CVE List - 2020 / July

Showing 101 - 200 of 1417 CVEs for July 2020 (Page 2 of 15)

CVE ID Date Title
CVE-2020-2214 2020-07-02 Jenkins ZAP Pipeline Plugin 1.9 and earlier programmatically disables Content-Security-Policy...
CVE-2020-2215 2020-07-02 A cross-site request forgery vulnerability in Jenkins Zephyr for JIRA...
CVE-2020-2216 2020-07-02 A missing permission check in Jenkins Zephyr for JIRA Test...
CVE-2020-2217 2020-07-02 Jenkins Compatibility Action Storage Plugin 1.0 and earlier does not...
CVE-2020-2218 2020-07-02 Jenkins HP ALM Quality Center Plugin 1.6 and earlier stores...
CVE-2020-2219 2020-07-02 Jenkins Link Column Plugin 1.0 and earlier does not filter...
CVE-2020-13653 2020-07-02 An XSS vulnerability exists in the Webmail component of Zimbra...
CVE-2020-14092 2020-07-02 The CodePeople Payment Form for PayPal Pro plugin before 1.1.65...
CVE-2019-20894 2020-07-02 Traefik 2.x, in certain configurations, allows HTTPS sessions to proceed...
CVE-2020-15081 2020-07-02 Information exposure in the upload directory in PrestaShop
CVE-2020-15080 2020-07-02 Information disclosure in release archive in PrestaShop
CVE-2020-15079 2020-07-02 Improper access control in PrestaShop
CVE-2020-11074 2020-07-02 Stored XSS in PrestaShop
CVE-2020-15083 2020-07-02 Reflected XSS when uploading an image in the Product page in PrestaShop
CVE-2020-15082 2020-07-02 External control of configuration setting in the dashboard in PrestaShop
CVE-2020-4061 2020-07-02 Cross-site Scripting in OctoberPotential self-XSS when pasting content from malicious websites
CVE-2020-15091 2020-07-02 Denial of Service in TenderMint
CVE-2020-4074 2020-07-02 Improper Authentication
CVE-2020-8185 2020-07-02 A denial of service vulnerability exists in Rails <6.0.3.2 that...
CVE-2020-8163 2020-07-02 The is a code injection vulnerability in versions of Rails...
CVE-2020-8188 2020-07-02 We have recently released new version of UniFi Protect firmware...
CVE-2020-8166 2020-07-02 A CSRF forgery vulnerability exists in rails < 5.2.5, rails...
CVE-2020-8179 2020-07-02 Improper access control in Nextcloud Deck 1.0.0 allowed an attacker...
CVE-2020-8176 2020-07-02 A cross-site scripting vulnerability exists in koa-shopify-auth v3.1.61-v3.1.62 that allows...
CVE-2020-15469 2020-07-02 In QEMU 4.2.0, a MemoryRegionOps object may lack read/write callback...
CVE-2019-20418 2020-07-03 Affected versions of Atlassian Jira Server and Data Center allow...
CVE-2019-20419 2020-07-03 Affected versions of Atlassian Jira Server and Data Center allow...
CVE-2020-14172 2020-07-03 This issue exists to document that a security improvement in...
CVE-2020-14173 2020-07-03 The file upload feature in Atlassian Jira Server and Data...
CVE-2020-15518 2020-07-03 VeeamFSR.sys in Veeam Availability Suite before 10 and Veeam Backup...
CVE-2020-7282 2020-07-03 Privilege Escalation vulnerability in McAfee Total Protection (MTP)
CVE-2020-7281 2020-07-03 Privilege Escalation vulnerability in McAfee Total Protection (MTP)
CVE-2020-7283 2020-07-03 Privilege Escalation vulnerability in McAfee Total Protection (MTP)
CVE-2020-10281 2020-07-03 RVD#3315: Cleartext transmission of sensitive information in MAVLink protocol version 1.0 and 2.0
CVE-2020-10282 2020-07-03 RVD#3316: No authentication in MAVLink protocol
CVE-2020-7284 2020-07-03 Network Security Management (NSM) - Exposure of Sensitive Information
CVE-2020-15523 2020-07-04 In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through...
CVE-2020-15530 2020-07-05 An issue was discovered in Valve Steam Client 2.10.91.91. The...
CVE-2020-15529 2020-07-05 An issue was discovered in GOG Galaxy Client 2.0.17. Local...
CVE-2020-15528 2020-07-05 An issue was discovered in GOG Galaxy Client 2.0.17. Local...
CVE-2020-15466 2020-07-05 In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go...
CVE-2020-15540 2020-07-05 We-com OpenData CMS 2.0 allows SQL Injection via the username...
CVE-2020-15539 2020-07-05 SQL injection can occur in We-com Municipality portal CMS 2.1.x...
CVE-2020-15538 2020-07-05 XSS can occur in We-com Municipality portal CMS 2.1.x via...
CVE-2020-15537 2020-07-05 An issue was discovered in the Vanguard plugin 2.1 for...
CVE-2020-15536 2020-07-05 An issue was discovered in the bestsoftinc Hotel Booking System...
