Lista CVE - 2020 / Luglio
Visualizzazione 1301 - 1400 di 1417 CVE per Luglio 2020 (Pagina 14 di 15)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-16095 | 2020-07-29 | The dlf (aka Kitodo.Presentation) extension before 3.1.2 for TYPO3 allows... |
CVE-2020-8553 | 2020-07-29 | Kubernetes ingress-nginx Compromise of auth via subset/superset namespace names |
CVE-2020-13699 | 2020-07-29 | TeamViewer Desktop for Windows before 15.8.3 does not properly quote... |
CVE-2020-15099 | 2020-07-29 | Exposure of Sensitive Information to an Unauthorized Actor in TYPO3 CMS |
CVE-2020-15098 | 2020-07-29 | Missing Required Cryptographic Step Leading to Sensitive Information Disclosure in TYPO3 CMS |
CVE-2020-15086 | 2020-07-29 | Potential Remote Code Execution in TYPO3 with mediace extension |
CVE-2020-15125 | 2020-07-29 | Authorization header is not sanitized in an error object in auth0 |
CVE-2020-11933 | 2020-07-29 | local snapd exploit through cloud-init |
CVE-2020-11934 | 2020-07-29 | Sandbox escape vulnerability via snapctl user-open (xdg-open) |
CVE-2019-20025 | 2020-07-29 | Certain builds of NEC SV9100 software could allow an unauthenticated,... |
CVE-2019-20026 | 2020-07-29 | The WebPro interface in NEC SV9100 software releases 7.0 or... |
CVE-2019-20027 | 2020-07-29 | Aspire-derived NEC PBXes, including the SV8100, SV9100, SL1100 and SL2100... |
CVE-2019-20028 | 2020-07-29 | Aspire-derived NEC PBXes operating InMail software, including all versions of... |
CVE-2019-20029 | 2020-07-29 | An exploitable privilege escalation vulnerability exists in the WebPro functionality... |
CVE-2019-20030 | 2020-07-29 | An attacker with knowledge of the modem access number on... |
CVE-2019-20031 | 2020-07-29 | NEC UM8000, UM4730 and prior non-InMail voicemail systems with all... |
CVE-2019-20032 | 2020-07-29 | An attacker with access to an InMail voicemail box equipped... |
CVE-2019-20033 | 2020-07-29 | On Aspire-derived NEC PBXes, including all versions of SV8100 devices,... |
CVE-2020-15588 | 2020-07-29 | An issue was discovered in the client side of Zoho... |
CVE-2020-15705 | 2020-07-29 | GRUB2: avoid loading unsigned kernels when GRUB is booted directly under secureboot without shim |
CVE-2020-15706 | 2020-07-29 | GRUB2 contains a race condition leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing. |
CVE-2020-15707 | 2020-07-29 | GRUB2 contained integer overflows when handling the initrd command, leading to a heap-based buffer overflow. |
CVE-2020-16118 | 2020-07-29 | In GNOME Balsa before 2.6.0, a malicious server operator or... |
CVE-2020-16117 | 2020-07-29 | In GNOME evolution-data-server before 3.35.91, a malicious server can crash... |
CVE-2020-14316 | 2020-07-29 | A flaw was found in kubevirt 0.29 and earlier. Virtual... |
CVE-2020-5760 | 2020-07-29 | Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable... |
CVE-2020-5761 | 2020-07-29 | Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable... |
CVE-2020-5762 | 2020-07-29 | Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable... |
CVE-2020-5763 | 2020-07-29 | Grandstream HT800 series firmware version 1.0.17.5 and below contain a... |
CVE-2020-14308 | 2020-07-29 | In grub2 versions before 2.06 the grub memory allocator doesn't... |
CVE-2017-18923 | 2020-07-29 | beroNet VoIP Gateways before 3.0.16 have a PHP script that... |
