CVE | Date | Description | ||
---|---|---|---|---|
CVE-2019-25012 | 2020-12-31 23:28:07 | mitre | The Webform Report project 7.x-1.x-dev... | |
CVE-2018-25002 | 2020-12-31 23:27:52 | mitre | uploader.php in the KCFinder integration... | |
CVE-2017-20001 | 2020-12-31 23:27:38 | mitre | The AES encryption project 7.x... | |
CVE-2016-20001 | 2020-12-31 23:27:27 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20002 | 2020-12-31 23:27:19 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20003 | 2020-12-31 23:27:10 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20004 | 2020-12-31 23:27:02 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20005 | 2020-12-31 23:26:53 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20006 | 2020-12-31 23:26:46 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20007 | 2020-12-31 23:26:37 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2016-20008 | 2020-12-31 23:26:25 | mitre | The REST/JSON project 7.x-1.x for... | |
CVE-2020-26165 | 2020-12-31 20:38:22 | mitre | qdPM through 9.1 allows PHP... | |
CVE-2020-35931 | 2020-12-31 20:14:11 | mitre | An issue was discovered in... | |
CVE-2019-25011 | 2020-12-31 19:09:30 | mitre | NetBox through 2.6.2 allows an... | |
CVE-2020-35930 | 2020-12-31 19:09:17 | mitre | Seo Panel 4.8.0 allows stored... | |
CVE-2020-11835 | 2020-12-31 17:59:45 | OPPO | In /SM8250_Q_Master/android/vendor/oppo_charger/oppo/charger_ic/oppo_da9313.c, failure to check... | |
CVE-2020-11834 | 2020-12-31 17:59:35 | OPPO | In /SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_vooc.c, the function proc_fastchg_fw_update_write... | |
CVE-2020-11833 | 2020-12-31 17:59:22 | OPPO | In /SM8250_Q_Master/android/vendor/oppo_charger/oppo/charger_ic/oppo_mp2650.c, the function mp2650_data_log_write... | |
CVE-2020-11832 | 2020-12-31 17:58:58 | OPPO | In functions charging_limit_current_write and charging_limit_time_write... | |
CVE-2020-25799 | 2020-12-31 17:06:54 | mitre | LimeSurvey 3.21.1 is affected by... | |
CVE-2020-25797 | 2020-12-31 17:06:19 | mitre | LimeSurvey 3.21.1 is affected by... | |
CVE-2018-19945 | 2020-12-31 16:33:27 | qnap | A vulnerability has been reported... | |
CVE-2018-19941 | 2020-12-31 16:33:27 | qnap | A vulnerability has been reported... | |
CVE-2018-19944 | 2020-12-31 16:33:27 | qnap | A cleartext transmission of sensitive... | |
CVE-2018-25001 | 2020-12-31 08:33:31 | mitre | An issue was discovered in... | |
CVE-2019-25001 | 2020-12-31 08:33:20 | mitre | An issue was discovered in... | |
CVE-2019-25002 | 2020-12-31 08:33:09 | mitre | An issue was discovered in... | |
CVE-2019-25003 | 2020-12-31 08:32:57 | mitre | An issue was discovered in... | |
CVE-2019-25004 | 2020-12-31 08:32:41 | mitre | An issue was discovered in... | |
CVE-2019-25005 | 2020-12-31 08:32:30 | mitre | An issue was discovered in... | |
CVE-2019-25006 | 2020-12-31 08:32:18 | mitre | An issue was discovered in... | |
CVE-2019-25007 | 2020-12-31 08:32:09 | mitre | An issue was discovered in... | |
CVE-2019-25008 | 2020-12-31 08:32:00 | mitre | ... | |
CVE-2019-25009 | 2020-12-31 08:31:47 | mitre | An issue was discovered in... | |
CVE-2019-25010 | 2020-12-31 08:31:16 | mitre | An issue was discovered in... | |
CVE-2020-35858 | 2020-12-31 08:30:51 | mitre | An issue was discovered in... | |
CVE-2020-35859 | 2020-12-31 08:30:37 | mitre | An issue was discovered in... | |
CVE-2020-35860 | 2020-12-31 08:30:21 | mitre | An issue was discovered in... | |
CVE-2020-35861 | 2020-12-31 08:30:10 | mitre | An issue was discovered in... | |
CVE-2020-35862 | 2020-12-31 08:29:57 | mitre | An issue was discovered in... | |
CVE-2020-35863 | 2020-12-31 08:29:46 | mitre | An issue was discovered in... | |
CVE-2020-35864 | 2020-12-31 08:29:31 | mitre | An issue was discovered in... | |
CVE-2020-35865 | 2020-12-31 08:29:20 | mitre | An issue was discovered in... | |
CVE-2020-35866 | 2020-12-31 08:29:10 | mitre | An issue was discovered in... | |
CVE-2020-35867 | 2020-12-31 08:29:00 | mitre | An issue was discovered in... | |
CVE-2020-35868 | 2020-12-31 08:28:48 | mitre | An issue was discovered in... | |
CVE-2020-35869 | 2020-12-31 08:28:34 | mitre | An issue was discovered in... | |
CVE-2020-35870 | 2020-12-31 08:28:26 | mitre | An issue was discovered in... | |
CVE-2020-35871 | 2020-12-31 08:28:15 | mitre | An issue was discovered in... | |
