CVE List - 2020 / May
Showing 601 - 700 of 1017 CVEs for May 2020 (Page 7 of 11)
CVE ID | Date | Title |
---|---|---|
CVE-2020-13144 | 2020-05-18 | Studio in Open edX Ironwood 2.5, when CodeJail is not... |
CVE-2020-13146 | 2020-05-18 | Studio in Open edX Ironwood 2.5 allows CSV injection because... |
CVE-2020-13145 | 2020-05-18 | Studio in Open edX Ironwood 2.5 allows users to upload... |
CVE-2020-13149 | 2020-05-18 | Weak permissions on the "%PROGRAMDATA%\MSI\Dragon Center" folder in Dragon Center... |
CVE-2020-13094 | 2020-05-18 | Dolibarr before 11.0.4 allows XSS. |
CVE-2020-13153 | 2020-05-18 | app/View/Events/resolved_attributes.ctp in MISP before 2.4.126 has XSS in the resolved... |
CVE-2020-1897 | 2020-05-18 | A use-after-free is possible due to an error in lifetime... |
CVE-2020-13154 | 2020-05-18 | Zoho ManageEngine Service Plus before 11.1 build 11112 allows low-privilege... |
CVE-2019-17066 | 2020-05-18 | In Ivanti WorkSpace Control before 10.4.40.0, a user can elevate... |
CVE-2020-12667 | 2020-05-19 | Knot Resolver before 5.1.1 allows traffic amplification via a crafted... |
CVE-2020-7656 | 2020-05-19 | jquery prior to 1.9.0 allows Cross-site Scripting attacks via the... |
CVE-2020-8434 | 2020-05-19 | Jenzabar JICS (aka Internet Campus Solution) before 9.0.1 Patch 3,... |
CVE-2020-6956 | 2020-05-19 | PCS DEXICON 3.4.1 allows XSS via the loginName parameter in... |
CVE-2020-4286 | 2020-05-19 | IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable... |
CVE-2020-4298 | 2020-05-19 | IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable... |
CVE-2020-4411 | 2020-05-19 | The Spectrum Scale 4.2.0.0 through 4.2.3.21 and 5.0.0.0 through 5.0.4.3... |
CVE-2020-4412 | 2020-05-19 | The Spectrum Scale 4.2.0.0 through 4.2.3.21 and 5.0.0.0 through 5.0.4.3... |
CVE-2020-12663 | 2020-05-19 | Unbound before 1.10.1 has an infinite loop via malformed DNS... |
CVE-2020-12662 | 2020-05-19 | Unbound before 1.10.1 has Insufficient Control of Network Message Volume,... |
CVE-2020-12244 | 2020-05-19 | An issue has been found in PowerDNS Recursor 4.1.0 through... |
CVE-2020-8616 | 2020-05-19 | BIND does not sufficiently limit the number of fetches performed when processing referrals |
CVE-2020-8617 | 2020-05-19 | A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c |
CVE-2020-11845 | 2020-05-19 | Cross Site Scripting vulnerability in Micro Focus Service Manager product.... |
CVE-2020-1695 | 2020-05-19 | A flaw was found in all resteasy 3.x.x versions prior... |
CVE-2020-8021 | 2020-05-19 | unauthorized read access to files where sourceaccess is disabled via a crafted _service file in Open Build Service |
CVE-2020-10134 | 2020-05-19 | Bluetooth devices supporting LE and specific BR/EDR implementations are vulnerable to method confusion attacks |
CVE-2020-10135 | 2020-05-19 | Bluetooth devices supporting BR/EDR v5.2 and earlier are vulnerable to impersonation attacks |
CVE-2020-10030 | 2020-05-19 | An issue has been found in PowerDNS Recursor 4.1.0 up... |
CVE-2020-11807 | 2020-05-19 | Because of Unrestricted Upload of a File with a Dangerous... |
CVE-2020-10995 | 2020-05-19 | PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does... |
CVE-2020-11715 | 2020-05-19 | Panasonic P99 devices through 2020-04-10 have Incorrect Access Control. NOTE:... |
CVE-2020-10724 | 2020-05-19 | A vulnerability was found in DPDK versions 18.11 and above.... |
