Lista CVE - 2020 / Agosto
Visualizzazione 401 - 500 di 1160 CVE per Agosto 2020 (Pagina 5 di 12)
ID CVE | Data | Titolo |
---|---|---|
CVE-2020-0513 | 2020-08-13 | Out of bounds write for some Intel(R) Graphics Drivers before... |
CVE-2020-8681 | 2020-08-13 | Out of bounds write in system driver for some Intel(R)... |
CVE-2020-8680 | 2020-08-13 | Race condition in some Intel(R) Graphics Drivers before version 15.40.45.5126... |
CVE-2020-7307 | 2020-08-13 | DLP for Mac - Unprotected Storage of Credentials |
CVE-2020-8679 | 2020-08-13 | Out-of-bounds write in Kernel Mode Driver for some Intel(R) Graphics... |
CVE-2020-0512 | 2020-08-13 | Uncaught exception in the system driver for some Intel(R) Graphics... |
CVE-2020-8682 | 2020-08-13 | Out of bounds read in system driver for some Intel(R)... |
CVE-2020-8683 | 2020-08-13 | Improper buffer restrictions in system driver for some Intel(R) Graphics... |
CVE-2020-12300 | 2020-08-13 | Uninitialized pointer in BIOS firmware for Intel(R) Server Board Families... |
CVE-2020-12301 | 2020-08-13 | Improper initialization in BIOS firmware for Intel(R) Server Board Families... |
CVE-2020-12299 | 2020-08-13 | Improper input validation in BIOS firmware for Intel(R) Server Board... |
CVE-2020-0559 | 2020-08-13 | Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on... |
CVE-2020-0554 | 2020-08-13 | Race condition in software installer for some Intel(R) Wireless Bluetooth(R)... |
CVE-2020-0555 | 2020-08-13 | Improper input validation for some Intel(R) Wireless Bluetooth(R) products may... |
CVE-2020-0553 | 2020-08-13 | Out-of-bounds read in kernel mode driver for some Intel(R) Wireless... |
CVE-2019-14620 | 2020-08-13 | Insufficient control flow management for some Intel(R) Wireless Bluetooth(R) products... |
CVE-2019-4582 | 2020-08-13 | IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a... |
CVE-2020-4589 | 2020-08-13 | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could... |
CVE-2020-16087 | 2020-08-13 | An issue was discovered in Zalo.exe in VNG Zalo Desktop... |
CVE-2020-17463 | 2020-08-13 | FUEL CMS 1.4.7 allows SQL Injection via the col parameter... |
CVE-2019-16374 | 2020-08-13 | Pega Platform 8.2.1 allows LDAP injection because a username can... |
CVE-2020-13282 | 2020-08-13 | For GitLab before 13.0.12, 13.1.6, 13.2.3 after a group transfer... |
CVE-2020-13283 | 2020-08-13 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulnerability... |
CVE-2020-13285 | 2020-08-13 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting (XSS)... |
CVE-2020-13280 | 2020-08-13 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a memory exhaustion flaw... |
CVE-2020-13281 | 2020-08-13 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a denial of service... |
CVE-2020-13286 | 2020-08-13 | For GitLab before 13.0.12, 13.1.6, 13.2.3 user controlled git configuration... |
CVE-2020-15925 | 2020-08-13 | A SQL injection vulnerability at a tpf URI in Loway... |
CVE-2020-11733 | 2020-08-13 | An issue was discovered on Spirent TestCenter and Avalanche appliance... |
CVE-2020-15947 | 2020-08-13 | A SQL injection vulnerability in the qm_adm/qm_export_stats_run.do endpoint of Loway... |
CVE-2020-14483 | 2020-08-13 | A timeout during a TLS handshake can result in the... |
CVE-2020-0261 | 2020-08-13 | In C2 flame devices, there is a possible bypass of... |
