libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of... |
CVE-2020-11865 | 2020-05-11 | libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory... |
CVE-2020-11866 | 2020-05-11 | libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a use-after-free. |
CVE-2020-12746 | 2020-05-11 | An issue was discovered on Samsung mobile devices with O(8.X),... |
CVE-2020-12747 | 2020-05-11 | An issue was discovered on Samsung mobile devices with Q(10.0)... |
CVE-2020-12748 | 2020-05-11 | An issue was discovered on Samsung mobile devices with Q(10.0)... |
CVE-2020-12749 | 2020-05-11 | An issue was discovered on Samsung mobile devices with P(9.0)... |
CVE-2020-12750 | 2020-05-11 | An issue was discovered on Samsung mobile devices with Q(10.0)... |
CVE-2020-12751 | 2020-05-11 | An issue was discovered on Samsung mobile devices with O(8.X),... |
CVE-2020-12752 | 2020-05-11 | An issue was discovered on Samsung mobile devices with P(9.0)... |
CVE-2020-12753 | 2020-05-11 | An issue was discovered on LG mobile devices with Android... |
CVE-2020-12754 | 2020-05-11 | An issue was discovered on LG mobile devices with Android... |
CVE-2020-12784 | 2020-05-11 | cPanel before 86.0.14 allows remote attackers to trigger a bandwidth... |
CVE-2020-12785 | 2020-05-11 | cPanel before 86.0.14 allows attackers to obtain access to the... |
CVE-2020-12760 | 2020-05-11 | An issue was discovered in OpenNMS Horizon before 26.0.1, and... |
CVE-2018-1285 | 2020-05-11 | Apache log4net versions before 2.0.10 do not disable XML external... |
CVE-2019-4667 | 2020-05-11 | IBM UrbanCode Deploy (UCD) 7.0.5.2 could allow a remote attacker... |
CVE-2019-19162 | 2020-05-11 | A use-after-free vulnerability in the TOBESOFT XPLATFORM versions 9.1 to... |
CVE-2019-5500 | 2020-05-11 | Certain versions of the NetApp Service Processor and Baseboard Management... |
CVE-2020-12790 | 2020-05-11 | In the SEOmatic plugin before 3.2.49 for Craft CMS, helpers/DynamicMeta.php... |
CVE-2020-5833 | 2020-05-11 | Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible... |
CVE-2020-5834 | 2020-05-11 | Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible... |
CVE-2020-5835 | 2020-05-11 | Symantec Endpoint Protection Manager, prior to 14.3, has a race... |
CVE-2020-5836 | 2020-05-11 | Symantec Endpoint Protection, prior to 14.3, can potentially reset the... |
CVE-2020-5837 | 2020-05-11 | Symantec Endpoint Protection, prior to 14.3, may not respect file... |
CVE-2020-7647 | 2020-05-11 | All versions before 1.6.7 and all versions after 2.0.0 inclusive... |
CVE-2020-9840 | 2020-05-11 | In SwiftNIO Extras before 1.4.1, a logic issue was addressed... |
CVE-2020-1724 | 2020-05-11 | A flaw was found in Keycloak in versions before 9.0.2.... |
CVE-2020-10019 | 2020-05-11 | Buffer Overflow in USB DFU requested length |
CVE-2020-10021 | 2020-05-11 | Out-of-bounds write in USB Mass Storage with unaligned sizes |
CVE-2020-10022 | 2020-05-11 | UpdateHub Module Copies a Variable-Size Hash String Into a Fixed-Size Array |
CVE-2020-10023 | 2020-05-11 | Shell Subsystem Contains a Buffer Overflow Vulnerability In shell_spaces_trim |
CVE-2020-10024 | 2020-05-11 | ARM Platform Uses Signed Integer Comparison When Validating Syscall Numbers |
CVE-2020-10027 | 2020-05-11 | ARC Platform Uses Signed Integer Comparison When Validating Syscall Numbers |
CVE-2020-10028 | 2020-05-11 | Multiple Syscalls In GPIO Subsystem Performs No Argument Validation |
CVE-2020-10058 | 2020-05-11 | Multiple Syscalls In kscan Subsystem Performs No Argument Validation |
CVE-2020-10059 | 2020-05-11 | UpdateHub Module Explicitly Disables TLS Verification |
CVE-2020-10060 | 2020-05-11 | UpdateHub Might Dereference An Uninitialized Pointer |
CVE-2020-10067 | 2020-05-11 | Integer Overflow In is_in_region Allows User Thread To Access Kernel Memory |
CVE-2020-11058 | 2020-05-12 | Improper Restriction of Operations within the Bounds of a Memory Buffer in FreeRDP |
CVE-2020-11071 | 2020-05-12 | False-negative validation results in MINT transactions with invalid baton |
CVE-2020-11072 | 2020-05-12 | False-negative validation results in MINT transactions with invalid baton |
CVE-2020-8156 | 2020-05-12 | A missing verification of the TLS host in Nextcloud Mail... |
CVE-2020-8154 | 2020-05-12 | An Insecure direct object reference vulnerability in Nextcloud Server 18.0.2... |
CVE-2020-8155 | 2020-05-12 | An outdated 3rd party library in the Files PDF viewer... |
CVE-2020-8153 | 2020-05-12 | Improper access control in Groupfolders app 4.0.3 allowed to delete... |
CVE-2020-8151 | 2020-05-12 | There is a possible information disclosure issue in Active Resource... |
