CVE List - 2020 / January
Showing 1501 - 1600 of 1655 CVEs for January 2020 (Page 16 of 17)
CVE ID | Date | Title |
---|---|---|
CVE-2013-0161 | 2020-01-29 | Havalite CMS 1.1.7 has a stored XSS vulnerability |
CVE-2020-2099 | 2020-01-29 | Jenkins 2.213 and earlier, LTS 2.204.1 and earlier improperly reuses... |
CVE-2020-2100 | 2020-01-29 | Jenkins 2.218 and earlier, LTS 2.204.1 and earlier was vulnerable... |
CVE-2020-2101 | 2020-01-29 | Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not... |
CVE-2020-2102 | 2020-01-29 | Jenkins 2.218 and earlier, LTS 2.204.1 and earlier used a... |
CVE-2020-2103 | 2020-01-29 | Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session... |
CVE-2020-2104 | 2020-01-29 | Jenkins 2.218 and earlier, LTS 2.204.1 and earlier allowed users... |
CVE-2020-2105 | 2020-01-29 | REST API endpoints in Jenkins 2.218 and earlier, LTS 2.204.1... |
CVE-2020-2106 | 2020-01-29 | Jenkins Code Coverage API Plugin 1.1.2 and earlier does not... |
CVE-2020-2107 | 2020-01-29 | Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwords... |
CVE-2020-2108 | 2020-01-29 | Jenkins WebSphere Deployer Plugin 1.6.1 and earlier does not configure... |
CVE-2019-7654 | 2020-01-29 | Wowza Streaming Engine 4.8.0 and earlier suffers from multiple CSRF... |
CVE-2019-7656 | 2020-01-29 | A privilege escalation vulnerability in Wowza Streaming Engine 4.8.0 and... |
CVE-2019-7655 | 2020-01-29 | Wowza Streaming Engine 4.8.0 and earlier from multiple authenticated XSS... |
CVE-2020-7247 | 2020-01-29 | smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD... |
CVE-2020-8092 | 2020-01-29 | Privilege escalation in Bitdefender AV for Mac |
CVE-2020-8093 | 2020-01-29 | Code Injection into Bitdefender AV for Mac |
CVE-2020-8416 | 2020-01-29 | IKTeam BearFTP before 0.2.0 allows remote attackers to achieve denial... |
CVE-2013-2567 | 2020-01-29 | An Authentication Bypass vulnerability exists in the web interface in... |
CVE-2013-2568 | 2020-01-29 | A Command Injection vulnerability exists in Zavio IP Cameras through... |
CVE-2013-2569 | 2020-01-29 | A Security Bypass vulnerability exists in Zavio IP Cameras through... |
CVE-2013-3215 | 2020-01-29 | vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability... |
CVE-2019-18634 | 2020-01-29 | In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers,... |
CVE-2013-2570 | 2020-01-29 | A Command Injection vulnerability exists in Zavio IP Cameras through... |
CVE-2013-2572 | 2020-01-29 | A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC... |
CVE-2013-2573 | 2020-01-29 | A Command Injection vulnerability exists in the ap parameter to... |
CVE-2020-8432 | 2020-01-29 | In Das U-Boot through 2020.01, a double free has been... |
CVE-2013-2574 | 2020-01-29 | An Access vulnerability exists in FOSCAM IP Camera FI8620 due... |
CVE-2020-3710 | 2020-01-29 | Adobe Illustrator CC versions 24.0 and earlier have a memory... |
CVE-2020-3711 | 2020-01-29 | Adobe Illustrator CC versions 24.0 and earlier have a memory... |
CVE-2020-3712 | 2020-01-29 | Adobe Illustrator CC versions 24.0 and earlier have a memory... |
CVE-2020-3713 | 2020-01-29 | Adobe Illustrator CC versions 24.0 and earlier have a memory... |
CVE-2020-3714 | 2020-01-29 | Adobe Illustrator CC versions 24.0 and earlier have a memory... |
CVE-2020-3715 | 2020-01-29 | Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and... |
CVE-2020-3716 | 2020-01-29 | Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and... |
CVE-2020-3717 | 2020-01-29 | Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and... |
CVE-2020-3718 | 2020-01-29 | Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and... |
CVE-2020-3719 | 2020-01-29 | Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and... |
CVE-2020-3758 | 2020-01-29 | Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and... |
CVE-2019-20445 | 2020-01-29 | HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to... |
CVE-2019-20444 | 2020-01-29 | HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that... |
CVE-2019-10783 | 2020-01-29 | All versions including 0.0.4 of lsof npm module are vulnerable... |
CVE-2013-3316 | 2020-01-29 | Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass... |
CVE-2013-3317 | 2020-01-29 | Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass... |
CVE-2013-3320 | 2020-01-29 | Cross-site Scripting (XSS) vulnerability in NetApp OnCommand System Manager before... |
CVE-2013-3321 | 2020-01-29 | NetApp OnCommand System Manager 2.1 and earlier allows remote attackers... |
CVE-2020-8438 | 2020-01-29 | Ruckus ZoneFlex R500 104.0.0.0.1347 devices allow an authenticated attacker to... |
CVE-2020-3147 | 2020-01-29 | Cisco Small Business Switches Denial of Service Vulnerability |
CVE-2020-8492 | 2020-01-30 | Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10,... |