CVE-2020-17498 | 2020-08-13 | In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could... |
CVE-2020-24332 | 2020-08-13 | An issue was discovered in TrouSerS through 0.3.14. If the... |
CVE-2020-24331 | 2020-08-13 | An issue was discovered in TrouSerS through 0.3.14. If the... |
CVE-2020-24330 | 2020-08-13 | An issue was discovered in TrouSerS through 0.3.14. If the... |
CVE-2020-24349 | 2020-08-13 | njs through 0.4.3, used in NGINX, allows control-flow hijack in... |
CVE-2020-24348 | 2020-08-13 | njs through 0.4.3, used in NGINX, has an out-of-bounds read... |
CVE-2020-24347 | 2020-08-13 | njs through 0.4.3, used in NGINX, has an out-of-bounds read... |
CVE-2020-24346 | 2020-08-13 | njs through 0.4.3, used in NGINX, has a use-after-free in... |
CVE-2020-24345 | 2020-08-13 | JerryScript through 2.3.0 allows stack consumption via function a(){new new... |
CVE-2020-24344 | 2020-08-13 | JerryScript through 2.3.0 has a (function({a=arguments}){const arguments}) buffer over-read. |
CVE-2020-24343 | 2020-08-13 | Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because... |
CVE-2020-24342 | 2020-08-13 | Lua through 5.4.0 allows a stack redzone cross in luaO_pushvfstring... |
CVE-2020-7360 | 2020-08-13 | Philips SmartControl DLL Hijacking |
CVE-2019-20383 | 2020-08-13 | ABBYY network license server in ABBYY FineReader 15 before Release... |
CVE-2020-4662 | 2020-08-14 | IBM Event Streams 10.0.0 could allow an authenticated user to... |
CVE-2019-7410 | 2020-08-14 | There is stored cross site scripting (XSS) in Galileo CMS... |
CVE-2019-6112 | 2020-08-14 | A Cross-site scripting (XSS) vulnerability in /inc/class-search.php in the Sell... |
CVE-2020-12648 | 2020-08-14 | A cross-site scripting (XSS) vulnerability in TinyMCE 5.2.1 and earlier... |
CVE-2020-16205 | 2020-08-14 | Using a specially crafted URL command, a remote authenticated user... |
CVE-2019-19643 | 2020-08-14 | ise smart connect KNX Vaillant 1.2.839 contain a Denial of... |
CVE-2020-17462 | 2020-08-14 | CMS Made Simple 2.2.14 allows Authenticated Arbitrary File Upload because... |
CVE-2020-9228 | 2020-08-14 | FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the... |
CVE-2020-9229 | 2020-08-14 | FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the... |
CVE-2020-7700 | 2020-08-14 | Prototype Pollution |
CVE-2020-7701 | 2020-08-14 | Prototype Pollution |
CVE-2020-10055 | 2020-08-14 | A vulnerability has been identified in Desigo CC (V4.x), Desigo... |
CVE-2020-15781 | 2020-08-14 | A vulnerability has been identified in SICAM WEB firmware for... |
CVE-2020-7583 | 2020-08-14 | A vulnerability has been identified in Automation License Manager 5... |
CVE-2019-5591 | 2020-08-14 | A Default Configuration vulnerability in FortiOS may allow an unauthenticated... |
CVE-2020-22721 | 2020-08-14 | A File Upload Vulnerability in PNotes - Andrey Gruber PNotes.NET... |
CVE-2020-22722 | 2020-08-14 | Rapid Software LLC Rapid SCADA 5.8.0 is affected by a... |
CVE-2020-15142 | 2020-08-14 | Arbitrary Code Generation |
CVE-2020-15141 | 2020-08-14 | Path Traversal in openapi-python-client |
CVE-2020-15145 | 2020-08-14 | Local privilege elevation in Composer-Setup for Windows |
CVE-2020-9708 | 2020-08-14 | GHSL-2020-133: Insufficient validation of user input in resolveRepositoryPath function |