CVE-2020-10723 | 2020-05-19 | A memory corruption issue was found in DPDK versions 17.05... |
CVE-2020-10722 | 2020-05-19 | A vulnerability was found in DPDK versions 18.05 and above.... |
CVE-2020-11766 | 2020-05-19 | sendfax.php in iFAX AvantFAX before 3.3.6 and HylaFAX Enterprise Web... |
CVE-2020-13167 | 2020-05-19 | Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php... |
CVE-2020-13166 | 2020-05-19 | The management tool in MyLittleAdmin 3.8 allows remote attackers to... |
CVE-2020-2024 | 2020-05-19 | Kata Containers - Guests can trick the kata-runtime into unmounting any mount point on the host |
CVE-2020-2025 | 2020-05-19 | Kata Containers - Cloud Hypervisor guests persist filesystem changes to the underlying host image file |
CVE-2020-13163 | 2020-05-19 | em-imap 0.5 uses the library eventmachine in an insecure way... |
CVE-2020-13164 | 2020-05-19 | In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0... |
CVE-2020-12038 | 2020-05-19 | Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk... |
CVE-2020-7137 | 2020-05-19 | A validation issue in HPE Superdome Flex's RMC component may... |
CVE-2020-7139 | 2020-05-19 | Potential remote access security vulnerabilities have been identified with HPE... |
CVE-2020-7138 | 2020-05-19 | Potential remote code execution security vulnerabilities have been identified with... |
CVE-2020-9753 | 2020-05-20 | Whale Browser Installer before 1.2.0.5 versions don't support signature verification... |
CVE-2020-12034 | 2020-05-20 | Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk... |
CVE-2020-13225 | 2020-05-20 | phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability... |
CVE-2019-11048 | 2020-05-20 | Temporary files are not cleaned after OOM when parsing HTTP request data |
CVE-2019-5997 | 2020-05-20 | Video Insight VMS versions prior to 7.6.1 allow remote attackers... |
CVE-2020-5579 | 2020-05-20 | SQL injection vulnerability in the Paid Memberships versions prior to... |
CVE-2020-13226 | 2020-05-20 | WSO2 API Manager 3.0.0 does not properly restrict outbound network... |
CVE-2020-9409 | 2020-05-20 | TIBCO JasperReports Server Fails To Enforce Access Restrictions |
CVE-2020-9410 | 2020-05-20 | TIBCO JasperReports Library |
CVE-2020-13152 | 2020-05-20 | A remote user can create a specially crafted M3U file,... |
CVE-2020-4461 | 2020-05-20 | IBM Security Access Manager Appliance 9.0.7.1 could allow an authenticated... |
CVE-2020-12835 | 2020-05-20 | An issue was discovered in SmartBear ReadyAPI SoapUI Pro 3.2.5.... |
CVE-2020-10726 | 2020-05-20 | A vulnerability was found in DPDK versions 19.11 and above.... |
CVE-2020-11716 | 2020-05-20 | Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1... |
CVE-2020-10725 | 2020-05-20 | A flaw was found in DPDK version 19.11 and above... |
CVE-2020-3956 | 2020-05-20 | VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x... |
CVE-2020-5753 | 2020-05-20 | Signal Private Messenger Android v4.59.0 and up and iOS v3.8.1.5... |
CVE-2020-13230 | 2020-05-20 | In Cacti before 1.2.11, disabling a user account does not... |
CVE-2020-1955 | 2020-05-20 | CouchDB version 3.0.0 shipped with a new configuration setting that... |
CVE-2020-13231 | 2020-05-20 | In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF for an admin... |
