CVE List - 2020 / January
Showing 1601 - 1655 of 1655 CVEs for January 2020 (Page 17 of 17)
CVE ID | Date | Title |
---|---|---|
CVE-2020-5206 | 2020-01-30 | Authentication Bypass For Endpoints With Anonymous Access in OpenCast |
CVE-2019-10782 | 2020-01-30 | All versions of com.puppycrawl.tools:checkstyle before 8.29 are vulnerable to XML... |
CVE-2020-8498 | 2020-01-30 | XSS exists in the shortcode functionality of the GistPress plugin... |
CVE-2020-5232 | 2020-01-30 | Ethereum Name Service - Malicious takeover of previously owned ENS names |
CVE-2019-18913 | 2020-01-31 | A potential security vulnerability with pre-boot DMA may allow unauthorized... |
CVE-2020-5526 | 2020-01-31 | The AWMS Mobile App for Android 2.0.0 to 2.0.5 and... |
CVE-2020-7914 | 2020-01-31 | In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration... |
CVE-2020-7955 | 2020-01-31 | HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not... |
CVE-2020-7218 | 2020-01-31 | HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services... |
CVE-2020-7219 | 2020-01-31 | HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services... |
CVE-2020-7956 | 2020-01-31 | HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validated... |
CVE-2013-3322 | 2020-01-31 | NetApp OnCommand System Manager 2.1 and earlier allows remote attackers... |
CVE-2020-8440 | 2020-01-31 | controllers/page_apply.php in Simplejobscript.com SJS through 1.66 is prone to unauthenticated... |
CVE-2019-19550 | 2020-01-31 | Remote Authentication Bypass in Senior Rubiweb 6.2.34.28 and 6.2.34.37 allows... |
CVE-2013-5112 | 2020-01-31 | Evernote before 5.5.1 has insecure PIN storage |
CVE-2013-5114 | 2020-01-31 | LastPass prior to 2.5.1 allows secure wipe bypass. |
CVE-2013-5113 | 2020-01-31 | LastPass prior to 2.5.1 has an insecure PIN implementation. |
CVE-2013-5116 | 2020-01-31 | Evernote prior to 5.5.1 has insecure password change |
CVE-2014-4860 | 2020-01-31 | Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase... |
CVE-2014-4859 | 2020-01-31 | Integer overflow in the Drive Execution Environment (DXE) phase in... |
CVE-2020-8422 | 2020-01-31 | An authorization issue was discovered in the Credential Manager feature... |
CVE-2019-4720 | 2020-01-31 | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is... |
CVE-2011-4088 | 2020-01-31 | ABRT might allow attackers to obtain sensitive information from crash... |
CVE-2011-4117 | 2020-01-31 | The Batch::BatchRun module 1.03 for Perl does not properly handle... |
CVE-2011-4116 | 2020-01-31 | _is_safe in the File::Temp module for Perl does not properly... |
CVE-2011-4115 | 2020-01-31 | Parallel::ForkManager module before 1.0.0 for Perl does not properly handle... |
CVE-2013-3488 | 2020-01-31 | Stack-based buffer overflow in Media Player Classic - Home Cinema... |
CVE-2013-3489 | 2020-01-31 | Buffer overflow in Media Player Classic - Home Cinema (MPC-HC)... |
CVE-2020-5234 | 2020-01-31 | Untrusted data can lead to DoS attack in MessagePack for C# and Unity |
CVE-2014-2843 | 2020-01-31 | Cross-site scripting (XSS) vulnerability in infoware MapSuite MapAPI 1.0.x before... |
CVE-2016-2031 | 2020-01-31 | Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1... |
CVE-2019-12998 | 2020-01-31 | c-lightning before 0.7.1 allows attackers to trigger loss of funds... |
CVE-2019-12999 | 2020-01-31 | Lightning Network Daemon (lnd) before 0.7 allows attackers to trigger... |
CVE-2019-13000 | 2020-01-31 | Eclair through 0.3 allows attackers to trigger loss of funds... |
CVE-2019-3016 | 2020-01-31 | In a Linux KVM guest that has PV TLB enabled,... |
CVE-2016-2032 | 2020-01-31 | A vulnerability exists in the Aruba AirWave Management Platform 8.x... |
CVE-2020-8503 | 2020-01-31 | Biscom Secure File Transfer (SFT) 5.0.1050 through 5.1.1067 and 6.0.1000... |
CVE-2014-3119 | 2020-01-31 | Multiple SQL injection vulnerabilities in web2Project 3.1 and earlier allow... |
CVE-2014-3868 | 2020-01-31 | Multiple SQL injection vulnerabilities in ZeusCart 4.x. |
CVE-2014-5236 | 2020-01-31 | Multiple absolute path traversal vulnerabilities in documentconverter in Open-Xchange (OX)... |
CVE-2014-8321 | 2020-01-31 | Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in... |
CVE-2014-8322 | 2020-01-31 | Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in... |
CVE-2020-8505 | 2020-01-31 | School Management Software PHP/mySQL through 2019-03-14 allows office_admin/?action=deleteadmin CSRF to... |
CVE-2020-8504 | 2020-01-31 | School Management Software PHP/mySQL through 2019-03-14 allows office_admin/?action=addadmin CSRF to... |
CVE-2015-6815 | 2020-01-31 | The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does... |
CVE-2014-8126 | 2020-01-31 | The scheduler in HTCondor before 8.2.6 allows remote authenticated users... |
CVE-2013-3565 | 2020-01-31 | Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in... |
CVE-2014-8338 | 2020-01-31 | Cross-site scripting (XSS) vulnerability in vwrooms/js/jsor-jcarousel/examples/special_textscroller.php in the VideoWhisper Webcam... |
CVE-2014-5039 | 2020-01-31 | Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x... |
CVE-2014-3809 | 2020-01-31 | Cross-site scripting (XSS) vulnerability in the management interface in Alcatel-Lucent... |
CVE-2014-8139 | 2020-01-31 | Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip... |
CVE-2014-8140 | 2020-01-31 | Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip... |
CVE-2014-8141 | 2020-01-31 | Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip... |
CVE-2014-2025 | 2020-01-31 | Unrestricted file upload vulnerability in an unspecified third party tool... |
CVE-2020-8512 | 2020-01-31 | In IceWarp Webmail Server through 11.4.4.1, there is XSS in... |