CVE-2020-9767 | 2020-08-14 | A vulnerability related to Dynamic-link Library (“DLL”) loading in the... |
CVE-2020-15692 | 2020-08-14 | In Nim 1.2.4, the standard library browsers mishandles the URL... |
CVE-2020-15693 | 2020-08-14 | In Nim 1.2.4, the standard library httpClient is vulnerable to... |
CVE-2020-15694 | 2020-08-14 | In Nim 1.2.4, the standard library httpClient fails to properly... |
CVE-2015-8032 | 2020-08-14 | In Textpattern 4.5.7, an unprivileged author can change an article's... |
CVE-2015-8033 | 2020-08-14 | In Textpattern 4.5.7, the password-reset feature does not securely tether... |
CVE-2020-17473 | 2020-08-14 | Lack of mutual authentication in ZKTeco FaceDepot 7B 1.0.213 and... |
CVE-2020-17475 | 2020-08-14 | Lack of authentication in the network relays used in MEGVII... |
CVE-2020-17474 | 2020-08-14 | A token-reuse vulnerability in ZKTeco FaceDepot 7B 1.0.213 and ZKBiosecurity... |
CVE-2020-24361 | 2020-08-16 | SNMPTT before 1.4.2 allows attackers to execute shell code via... |
CVE-2016-11085 | 2020-08-16 | php/qmn_options_questions_tab.php in the quiz-master-next plugin before 4.7.9 for WordPress allows... |
CVE-2020-1493 | 2020-08-17 | Microsoft Outlook Information Disclosure Vulnerability |
CVE-2020-24370 | 2020-08-17 | ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation... |
CVE-2020-13941 | 2020-08-17 | Reported in SOLR-14515 (private) and fixed in SOLR-14561 (public), released... |
CVE-2020-4686 | 2020-08-17 | IBM Spectrum Virtualize 8.3.1 could allow a remote user authenticated... |
CVE-2020-12606 | 2020-08-17 | An issue was discovered in DB Soft SGLAC before 20.05.001.... |
CVE-2020-7702 | 2020-08-17 | Prototype Pollution |
CVE-2020-7703 | 2020-08-17 | Prototype Pollution |
CVE-2020-9242 | 2020-08-17 | FusionCompute 8.0.0 have a command injection vulnerability. The software does... |
CVE-2020-9103 | 2020-08-17 | HUAWEI Mate 20 smartphones with 9.0.0.205(C00E205R2P1) have a logic error... |
CVE-2020-9241 | 2020-08-17 | Huawei 5G Mobile WiFi E6878-370 with versions of 10.0.3.1(H563SP1C00),10.0.3.1(H563SP21C233) have... |
CVE-2020-9233 | 2020-08-17 | FusionCompute 8.0.0 have an insufficient authentication vulnerability. An attacker may... |
CVE-2020-9237 | 2020-08-17 | Huawei smartphone Taurus-AL00B with versions earlier than 10.1.0.126(C00E125R5P3) have a... |
CVE-2020-8208 | 2020-08-17 | Improper input validation in Citrix XenMobile Server 10.12 before RP1,... |
CVE-2020-8230 | 2020-08-17 | A memory corruption vulnerability exists in NextCloud Desktop Client v2.6.4... |
CVE-2020-8209 | 2020-08-17 | Improper access control in Citrix XenMobile Server 10.12 before RP2,... |
CVE-2020-8226 | 2020-08-17 | A vulnerability exists in phpBB <v3.2.10 and <v3.3.1 which allowed... |
CVE-2020-8210 | 2020-08-17 | Insufficient protection of secrets in Citrix XenMobile Server 10.12 before... |
CVE-2020-8211 | 2020-08-17 | Improper input validation in Citrix XenMobile Server 10.12 before RP3,... |
CVE-2020-8212 | 2020-08-17 | Improper access control in Citrix XenMobile Server 10.12 before RP3,... |
CVE-2020-8232 | 2020-08-17 | An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0... |
CVE-2020-8233 | 2020-08-17 | A command injection vulnerability exists in EdgeSwitch firmware <v1.9.0 that... |
CVE-2020-13122 | 2020-08-17 | The novish command-line interface, included in NoviFlow NoviWare before NW500.2.12... |