CVE-2020-13240 | 2020-05-20 | The DMS/ECM module in Dolibarr 11.0.4 allows users with the... |
CVE-2020-13239 | 2020-05-20 | The DMS/ECM module in Dolibarr 11.0.4 renders user-uploaded .html files... |
CVE-2020-11078 | 2020-05-20 | CRLF injection in httplib2 |
CVE-2020-13246 | 2020-05-20 | An issue was discovered in Gitea through 1.11.5. An attacker... |
CVE-2020-9484 | 2020-05-20 | When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to... |
CVE-2020-13249 | 2020-05-20 | libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate... |
CVE-2020-13241 | 2020-05-20 | Microweber 1.1.18 allows Unrestricted File Upload because admin/view:modules/load_module:users#edit-user=1 does not... |
CVE-2020-5364 | 2020-05-20 | Dell EMC Isilon OneFS versions 8.2.2 and earlier contain an... |
CVE-2020-5365 | 2020-05-20 | Dell EMC Isilon versions 8.2.2 and earlier contain a remotesupport... |
CVE-2020-12647 | 2020-05-21 | Unisys ALGOL Compiler 58.1 before 58.1a.15, 59.1 before 59.1a.9, and... |
CVE-2020-13252 | 2020-05-21 | Centreon before 19.04.15 allows remote attackers to execute arbitrary OS... |
CVE-2020-6457 | 2020-05-21 | Use after free in speech recognizer in Google Chrome prior... |
CVE-2020-6458 | 2020-05-21 | Out of bounds read and write in PDFium in Google... |
CVE-2020-6459 | 2020-05-21 | Use after free in payments in Google Chrome prior to... |
CVE-2020-6460 | 2020-05-21 | Insufficient data validation in URL formatting in Google Chrome prior... |
CVE-2020-6461 | 2020-05-21 | Use after free in storage in Google Chrome prior to... |
CVE-2020-6462 | 2020-05-21 | Use after free in task scheduling in Google Chrome prior... |
CVE-2020-6463 | 2020-05-21 | Use after free in ANGLE in Google Chrome prior to... |
CVE-2020-6464 | 2020-05-21 | Type confusion in Blink in Google Chrome prior to 81.0.4044.138... |
CVE-2020-6465 | 2020-05-21 | Use after free in reader mode in Google Chrome on... |
CVE-2020-6466 | 2020-05-21 | Use after free in media in Google Chrome prior to... |
CVE-2020-6467 | 2020-05-21 | Use after free in WebRTC in Google Chrome prior to... |
CVE-2020-6468 | 2020-05-21 | Type confusion in V8 in Google Chrome prior to 83.0.4103.61... |
CVE-2020-6469 | 2020-05-21 | Insufficient policy enforcement in developer tools in Google Chrome prior... |
CVE-2020-6470 | 2020-05-21 | Insufficient validation of untrusted input in clipboard in Google Chrome... |
CVE-2020-6471 | 2020-05-21 | Insufficient policy enforcement in developer tools in Google Chrome prior... |
CVE-2020-6472 | 2020-05-21 | Insufficient policy enforcement in developer tools in Google Chrome prior... |
CVE-2020-6473 | 2020-05-21 | Insufficient policy enforcement in Blink in Google Chrome prior to... |
CVE-2020-6474 | 2020-05-21 | Use after free in Blink in Google Chrome prior to... |
CVE-2020-6475 | 2020-05-21 | Incorrect implementation in full screen in Google Chrome prior to... |
CVE-2020-6476 | 2020-05-21 | Insufficient policy enforcement in tab strip in Google Chrome prior... |
CVE-2020-6477 | 2020-05-21 | Inappropriate implementation in installer in Google Chrome on OS X... |
CVE-2020-6478 | 2020-05-21 | Inappropriate implementation in full screen in Google Chrome prior to... |
CVE-2020-6479 | 2020-05-21 | Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61... |
CVE-2020-6480 | 2020-05-21 | Insufficient policy enforcement in enterprise in Google Chrome prior to... |