CVE-2020-16135 | 2020-07-29 | libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if... |
CVE-2020-16143 | 2020-07-29 | The seafile-client client 7.0.8 for Seafile is vulnerable to DLL... |
CVE-2020-5610 | 2020-07-30 | Global TechStream (GTS) for TOYOTA dealers version 15.10.032 and earlier... |
CVE-2020-7699 | 2020-07-30 | Prototype Pollution |
CVE-2019-10580 | 2020-07-30 | When kernel thread unregistered listener, Use after free issue happened... |
CVE-2019-14037 | 2020-07-30 | Close and bind operations done on a socket can lead... |
CVE-2019-14093 | 2020-07-30 | Array out of bound access can occur in display module... |
CVE-2019-14099 | 2020-07-30 | Device misbehavior may be observed when incorrect offset, length or... |
CVE-2019-14100 | 2020-07-30 | Register write via debugfs is disabled by default to prevent... |
CVE-2019-14101 | 2020-07-30 | Out of bounds read can happen in diag event set... |
CVE-2019-14123 | 2020-07-30 | Possible buffer overflow and over read possible due to missing... |
CVE-2019-14124 | 2020-07-30 | Memory failure in content protection module due to not having... |
CVE-2019-14130 | 2020-07-30 | Memory corruption can occurs in trusted application if offset size... |
CVE-2020-3671 | 2020-07-30 | Use-after-free issue could occur due to dangling pointer when generating... |
CVE-2020-3688 | 2020-07-30 | Possible buffer overflow while parsing mp4 clip with corrupted sample... |
CVE-2020-3698 | 2020-07-30 | Out of bound write while QoS DSCP mapping due to... |
CVE-2020-3699 | 2020-07-30 | Possible out of bound access while processing assoc response from... |
CVE-2020-3700 | 2020-07-30 | Possible out of bounds read due to a missing bounds... |
CVE-2020-3701 | 2020-07-30 | Use after free issue while processing error notification from camx... |
CVE-2020-14309 | 2020-07-30 | There's an issue with grub2 in all versions before 2.06... |
CVE-2020-8192 | 2020-07-30 | A denial of service vulnerability exists in Fastify v2.14.1 and... |
CVE-2020-8202 | 2020-07-30 | Improper check of inputs in Nextcloud Preferred Providers app v1.6.0... |
CVE-2020-8204 | 2020-07-30 | A cross site scripting (XSS) vulnerability exists in Pulse Connect... |
CVE-2020-8206 | 2020-07-30 | An improper authentication vulnerability exists in Pulse Connect Secure <9.1RB... |
CVE-2020-8213 | 2020-07-30 | An information exposure vulnerability exists in UniFi Protect before v1.13.4-beta.5... |
CVE-2020-8216 | 2020-07-30 | An information disclosure vulnerability in meeting of Pulse Connect Secure... |
CVE-2020-8217 | 2020-07-30 | A cross site scripting (XSS) vulnerability in Pulse Connect Secure... |
CVE-2020-8219 | 2020-07-30 | An insufficient permission check vulnerability exists in Pulse Connect Secure... |
CVE-2020-8220 | 2020-07-30 | A denial of service vulnerability exists in Pulse Connect Secure... |
CVE-2020-8221 | 2020-07-30 | A path traversal vulnerability exists in Pulse Connect Secure <9.1R8... |
CVE-2020-8222 | 2020-07-30 | A path traversal vulnerability exists in Pulse Connect Secure <9.1R8... |
CVE-2020-8218 | 2020-07-30 | A code injection vulnerability exists in Pulse Connect Secure <9.1R8... |
CVE-2020-4185 | 2020-07-30 | IBM Security Guardium 10.5, 10.6, and 11.1 uses weaker than... |
CVE-2020-4186 | 2020-07-30 | IBM Security Guardium 10.5, 10.6, and 11.1 could disclose sensitive... |