CVE-2020-8448 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for... |
CVE-2020-8447 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for... |
CVE-2020-8446 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for... |
CVE-2020-8445 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-analysisd... |
CVE-2020-8444 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for... |
CVE-2020-8443 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for... |
CVE-2020-8442 | 2020-01-30 | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for... |
CVE-2013-0291 | 2020-01-30 | NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a... |
CVE-2013-0725 | 2020-01-30 | ERDAS ER Viewer 13.0 has dwmapi.dll and irml.dll libraries arbitrary... |
CVE-2013-1866 | 2020-01-30 | OpenSC OpenSC.tokend has an Arbitrary File Creation/Overwrite Vulnerability |
CVE-2013-1867 | 2020-01-30 | Gemalto Tokend 2013 has an Arbitrary File Creation/Overwrite Vulnerability |
CVE-2013-1350 | 2020-01-30 | Verax NMS prior to 2.1.0 has multiple security bypass vulnerabilities |
CVE-2013-1351 | 2020-01-30 | Verax NMS prior to 2.10 allows authentication via the encrypted... |
CVE-2013-1352 | 2020-01-30 | Verax NMS prior to 2.1.0 uses an encryption key that... |
CVE-2013-1631 | 2020-01-30 | Verax NMS prior to 2.1.0 leaks connection details when any... |
CVE-2013-0738 | 2020-01-30 | Chamilo 1.9.4 has Multiple XSS and HTML Injection Vulnerabilities: blog.php... |
CVE-2013-0739 | 2020-01-30 | Chamilo 1.9.4 has XSS due to improper validation of user-supplied... |
CVE-2019-20050 | 2020-01-30 | Pandora FMS ≤ 7.42 suffers from a remote code execution... |
CVE-2020-7904 | 2020-01-30 | In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were... |
CVE-2020-7905 | 2020-01-30 | Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were... |
CVE-2020-7906 | 2020-01-30 | In JetBrains Rider versions 2019.3 EAP2 through 2019.3 EAP7, there... |
CVE-2020-7908 | 2020-01-30 | In JetBrains TeamCity before 2019.1.5, reverse tabnabbing was possible on... |
CVE-2020-7909 | 2020-01-30 | In JetBrains TeamCity before 2019.1.5, some server-stored passwords could be... |
CVE-2020-7910 | 2020-01-30 | JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS... |
CVE-2020-7911 | 2020-01-30 | In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable... |
CVE-2020-7912 | 2020-01-30 | In JetBrains YouTrack before 2019.2.59309, SMTP/Jabber settings could be accessed... |
CVE-2020-7913 | 2020-01-30 | JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS via... |
CVE-2020-1931 | 2020-01-30 | A command execution issue was found in Apache SpamAssassin prior... |
CVE-2020-1930 | 2020-01-30 | A command execution issue was found in Apache SpamAssassin prior... |
CVE-2020-5233 | 2020-01-30 | Open Redirect in OAuth2 Proxy |
CVE-2019-17273 | 2020-01-30 | E-Series SANtricity OS Controller Software version 11.60.0 is susceptible to... |
CVE-2014-3718 | 2020-01-30 | Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris... |
CVE-2014-3719 | 2020-01-30 | Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH... |
CVE-2020-5228 | 2020-01-30 | Opencast allows unauthorized public access via OAI-PMH |
CVE-2020-5229 | 2020-01-30 | Opencast stores passwords using outdated MD5 hash algorithm |
CVE-2012-6133 | 2020-01-30 | Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow... |
CVE-2013-4241 | 2020-01-30 | Multiple cross-site scripting (XSS) vulnerabilities in the HMS Testimonials plugin... |
CVE-2013-2294 | 2020-01-30 | Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow... |
CVE-2013-2198 | 2020-01-30 | The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before... |
CVE-2013-4187 | 2020-01-30 | The Flippy module 7.x-1.x before 7.x-1.2 for Drupal does not... |
CVE-2015-8851 | 2020-01-30 | node-uuid before 1.4.4 uses insufficiently random data to create a... |
CVE-2015-0949 | 2020-01-30 | The System Management Mode (SMM) implementation in Dell Latitude E6430... |
CVE-2020-5222 | 2020-01-30 | Hard-Coded Key Used For Remember-me Token in OpenCast |
CVE-2020-5230 | 2020-01-30 | Opencast uses unsafe identifiers |
CVE-2020-8095 | 2020-01-30 | Bitdefender Total Security Link Resolution Denial-of-Service Vulnerability |
CVE-2019-20358 | 2020-01-30 | Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have... |
CVE-2020-5231 | 2020-01-30 | Opencast users with ROLE_COURSE_ADMIN can create new users |
CVE-2020-8496 | 2020-01-30 | In Kronos Web Time and Attendance (webTA) 4.1.x and later... |
CVE-2020-8495 | 2020-01-30 | In Kronos Web Time and Attendance (webTA) 3.8.x and later... |
CVE-2020-8494 | 2020-01-30 | In Kronos Web Time and Attendance (webTA) 3.8.x and later... |
CVE-2020-8493 | 2020-01-30 | A stored XSS vulnerability in Kronos Web Time and Attendance... |