CVE-2020-8159 | 2020-05-12 | There is a vulnerability in actionpack_page-caching gem < v1.2.1 that... |
CVE-2019-4478 | 2020-05-12 | IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an... |
CVE-2020-4195 | 2020-05-12 | IBM API Connect V2018.4.1.0 through 2018.4.1.10 could allow a remote... |
CVE-2020-4346 | 2020-05-12 | IBM API Connect's V2018.4.1.0 through 2018.4.1.10 management server has an... |
CVE-2020-1763 | 2020-05-12 | An out-of-bounds buffer read flaw was found in the pluto... |
CVE-2020-10706 | 2020-05-12 | A flaw was found in OpenShift Container Platform where OAuth... |
CVE-2020-1939 | 2020-05-12 | The Apache NuttX (Incubating) project provides an optional separate "apps"... |
CVE-2020-5897 | 2020-05-12 | In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the... |
CVE-2020-5896 | 2020-05-12 | On versions 7.1.5-7.1.9, the BIG-IP Edge Client's Windows Installer Service's... |
CVE-2020-5898 | 2020-05-12 | In versions 7.1.5-7.1.9, BIG-IP Edge Client Windows Stonewall driver does... |
CVE-2020-5248 | 2020-05-12 | Public GLPIKEY can be used to decrypt any data in GLPI |
CVE-2020-12823 | 2020-05-12 | OpenConnect 8.09 has a buffer overflow, causing a denial of... |
CVE-2020-1746 | 2020-05-12 | A flaw was found in the Ansible Engine affecting Ansible... |
CVE-2020-12825 | 2020-05-12 | libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c,... |
CVE-2020-6240 | 2020-05-12 | SAP NetWeaver AS ABAP (Web Dynpro ABAP), versions (SAP_UI 750,... |
CVE-2020-6243 | 2020-05-12 | Under certain conditions, SAP Adaptive Server Enterprise (XP Server on... |
CVE-2020-6249 | 2020-05-12 | The use of an admin backend report within SAP Master... |
CVE-2020-6245 | 2020-05-12 | SAP Business Objects Business Intelligence Platform, version 4.2, allows an... |
CVE-2020-6247 | 2020-05-12 | SAP Business Objects Business Intelligence Platform, version 4.2, allows an... |
CVE-2020-6251 | 2020-05-12 | Under certain conditions or error scenarios SAP Business Objects Business... |
CVE-2020-6248 | 2020-05-12 | SAP Adaptive Server Enterprise (Backup Server), version 16.0, does not... |
CVE-2020-6256 | 2020-05-12 | SAP Master Data Governance, versions - 748, 749, 750, 751,... |
CVE-2020-6262 | 2020-05-12 | Service Data Download in SAP Application Server ABAP (ST-PI, before... |
CVE-2020-6250 | 2020-05-12 | SAP Adaptive Server Enterprise, version 16.0, allows an authenticated attacker... |
CVE-2020-6257 | 2020-05-12 | SAP Business Objects Business Intelligence Platform (CMC and BI Launchpad)... |
CVE-2020-6244 | 2020-05-12 | SAP Business Client, version 7.0, allows an attacker after a... |
CVE-2020-6253 | 2020-05-12 | Under certain conditions, SAP Adaptive Server Enterprise (Web Services), versions... |
CVE-2020-6252 | 2020-05-12 | Under certain conditions SAP Adaptive Server Enterprise (Cockpit), version 16.0,... |
CVE-2020-6259 | 2020-05-12 | Under certain conditions SAP Adaptive Server Enterprise, versions 15.7, 16.0,... |
CVE-2020-6241 | 2020-05-12 | SAP Adaptive Server Enterprise, version 16.0, allows an authenticated user... |
CVE-2020-6254 | 2020-05-12 | SAP Enterprise Threat Detection, versions 1.0, 2.0, does not sufficiently... |
CVE-2020-6258 | 2020-05-12 | SAP Identity Management, version 8.0, does not perform necessary authorization... |
CVE-2020-6242 | 2020-05-12 | SAP Business Objects Business Intelligence Platform (Live Data Connect), versions... |
CVE-2020-12826 | 2020-05-12 | A signal access-control issue was discovered in the Linux kernel... |
CVE-2020-11062 | 2020-05-12 | Reflexive XSS in GLPI |
CVE-2020-11060 | 2020-05-12 | Remote Code Execution in GLPI |
CVE-2020-12772 | 2020-05-12 | An issue was discovered in Ignite Realtime Spark 2.8.3 (and... |
CVE-2020-1718 | 2020-05-12 | A flaw was found in the reset credential flow in... |
CVE-2020-11057 | 2020-05-12 | Code Injection in XWiki Platform |
CVE-2020-11932 | 2020-05-13 | Subiquity server installer logged LUKS full disk encryption password |
CVE-2020-3327 | 2020-05-13 | ClamAV ARJ Archive Parsing Denial of Service Vulnerability |
CVE-2020-3341 | 2020-05-13 | ClamAV PDF Parsing Denial of Service Vulnerability |
CVE-2020-4312 | 2020-05-13 | IBM Sterling B2B Integrator Standard Edition 5.2.0.0 trough 6.0.3.1 could... |
CVE-2020-10654 | 2020-05-13 | Ping Identity PingID SSH before 4.0.14 contains a heap buffer... |
CVE-2020-12697 | 2020-05-13 | The direct_mail extension through 5.2.3 for TYPO3 allows Denial of... |
CVE-2020-12698 | 2020-05-13 | The direct_mail extension through 5.2.3 for TYPO3 has Broken Access... |
CVE-2020-12699 | 2020-05-13 | The direct_mail extension through 5.2.3 for TYPO3 has an Open... |