CVE List - 2020 / May
Showing 901 - 1000 of 1017 CVEs for May 2020 (Page 10 of 11)
CVE ID | Date | Title |
---|---|---|
CVE-2020-12395 | 2020-05-26 | Mozilla developers and community members reported memory safety bugs present... |
CVE-2020-12394 | 2020-05-26 | A logic flaw in our location bar implementation could have... |
CVE-2020-12393 | 2020-05-26 | The 'Copy as cURL' feature of Devtools' network tab did... |
CVE-2020-12392 | 2020-05-26 | The 'Copy as cURL' feature of Devtools' network tab did... |
CVE-2020-12391 | 2020-05-26 | Documents formed using data: URLs in an OBJECT element failed... |
CVE-2020-12390 | 2020-05-26 | Incorrect origin serialization of URLs with IPv6 addresses could lead... |
CVE-2020-12389 | 2020-05-26 | The Firefox content processes did not sufficiently lockdown access control... |
CVE-2020-12388 | 2020-05-26 | The Firefox content processes did not sufficiently lockdown access control... |
CVE-2020-12387 | 2020-05-26 | A race condition when running shutdown code for Web Worker... |
CVE-2020-6831 | 2020-05-26 | A buffer overflow could occur when parsing and validating SCTP... |
CVE-2020-6830 | 2020-05-26 | For native-to-JS bridging, the app requires a unique token to... |
CVE-2020-9046 | 2020-05-26 | Kantech EntraPass Security Management Software - System Permissions Vulnerability |
CVE-2020-13616 | 2020-05-26 | The boost ASIO wrapper in net/asio.cpp in Pichi before 1.3.0... |
CVE-2020-13615 | 2020-05-26 | lib/QoreSocket.cpp in Qore before 0.9.4.2 lacks hostname verification for X.509... |
CVE-2020-13614 | 2020-05-26 | An issue was discovered in ssl.c in Axel before 2.17.8.... |
CVE-2020-13623 | 2020-05-26 | JerryScript 2.2.0 allows attackers to cause a denial of service... |
CVE-2020-13622 | 2020-05-26 | JerryScript 2.2.0 allows attackers to cause a denial of service... |
CVE-2020-10737 | 2020-05-27 | A race condition was found in the mkhomedir tool shipped... |
CVE-2019-20806 | 2020-05-27 | An issue was discovered in the Linux kernel before 5.2.... |
CVE-2020-13386 | 2020-05-27 | In SmartDraw 2020 27.0.0.0, the installer gives inherited write permissions... |
CVE-2020-4226 | 2020-05-27 | IBM MobileFirst Platform Foundation 8.0.0.0 stores highly sensitive information in... |
CVE-2020-4348 | 2020-05-27 | IBM Spectrum Scale 4.2.0.0 through 4.2.3.21 and 5.0.0.0 through 5.0.4.4... |
CVE-2020-4349 | 2020-05-27 | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected... |
CVE-2020-4350 | 2020-05-27 | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected... |
CVE-2020-4357 | 2020-05-27 | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 could allow a remote... |
CVE-2020-4358 | 2020-05-27 | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 is vulnerable to cross-site... |
CVE-2020-4378 | 2020-05-27 | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 could allow a privileged... |
CVE-2020-4379 | 2020-05-27 | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected... |
CVE-2020-13253 | 2020-05-27 | sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address,... |
CVE-2020-13632 | 2020-05-27 | ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference... |
CVE-2020-13631 | 2020-05-27 | SQLite before 3.32.0 allows a virtual table to be renamed... |
CVE-2020-13630 | 2020-05-27 | ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow,... |
CVE-2020-13633 | 2020-05-27 | Fork before 5.8.3 allows XSS via navigation_title or title. |
CVE-2020-10945 | 2020-05-27 | Centreon before 19.10.7 exposes Session IDs in server responses. |
CVE-2020-10946 | 2020-05-27 | Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary... |
CVE-2020-13627 | 2020-05-27 | Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary... |
CVE-2020-13628 | 2020-05-27 | Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary... |
CVE-2020-6774 | 2020-05-27 | Kiosk Mode Breakout in Bosch Recording Station |
CVE-2020-10936 | 2020-05-27 | Sympa before 6.2.56 allows privilege escalation. |
CVE-2020-11059 | 2020-05-27 | Exposure of Sensitive Information to an Unauthorized Actor in AEgir |
CVE-2020-11075 | 2020-05-27 | Shell Escape in Anchore Engine |
CVE-2020-8603 | 2020-05-27 | A cross-site scripting vulnerability (XSS) in Trend Micro InterScan Web... |
CVE-2020-8604 | 2020-05-27 | A vulnerability in Trend Micro InterScan Web Security Virtual Appliance... |
CVE-2020-8605 | 2020-05-27 | A vulnerability in Trend Micro InterScan Web Security Virtual Appliance... |
CVE-2020-8606 | 2020-05-27 | A vulnerability in Trend Micro InterScan Web Security Virtual Appliance... |
CVE-2020-13641 | 2020-05-28 | An issue was discovered in the Real-Time Find and Replace... |
CVE-2020-13644 | 2020-05-28 | An issue was discovered in the Accordion plugin before 2.2.9... |
CVE-2020-13643 | 2020-05-28 | An issue was discovered in the SiteOrigin Page Builder plugin... |
