CVE List - 2020 / October

Showing 401 - 500 of 1594 CVEs for October 2020 (Page 5 of 16)

CVE ID Date Title
CVE-2019-17444 2020-10-12 JFrog Artifactory does not enforce default admin password change
CVE-2020-7743 2020-10-13 Prototype Pollution
CVE-2020-16124 2020-10-13 Integer overflow in ROS communications library
CVE-2020-15797 2020-10-13 A vulnerability has been identified in DCA Vantage Analyzer (All...
CVE-2020-7590 2020-10-13 A vulnerability has been identified in DCA Vantage Analyzer (All...
CVE-2020-25779 2020-10-13 Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability...
CVE-2020-17406 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-17407 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-17409 2020-10-13 This vulnerability allows network-adjacent attackers to disclose sensitive information on...
CVE-2020-17410 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-17411 2020-10-13 This vulnerability allows remote attackers to disclose sensitive information on...
CVE-2020-17412 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-17413 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-17414 2020-10-13 This vulnerability allows local attackers to escalate privileges on affected...
CVE-2020-17415 2020-10-13 This vulnerability allows local attackers to escalate privileges on affected...
CVE-2020-17416 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-17417 2020-10-13 This vulnerability allows remote attackers to execute arbitrary code on...
CVE-2020-15251 2020-10-13 Privilege Escalation in Channelmgnt plug-in for Sopel
CVE-2018-20243 2020-10-13 The implementation of POST with the username and password in...
CVE-2020-13957 2020-10-13 Apache Solr versions 6.6.0 to 6.6.6, 7.0.0 to 7.7.3 and...
CVE-2020-25645 2020-10-13 A flaw was found in the Linux kernel in versions...
CVE-2020-12933 2020-10-13 A denial of service vulnerability exists in the D3DKMTEscape handler...
CVE-2020-12928 2020-10-13 A vulnerability in a dynamically loaded AMD driver in AMD...
CVE-2020-12911 2020-10-13 A denial of service vulnerability exists in the D3DKMTCreateAllocation handler...
CVE-2020-24188 2020-10-14 Cross-site scripting (XSS) vulnerability in the search functionality in Intrexx...
CVE-2020-7330 2020-10-14 Privilege Escalation vulnerability in McAfee Total Protection (MTP) trial
CVE-2020-6086 2020-10-14 An exploitable denial of service vulnerability exists in the ENIP...
CVE-2020-6087 2020-10-14 An exploitable denial of service vulnerability exists in the ENIP...
CVE-2020-24551 2020-10-14 IProom MMC+ Server - URL Redirection to Untrusted Site (Open Redirect')
CVE-2020-6083 2020-10-14 An exploitable denial of service vulnerability exists in the ENIP...
CVE-2020-25188 2020-10-14 An attacker who convinces a valid user to open a...
CVE-2019-2194 2020-10-14 In SurfaceFlinger::createLayer of SurfaceFlinger.cpp, there is a possible arbitrary code...
CVE-2020-0419 2020-10-14 In generateInfo of PackageInstallerSession.java, there is a possible leak of...
CVE-2020-0411 2020-10-14 In ~AACExtractor() of AACExtractor.cpp, there is a possible out of...
CVE-2020-0400 2020-10-14 In showDataRoamingNotification of NotificationMgr.java, there is a possible permission bypass...
CVE-2020-0398 2020-10-14 In updateMwi of NotificationMgr.java, there is a possible permission bypass...
CVE-2020-0416 2020-10-14 In multiple settings screens, there are possible tapjacking attacks due...
CVE-2020-0415 2020-10-14 In various locations in SystemUI, there is a possible permission...
CVE-2020-0410 2020-10-14 In setNotification of SapServer.java, there is a possible permission bypass...
CVE-2020-0408 2020-10-14 In remove of String16.cpp, there is a possible out of...
CVE-2020-0414 2020-10-14 In AudioFlinger::RecordThread::threadLoop of audioflinger/Threads.cpp, there is a possible non-silenced audio...
CVE-2020-0378 2020-10-14 In onWnmFrameReceived of PasspointManager.java, there is a missing permission check....
CVE-2020-0413 2020-10-14 In gatt_process_read_by_type_rsp of gatt_cl.cc, there is a possible out of...
CVE-2020-0377 2020-10-14 In gatt_process_read_by_type_rsp of gatt_cl.cc, there is a possible out of...
CVE-2020-0246 2020-10-14 In getCarrierPrivilegeStatus of UiccAccessRule.java, there is a missing permission check....
CVE-2020-0412 2020-10-14 In setProcessMemoryTrimLevel of ActivityManagerService.java, there is a missing permission check....
CVE-2020-0423 2020-10-14 In binder_release_work of binder.c, there is a possible use-after-free due...
CVE-2020-0422 2020-10-14 In constructImportFailureNotification of NotificationImportExportListener.java, there is a possible permissions bypass...
CVE-2020-0421 2020-10-14 In appendFormatV of String8.cpp, there is a possible out of...
CVE-2020-0420 2020-10-14 In setUpdatableDriverPath of GpuService.cpp, there is a possible memory corruption...