CVE-2020-10713 | 2020-07-30 | A flaw was found in grub2, prior to version 2.06.... |
CVE-2020-12620 | 2020-07-30 | Pi-hole 4.4 allows a user able to write to /etc/pihole/dns-servers.conf... |
CVE-2020-14162 | 2020-07-30 | An issue was discovered in Pi-Hole through 5.0. The local... |
CVE-2020-15957 | 2020-07-30 | An issue was discovered in DP3T-Backend-SDK before 1.1.1 for Decentralised... |
CVE-2020-14158 | 2020-07-30 | The ABUS Secvest FUMO50110 hybrid module does not have any... |
CVE-2020-15511 | 2020-07-30 | HashiCorp Terraform Enterprise up to v202006-1 contained a default signup... |
CVE-2020-7827 | 2020-07-30 | DaviewIndy Use-After-Free Vulnerability |
CVE-2020-7829 | 2020-07-30 | DaviewIndy Heap-based Buffer Overflow Vulnerability |
CVE-2020-7828 | 2020-07-30 | DaviewIndy Heap-based Buffer Overflow Vulnerability |
CVE-2020-16157 | 2020-07-30 | A Stored XSS vulnerability exists in Nagios Log Server before... |
CVE-2020-15131 | 2020-07-30 | False-positive validity for NFT1 genesis transactions in SLP Validate |
CVE-2020-15130 | 2020-07-30 | False-positive validity for NFT1 genesis transactions in SLPJS |
CVE-2020-16164 | 2020-07-30 | An issue was discovered in RIPE NCC RPKI Validator 3.x... |
CVE-2020-16163 | 2020-07-30 | An issue was discovered in RIPE NCC RPKI Validator 3.x... |
CVE-2020-16162 | 2020-07-30 | An issue was discovered in RIPE NCC RPKI Validator 3.x... |
CVE-2020-15129 | 2020-07-30 | Open redirect in Traefik |
CVE-2020-7205 | 2020-07-30 | A potential security vulnerability has been identified in HPE Intelligent... |
CVE-2020-16165 | 2020-07-30 | The DAO/DTO implementation in SpringBlade through 2.7.1 allows SQL Injection... |
CVE-2020-16166 | 2020-07-30 | The Linux kernel through 5.7.11 allows remote attackers to make... |
CVE-2020-3460 | 2020-07-31 | Cisco Data Center Network Manager Cross-Site Scripting Vulnerability |
CVE-2020-3386 | 2020-07-31 | Cisco Data Center Network Manager Improper Authorization Vulnerability |
CVE-2020-3384 | 2020-07-31 | Cisco Data Center Network Manager Command Injection Vulnerability |
CVE-2020-3383 | 2020-07-31 | Cisco Data Center Network Manager Path Traversal Vulnerability |
CVE-2020-3382 | 2020-07-31 | Cisco Data Center Network Manager Authentication Bypass Vulnerability |
CVE-2020-3377 | 2020-07-31 | Cisco Data Center Network Manager Command Injection Vulnerability |
CVE-2020-3376 | 2020-07-31 | Cisco Data Center Network Manager Authentication Bypass Vulnerability |
CVE-2020-3375 | 2020-07-31 | Cisco SD-WAN Solution Software Buffer Overflow Vulnerability |
CVE-2020-3374 | 2020-07-31 | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability |
CVE-2020-3461 | 2020-07-31 | Cisco Data Center Network Manager Information Disclosure Vulnerability |
CVE-2020-3462 | 2020-07-31 | Cisco Data Center Network Manager SQL Injection Vulnerability |
CVE-2020-3681 | 2020-07-31 | Authenticated and encrypted payload MMEs can be forged and remotely... |
CVE-2020-9249 | 2020-07-31 | HUAWEI P30 smartphones with versions earlier than 10.1.0.160(C00E160R2P11) have a... |
CVE-2020-9248 | 2020-07-31 | Huawei FusionComput 8.0.0 have an improper authorization vulnerability. A module... |
CVE-2020-14520 | 2020-07-31 | The affected product is vulnerable to an information leak, which... |
CVE-2020-10731 | 2020-07-31 | A flaw was found in the nova_libvirt container provided by... |