Lista CVE - 2020 / Agosto
Visualizzazione 201 - 300 di 1160 CVE per Agosto 2020 (Pagina 3 di 12)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-15655 | 2020-08-10 | A redirected HTTP request which is observed or modified through... |
CVE-2020-9243 | 2020-08-10 | HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a... |
CVE-2020-9078 | 2020-08-10 | FusionCompute 8.0.0 have local privilege escalation vulnerability. A local, authenticated... |
CVE-2020-17479 | 2020-08-10 | jpv (aka Json Pattern Validator) before 2.2.2 does not properly... |
CVE-2020-9245 | 2020-08-10 | HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions... |
CVE-2020-17480 | 2020-08-10 | TinyMCE before 4.9.7 and 5.x before 5.1.4 allows XSS in... |
CVE-2020-15139 | 2020-08-10 | XSS in MyBB |
CVE-2020-16275 | 2020-08-10 | A cross-site scripting (XSS) vulnerability in the Credential Manager component... |
CVE-2020-16276 | 2020-08-10 | An SQL injection vulnerability in the Assets component of SAINT... |
CVE-2020-16277 | 2020-08-10 | An SQL injection vulnerability in the Analytics component of SAINT... |
CVE-2020-16278 | 2020-08-10 | A cross-site scripting (XSS) vulnerability in the Permissions component in... |
CVE-2020-9079 | 2020-08-11 | FusionSphere OpenStack 8.0.0 have a protection mechanism failure vulnerability. The... |
CVE-2020-4485 | 2020-08-11 | IBM QRadar 7.2.0 through 7.2.9 could allow an authenticated user... |
CVE-2020-4486 | 2020-08-11 | IBM QRadar 7.2.0 thorugh 7.2.9 could allow an authenticated user... |
CVE-2020-10777 | 2020-08-11 | A cross-site scripting flaw was found in Report Menu feature... |
CVE-2020-10778 | 2020-08-11 | In Red Hat CloudForms 4.7 and 5, the read only... |
CVE-2020-10783 | 2020-08-11 | Red Hat CloudForms 4.7 and 5 is affected by a... |
CVE-2020-10779 | 2020-08-11 | Red Hat CloudForms 4.7 and 5 leads to insecure direct... |
CVE-2020-14325 | 2020-08-11 | Red Hat CloudForms before 5.11.7.0 was vulnerable to the User... |
CVE-2020-14296 | 2020-08-11 | Red Hat CloudForms 4.7 and 5 was vulnerable to Server-Side... |
CVE-2020-14324 | 2020-08-11 | A high severity vulnerability was found in all active versions... |
CVE-2020-10780 | 2020-08-11 | Red Hat CloudForms 4.7 and 5 is affected by CSV... |
CVE-2020-14313 | 2020-08-11 | An information disclosure vulnerability was found in Red Hat Quay... |
CVE-2020-11552 | 2020-08-11 | An elevation of privilege vulnerability exists in ManageEngine ADSelfService Plus... |
CVE-2020-13124 | 2020-08-11 | SABnzbd 2.3.9 and 3.0.0Alpha2 has a command injection vulnerability in... |
CVE-2020-15597 | 2020-08-11 | SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes... |
CVE-2020-16092 | 2020-08-11 | In QEMU through 5.0.0, an assertion failure can occur in... |
CVE-2020-17367 | 2020-08-11 | Firejail through 0.9.62 does not honor the -- end-of-options indicator... |
CVE-2020-17368 | 2020-08-11 | Firejail through 0.9.62 mishandles shell metacharacters during use of the... |
CVE-2020-17448 | 2020-08-11 | Telegram Desktop through 2.1.13 allows a spoofed file type to... |
CVE-2020-17466 | 2020-08-11 | Turcom TRCwifiZone through 2020-08-10 allows authentication bypass by visiting manage/control.php... |
CVE-2020-15071 | 2020-08-11 | content/content.blueprintsevents.php in Symphony CMS 3.0.0 allows XSS via fields['name'] to... |
CVE-2020-13174 | 2020-08-11 | The web server in the Teradici Managament console versions 20.04... |