CVE-2020-0367 2020-10-14 There is a possible out of bounds write due to...
CVE-2020-0339 2020-10-14 There is a possible out of bounds read due to...
CVE-2020-0376 2020-10-14 There is a possible out of bounds read due to...
CVE-2020-0371 2020-10-14 There is a possible out of bounds read due to...
CVE-2020-0283 2020-10-14 There is a possible out of bounds write due to...
CVE-2020-9746 2020-10-14 Exploitable NULL pointer deref could lead to arbitrary code execution
CVE-2020-6933 2020-10-14 An improper input validation vulnerability in the UEM Core of...
CVE-2020-25824 2020-10-14 Telegram Desktop through 2.4.3 does not require passcode entry upon...
CVE-2020-25777 2020-10-14 Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to...
CVE-2020-25778 2020-10-14 Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability...
CVE-2020-27013 2020-10-14 Trend Micro Antivirus for Mac 2020 (Consumer) contains a vulnerability...
CVE-2020-4395 2020-10-14 IBM Security Access Manager Appliance 9.0.7 does not invalidate session...
CVE-2020-3483 2020-10-14 Duo Network Gateway (DNG) Information Disclosure Vulnerability
CVE-2020-15253 2020-10-14 Stored XSS in Grocy
CVE-2020-3427 2020-10-14 Duo Authentication for Windows Logon and RDP Privilege Escalation Vulnerability
CVE-2020-7318 2020-10-14 ePolicy Orchistrator (ePO) - Cross-Site Scripting vulnerability
CVE-2020-7317 2020-10-14 ePolicy Orchistrator (ePO) - Cross-Site Scripting vulnerability
CVE-2020-15224 2020-10-14 Socket syscalls can leak enclave memory contents in Open Enclave
CVE-2020-15229 2020-10-14 Path traversal and files overwrite with unsquashfs
CVE-2020-7383 2020-10-14 SQL Injection in Rapid7 Nexpose
CVE-2020-8332 2020-10-14 A potential vulnerability in the SMI callback function used in...
CVE-2020-8338 2020-10-14 A DLL search path vulnerability was reported in Lenovo Diagnostics...
CVE-2020-8345 2020-10-14 A DLL search path vulnerability was reported in the Lenovo...
CVE-2020-8349 2020-10-14 An internal security review has identified an unauthenticated remote code...
CVE-2020-8350 2020-10-14 An authentication bypass vulnerability was reported in Lenovo ThinkPad Stack...
CVE-2020-6323 2020-10-15 SAP NetWeaver Enterprise Portal (Fiori Framework Page) versions - 7.50,...
CVE-2020-6272 2020-10-15 SAP Commerce Cloud versions - 1808, 1811, 1905, 2005, does...
CVE-2020-6319 2020-10-15 SAP NetWeaver Application Server Java, versions - 7.10, 7.11, 7.20,...
CVE-2020-6363 2020-10-15 SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, exposes...
CVE-2020-6368 2020-10-15 SAP Business Planning and Consolidation, versions - 750, 751, 752,...
CVE-2020-6364 2020-10-15 SAP Solution Manager and SAP Focused Run (update provided in...
CVE-2020-6371 2020-10-15 User enumeration vulnerability can be exploited to get a list...
CVE-2020-6372 2020-10-15 SAP 3D Visual Enterprise Viewer, version - 9, allows a...
CVE-2020-6373 2020-10-15 SAP 3D Visual Enterprise Viewer, version - 9, allows a...
CVE-2020-6375 2020-10-15 SAP 3D Visual Enterprise Viewer, version - 9, allows a...
CVE-2020-6374 2020-10-15 SAP 3D Visual Enterprise Viewer, version - 9, allows a...
CVE-2020-6376 2020-10-15 SAP 3D Visual Enterprise Viewer, version - 9, allows a...
CVE-2020-6365 2020-10-15 SAP NetWeaver AS Java, versions - 7.10, 7.11, 7.20, 7.30,...
CVE-2020-5642 2020-10-15 Cross-site request forgery (CSRF) vulnerability in Live Chat - Live...
CVE-2020-27153 2020-10-15 In BlueZ before 5.55, a double free was found in...
CVE-2020-27157 2020-10-15 Veritas APTARE versions prior to 10.5 included code that bypassed...
CVE-2020-27156 2020-10-15 Veritas APTARE versions prior to 10.5 did not perform adequate...
CVE-2020-7334 2020-10-15 Improper privilege assignment vulnerability in the installer component of MACC
CVE-2020-7326 2020-10-15 McAfee MAR - Improperly implemented security check
CVE-2020-7327 2020-10-15 McAfee MVEDR - Improperly implemented security check
CVE-2020-7744 2020-10-15 Information Exposure
CVE-2019-4552 2020-10-15 IBM Security Access Manager 9.0.7 and IBM Security Verify Access...
CVE-2020-4499 2020-10-15 IBM Security Access Manager 9.0.7 and IBM Security Verify Access...
CVE-2020-6107 2020-10-15 An exploitable information disclosure vulnerability exists in the dev_read functionality...
CVE-2020-6108 2020-10-15 An exploitable code execution vulnerability exists in the fsck_chk_orphan_node functionality...