CVE-2020-15535 2020-07-05 An issue was discovered in the bestsoftinc Car Rental System...
CVE-2020-15542 2020-07-05 SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.
CVE-2020-15543 2020-07-05 SolarWinds Serv-U FTP server before 15.2.1 does not validate an...
CVE-2020-15541 2020-07-05 SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution.
CVE-2020-15562 2020-07-06 An issue was discovered in Roundcube Webmail before 1.2.11, 1.3.x...
CVE-2020-7691 2020-07-06 Cross-site Scripting (XSS)
CVE-2020-7690 2020-07-06 All affected versions <2.0.0 of package jspdf are vulnerable to...
CVE-2020-15569 2020-07-06 PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the...
CVE-2020-15570 2020-07-06 The parse_report() function in whoopsie.c in Whoopsie through 0.2.69 mishandles...
CVE-2020-14303 2020-07-06 A flaw was found in the AD DC NBT server...
CVE-2020-9100 2020-07-06 Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This...
CVE-2020-1837 2020-07-06 ChangXiang 8 Plus with versions earlier than 9.1.0.136(C00E121R1P6T8) have a...
CVE-2019-8066 2020-07-06 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and...
CVE-2019-8250 2020-07-06 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and...
CVE-2019-8251 2020-07-06 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and...
CVE-2019-8249 2020-07-06 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and...
CVE-2019-8252 2020-07-06 Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and...
CVE-2020-5352 2020-07-06 Dell EMC Data Protection Advisor 6.4, 6.5 and 18.1 contain...
CVE-2020-5356 2020-07-06 Dell PowerProtect Data Manager (PPDM) versions prior to 19.4 and...
CVE-2020-5368 2020-07-06 Dell EMC VxRail versions 4.7.410 and 4.7.411 contain an improper...
CVE-2020-5371 2020-07-06 Dell EMC Isilon OneFS versions 8.2.2 and earlier and Dell...
CVE-2020-5372 2020-07-06 Dell EMC PowerStore versions prior to 1.0.1.0.5.002 contain a vulnerability...
CVE-2020-6013 2020-07-06 ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an...
CVE-2020-10760 2020-07-06 A use-after-free flaw was found in all samba LDAP server...
CVE-2020-9262 2020-07-06 HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a...
CVE-2020-1838 2020-07-06 HUAWEI Mate 30 Pro with versions earlier than 10.1.0.150(C00E136R5P3) have...
CVE-2020-9261 2020-07-06 HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a...
CVE-2020-9226 2020-07-06 HUAWEI P30 with versions earlier than 10.1.0.135(C00E135R2P11) have an improper...
CVE-2020-1836 2020-07-06 HUAWEI P30 with versions earlier than 10.1.0.160(C00E160R2P11) and HUAWEI P30...
CVE-2020-1839 2020-07-06 HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a...
CVE-2019-14900 2020-07-06 A flaw was found in Hibernate ORM in versions before...
CVE-2020-9395 2020-07-06 An issue was discovered on Realtek RTL8195AM, RTL8711AM, RTL8711AF, and...
CVE-2020-4077 2020-07-07 Context isolation bypass via contextBridge in Electron
CVE-2020-4076 2020-07-07 Context isolation bypass via leaked cross-context objects in Electron
CVE-2020-4075 2020-07-07 Arbitrary file read via window-open IPC in Electron
CVE-2020-15096 2020-07-07 Context isolation bypass via Promise in Electron
CVE-2020-15507 2020-07-07 An arbitrary file reading vulnerability in MobileIron Core versions 10.3.0.3...
CVE-2020-15506 2020-07-07 An authentication bypass vulnerability in MobileIron Core & Connector versions...
CVE-2020-15505 2020-07-07 A remote code execution vulnerability in MobileIron Core & Connector...
CVE-2020-5595 2020-07-07 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000...
CVE-2020-5596 2020-07-07 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000...
CVE-2020-5597 2020-07-07 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000...
CVE-2020-5598 2020-07-07 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000...
CVE-2020-5599 2020-07-07 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000...
CVE-2020-5600 2020-07-07 TCP/IP function included in the firmware of Mitsubishi Electric GOT2000...
CVE-2020-15566 2020-07-07 An issue was discovered in Xen through 4.13.x, allowing guest...
CVE-2020-15563 2020-07-07 An issue was discovered in Xen through 4.13.x, allowing x86...
CVE-2020-15565 2020-07-07 An issue was discovered in Xen through 4.13.x, allowing x86...
CVE-2020-15564 2020-07-07 An issue was discovered in Xen through 4.13.x, allowing Arm...
CVE-2020-15567 2020-07-07 An issue was discovered in Xen through 4.13.x, allowing Intel...
CVE-2020-15576 2020-07-07 SolarWinds Serv-U File Server before 15.2.1 allows information disclosure via...
CVE-2020-15575 2020-07-07 SolarWinds Serv-U File Server before 15.2.1 allows XSS as demonstrated...
CVE-2020-15574 2020-07-07 SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie...
CVE-2020-15573 2020-07-07 SolarWinds Serv-U File Server before 15.2.1 has a "Cross-script vulnerability,"...