CVE-2020-13175 | 2020-08-11 | The Management Interface of the Teradici Cloud Access Connector and... |
CVE-2020-13176 | 2020-08-11 | The Management Interface of the Teradici Cloud Access Connector and... |
CVE-2020-13177 | 2020-08-11 | The support bundler in Teradici PCoIP Standard Agent for Windows... |
CVE-2020-13178 | 2020-08-11 | A function in the Teradici PCoIP Standard Agent for Windows... |
CVE-2020-14979 | 2020-08-11 | The WinRing0.sys and WinRing0x64.sys drivers 1.2.0 in EVGA Precision X1... |
CVE-2020-13179 | 2020-08-11 | Broker Protocol messages in Teradici PCoIP Standard Agent for Windows... |
CVE-2020-11976 | 2020-08-11 | By crafting a special URL it is possible to make... |
CVE-2020-9404 | 2020-08-11 | In PACTware before 4.1 SP6 and 5.x before 5.0.5.31, passwords... |
CVE-2020-9403 | 2020-08-11 | In PACTware before 4.1 SP6 and 5.x before 5.0.5.31, passwords... |
CVE-2020-8918 | 2020-08-11 | TPM 1.2 key authorization values are vulnerable to a TPM transport eavesdropper |
CVE-2020-9244 | 2020-08-11 | HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20... |
CVE-2020-16170 | 2020-08-11 | Use of Hard-coded Credentials in temi Robox OS prior to... |
CVE-2020-8911 | 2020-08-11 | CBC padding oracle in AWS S3 Crypto SDK for GoLang |
CVE-2020-8912 | 2020-08-11 | In-band key negotiation issue in AWS S3 Crypto SDK for GoLang |
CVE-2020-0108 | 2020-08-11 | In postNotification of ServiceRecord.java, there is a possible bypass of... |
CVE-2020-0238 | 2020-08-11 | In updatePreferenceIntents of AccountTypePreferenceLoader, there is a possible confused deputy... |
CVE-2020-0239 | 2020-08-11 | In getDocumentMetadata of DocumentsContract.java, there is a possible disclosure of... |
CVE-2020-0240 | 2020-08-11 | In NewFixedDoubleArray of factory.cc, there is a possible out of... |
CVE-2020-0241 | 2020-08-11 | In NuPlayerStreamListener of NuPlayerStreamListener.cpp, there is possible memory corruption due... |
CVE-2020-0242 | 2020-08-11 | In reset of NuPlayerDriver.cpp, there is a possible use-after-free due... |
CVE-2020-0243 | 2020-08-11 | In clearPropValue of MediaAnalyticsItem.cpp, there is a possible use-after-free due... |
CVE-2020-0247 | 2020-08-11 | In Threshold::getHistogram of ImageProcessHelper.java, there is a possible crash loop... |
CVE-2020-0248 | 2020-08-11 | In postInstantAppNotif of InstantAppNotifier.java, there is a possible permission bypass... |
CVE-2020-0249 | 2020-08-11 | In postInstantAppNotif of InstantAppNotifier.java, there is a possible permission bypass... |
CVE-2020-0250 | 2020-08-11 | In requestCellInfoUpdateInternal of PhoneInterfaceManager.java, there is a missing permission check.... |
CVE-2019-17339 | 2020-08-11 | TIBCO Silver Fabric XSS vulerability |
CVE-2020-0251 | 2020-08-11 | There is a possible out of bounds read due to... |
CVE-2020-0252 | 2020-08-11 | There is a possible memory corruption due to a use... |
CVE-2020-0253 | 2020-08-11 | There is a possible memory corruption due to a use... |
CVE-2020-0254 | 2020-08-11 | There is a possible out of bounds read due to... |
CVE-2020-0256 | 2020-08-11 | In LoadPartitionTable of gpt.cc, there is a possible out of... |
CVE-2020-0257 | 2020-08-11 | In SpecializeCommon of com_android_internal_os_Zygote.cpp, there is a permissions bypass due... |
CVE-2020-0258 | 2020-08-11 | In stopZygoteLocked of AppZygote.java, there is an insufficient cleanup. This... |