CVE-2020-13642 | 2020-05-28 | An issue was discovered in the SiteOrigin Page Builder plugin... |
CVE-2020-13645 | 2020-05-28 | In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips... |
CVE-2020-11949 | 2020-05-28 | testserver.cgi of the web service on VIVOTEK Network Cameras before... |
CVE-2020-11950 | 2020-05-28 | VIVOTEK Network Cameras before XXXXX-VVTK-2.2002.xx.01x (and before XXXXX-VVTK-0XXXX_Beta2) allows an... |
CVE-2019-20807 | 2020-05-28 | In Vim before 8.1.0881, users can circumvent the rvim restricted... |
CVE-2020-7812 | 2020-05-28 | Kaoni ezHTTPTrans Active-X File Download and Execution Vulnerability |
CVE-2020-13361 | 2020-05-28 | In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not... |
CVE-2020-13649 | 2020-05-28 | parser/js/js-scanner.c in JerryScript 2.2.0 mishandles errors during certain out-of-memory conditions,... |
CVE-2020-13362 | 2020-05-28 | In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an... |
CVE-2020-4231 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 could allow an... |
CVE-2020-4232 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 could allow an... |
CVE-2020-4233 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 could allow a... |
CVE-2020-4244 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 could allow an... |
CVE-2020-4245 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 does not require... |
CVE-2020-4246 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 is vulnerable to... |
CVE-2020-4249 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 could disclose highly... |
CVE-2020-4419 | 2020-05-28 | IBM Jazz Reporting Service 6.0.6, 6.0.6.1, and 7.0 is vulnerable... |
CVE-2020-4248 | 2020-05-28 | IBM Security Identity Governance and Intelligence 5.2.6 could allow a... |
CVE-2020-8329 | 2020-05-28 | A denial of service vulnerability was reported in the firmware... |
CVE-2020-8330 | 2020-05-28 | A denial of service vulnerability was reported in the firmware... |
CVE-2020-13245 | 2020-05-28 | Certain NETGEAR devices are affected by Missing SSL Certificate Validation.... |
CVE-2020-11079 | 2020-05-28 | command injection fix in node-dns-sync |
CVE-2020-13660 | 2020-05-28 | CMS Made Simple through 2.2.14 allows XSS via a crafted... |
CVE-2020-5357 | 2020-05-28 | Dell Dock Firmware Update Utilities for Dell Client Consumer and... |
CVE-2019-6342 | 2020-05-28 | Drupal core - Critical - Access bypass - SA-CORE-2019-008 |
CVE-2020-13173 | 2020-05-28 | Initialization of the pcoip_credential_provider in Teradici PCoIP Standard Agent for... |
CVE-2020-11082 | 2020-05-28 | Cross-Site Scripting in Kaminari |
CVE-2020-13693 | 2020-05-28 | An unauthenticated privilege-escalation issue exists in the bbPress plugin before... |
CVE-2020-11017 | 2020-05-29 | Double free in cliprdr_server_receive_capabilities in FreeRDP |
CVE-2020-11018 | 2020-05-29 | Out of bound read in cliprdr_server_receive_capabilities in FreeRDP |
CVE-2020-11019 | 2020-05-29 | Out of bound read in update_recv in FreeRDP |
CVE-2020-11038 | 2020-05-29 | Integer Overflow to Buffer Overflow in FreeRDP |
CVE-2020-11039 | 2020-05-29 | Integer Overflow in FreeRDP |
CVE-2020-11040 | 2020-05-29 | Out-of-bounds Read in FreeRDP |
CVE-2020-11041 | 2020-05-29 | Improper Validation of Array Index in FreeRDP |
CVE-2020-11043 | 2020-05-29 | Out-of-bounds Read in FreeRDP |
CVE-2020-11085 | 2020-05-29 | Out-of-bounds Read in FreeRDP |
CVE-2020-11086 | 2020-05-29 | Out-of-bounds Read in FreeRDP `ntlm_read_ntlm_v2_response` |
CVE-2020-11087 | 2020-05-29 | Out-of-bounds Read in FreeRDP |
CVE-2020-11088 | 2020-05-29 | Out-of-bound read in FreeRDP |
CVE-2020-11089 | 2020-05-29 | Out-of-bound read in FreeRDP |
CVE-2020-5572 | 2020-05-29 | Android App 'Mailwise for Android' 1.0.0 to 1.0.1 allows an... |
CVE-2020-5573 | 2020-05-29 | Android App 'kintone mobile for Android' 1.0.0 to 2.5 allows... |
CVE-2020-4306 | 2020-05-29 | IBM Planning Analytics Local 2.0.0 through 2.0.9 is vulnerable to... |
CVE-2020-4352 | 2020-05-29 | IBM MQ on HPE NonStop 8.0.4 and 8.1.0 is vulnerable... |
CVE-2020-4490 | 2020-05-29 | IBM Business Automation Workflow 18 and 19, and IBM Business... |
CVE-2020-12675 | 2020-05-29 | The mappress-google-maps-for-wordpress plugin before 2.54.6 for WordPress does not correctly... |
CVE-2020-13634 | 2020-05-29 | In Windows Master (aka Windows Optimization Master) 7.99.13.604, the driver... |
CVE-2020-12493 | 2020-05-29 | Critical Vulnerability in SWARCO CPU LS4000 |
CVE-2020-8816 | 2020-05-29 | Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by... |
CVE-2020-1798 | 2020-05-29 | HUAWEI P30 smartphones with versions earlier than 10.1.0.135(C00E135R2P11) have an... |
CVE-2020-1832 | 2020-05-29 | E6878-370 products with versions of 10.0.3.1(H557SP27C233) and 10.0.3.1(H563SP1C00) have a... |