CVE-2020-0259 | 2020-08-11 | In android_verity_ctr of dm-android-verity.c, there is a possible way to... |
CVE-2020-0260 | 2020-08-11 | There is a possible out of bounds read due to... |
CVE-2020-17487 | 2020-08-11 | radare2 4.5.0 misparses signature information in PE files, causing a... |
CVE-2020-17489 | 2020-08-11 | An issue was discovered in certain configurations of GNOME gnome-shell... |
CVE-2020-17495 | 2020-08-11 | django-celery-results through 1.2.1 stores task results in the database. Among... |
CVE-2020-7029 | 2020-08-11 | Avaya Product System Management Interface Cross-Site Request Forgery Vulnerability |
CVE-2020-8913 | 2020-08-12 | Local arbitrary code execution in splitinstall in Android's Play Core |
CVE-2020-6932 | 2020-08-12 | An information disclosure and remote code execution vulnerability in the... |
CVE-2020-17372 | 2020-08-12 | SugarCRM before 10.1.0 (Q3 2020) allows XSS. |
CVE-2020-17373 | 2020-08-12 | SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection. |
CVE-2020-16145 | 2020-08-12 | Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in... |
CVE-2020-16266 | 2020-08-12 | An XSS issue was discovered in MantisBT before 2.24.2. Improper... |
CVE-2020-17496 | 2020-08-12 | vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted... |
CVE-2020-6273 | 2020-08-12 | SAP S/4 HANA (Fiori UI for General Ledger Accounting), versions... |
CVE-2020-6284 | 2020-08-12 | SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50,... |
CVE-2020-6293 | 2020-08-12 | SAP NetWeaver (Knowledge Management), versions - 7.30, 7.31, 7.40, 7.50,... |
CVE-2020-2229 | 2020-08-12 | Jenkins 2.251 and earlier, LTS 2.235.3 and earlier does not... |
CVE-2020-2230 | 2020-08-12 | Jenkins 2.251 and earlier, LTS 2.235.3 and earlier does not... |
CVE-2020-2231 | 2020-08-12 | Jenkins 2.251 and earlier, LTS 2.235.3 and earlier does not... |
CVE-2020-2232 | 2020-08-12 | Jenkins Email Extension Plugin 2.72 and 2.73 transmits and displays... |
CVE-2020-2233 | 2020-08-12 | A missing permission check in Jenkins Pipeline Maven Integration Plugin... |
CVE-2020-2234 | 2020-08-12 | A missing permission check in Jenkins Pipeline Maven Integration Plugin... |
CVE-2020-2235 | 2020-08-12 | A cross-site request forgery (CSRF) vulnerability in Jenkins Pipeline Maven... |
CVE-2020-2236 | 2020-08-12 | Jenkins Yet Another Build Visualizer Plugin 1.11 and earlier does... |
CVE-2020-2237 | 2020-08-12 | A cross-site request forgery (CSRF) vulnerability in Jenkins Flaky Test... |
CVE-2020-6294 | 2020-08-12 | Xvfb of SAP Business Objects Business Intelligence Platform, versions -... |
CVE-2020-6295 | 2020-08-12 | Under certain conditions the SAP Adaptive Server Enterprise, version 16.0,... |
CVE-2020-6296 | 2020-08-12 | SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 700,... |
CVE-2020-6297 | 2020-08-12 | Under certain conditions the upgrade of SAP Data Hub 2.7... |
CVE-2020-6298 | 2020-08-12 | SAP Banking Services (Generic Market Data), versions - 400, 450,... |
CVE-2020-6299 | 2020-08-12 | SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 740,... |
CVE-2020-6300 | 2020-08-12 | SAP Business Objects Business Intelligence Platform (Central Management Console), versions-... |
CVE-2020-6301 | 2020-08-12 | SAP ERP (HCM Travel Management), versions - 600, 602, 603,... |
CVE-2020-6309 | 2020-08-12 | SAP NetWeaver AS JAVA, versions - (ENGINEAPI 7.10; WSRM 7.10,... |