CVE-2020-35872 | 2020-12-31 08:28:05 | mitre | An issue was discovered in... | |
CVE-2020-35873 | 2020-12-31 08:27:54 | mitre | An issue was discovered in... | |
CVE-2020-35874 | 2020-12-31 08:27:43 | mitre | An issue was discovered in... | |
CVE-2020-35875 | 2020-12-31 08:27:32 | mitre | An issue was discovered in... | |
CVE-2020-35876 | 2020-12-31 08:27:20 | mitre | An issue was discovered in... | |
CVE-2020-35877 | 2020-12-31 08:27:08 | mitre | An issue was discovered in... | |
CVE-2020-35878 | 2020-12-31 08:26:58 | mitre | An issue was discovered in... | |
CVE-2020-35879 | 2020-12-31 08:26:47 | mitre | An issue was discovered in... | |
CVE-2020-35880 | 2020-12-31 08:26:34 | mitre | An issue was discovered in... | |
CVE-2020-35881 | 2020-12-31 08:26:22 | mitre | An issue was discovered in... | |
CVE-2020-35882 | 2020-12-31 08:26:10 | mitre | An issue was discovered in... | |
CVE-2020-35883 | 2020-12-31 08:25:58 | mitre | An issue was discovered in... | |
CVE-2020-35884 | 2020-12-31 08:25:45 | mitre | An issue was discovered in... | |
CVE-2020-35885 | 2020-12-31 08:25:34 | mitre | An issue was discovered in... | |
CVE-2020-35886 | 2020-12-31 08:25:25 | mitre | An issue was discovered in... | |
CVE-2020-35887 | 2020-12-31 08:25:10 | mitre | An issue was discovered in... | |
CVE-2020-35888 | 2020-12-31 08:25:01 | mitre | An issue was discovered in... | |
CVE-2020-35889 | 2020-12-31 08:24:52 | mitre | An issue was discovered in... | |
CVE-2020-35890 | 2020-12-31 08:24:40 | mitre | An issue was discovered in... | |
CVE-2020-35891 | 2020-12-31 08:24:28 | mitre | An issue was discovered in... | |
CVE-2020-35892 | 2020-12-31 08:24:18 | mitre | An issue was discovered in... | |
CVE-2020-35893 | 2020-12-31 08:24:06 | mitre | An issue was discovered in... | |
CVE-2020-35894 | 2020-12-31 08:23:55 | mitre | An issue was discovered in... | |
CVE-2020-35895 | 2020-12-31 08:23:44 | mitre | An issue was discovered in... | |
CVE-2020-35896 | 2020-12-31 08:23:25 | mitre | An issue was discovered in... | |
CVE-2020-35897 | 2020-12-31 08:23:13 | mitre | An issue was discovered in... | |
CVE-2020-35898 | 2020-12-31 08:23:03 | mitre | An issue was discovered in... | |
CVE-2020-35899 | 2020-12-31 08:22:55 | mitre | An issue was discovered in... | |
CVE-2020-35900 | 2020-12-31 08:22:44 | mitre | An issue was discovered in... | |
CVE-2020-35901 | 2020-12-31 08:22:31 | mitre | An issue was discovered in... | |
CVE-2020-35902 | 2020-12-31 08:22:11 | mitre | An issue was discovered in... | |
CVE-2020-35903 | 2020-12-31 08:21:49 | mitre | An issue was discovered in... | |
CVE-2020-35904 | 2020-12-31 08:21:39 | mitre | An issue was discovered in... | |
CVE-2020-35905 | 2020-12-31 08:21:25 | mitre | An issue was discovered in... | |
CVE-2020-35906 | 2020-12-31 08:21:15 | mitre | An issue was discovered in... | |
CVE-2020-35907 | 2020-12-31 08:20:58 | mitre | An issue was discovered in... | |
CVE-2020-35908 | 2020-12-31 08:20:46 | mitre | An issue was discovered in... | |
CVE-2020-35909 | 2020-12-31 08:20:32 | mitre | An issue was discovered in... | |
CVE-2020-35910 | 2020-12-31 08:20:21 | mitre | An issue was discovered in... | |
CVE-2020-35911 | 2020-12-31 08:20:12 | mitre | An issue was discovered in... | |
CVE-2020-35912 | 2020-12-31 08:20:03 | mitre | An issue was discovered in... | |
CVE-2020-35913 | 2020-12-31 08:19:55 | mitre | An issue was discovered in... | |
CVE-2020-35914 | 2020-12-31 08:19:47 | mitre | An issue was discovered in... | |
CVE-2020-35915 | 2020-12-31 08:18:59 | mitre | An issue was discovered in... | |
CVE-2020-35916 | 2020-12-31 08:18:49 | mitre | An issue was discovered in... | |
CVE-2020-35917 | 2020-12-31 08:18:37 | mitre | An issue was discovered in... | |
CVE-2020-35918 | 2020-12-31 08:18:21 | mitre | An issue was discovered in... | |
CVE-2020-35919 | 2020-12-31 08:18:10 | mitre | An issue was discovered in... | |
CVE-2020-35920 | 2020-12-31 08:17:48 | mitre | An issue was discovered in... | |
CVE-2020-35921 | 2020-12-31 08:17:39 | mitre | An issue was discovered in... | |
CVE-2020-35922 | 2020-12-31 08:17:30 | mitre | An issue was discovered in... | |
CVE-2020-35923 | 2020-12-31 08:17:18 | mitre | An issue was discovered in... | |
CVE-2020-35924 | 2020-12-31 08:16:55 | mitre | An issue was discovered in... | |
CVE-2020-35925 | 2020-12-31 08:16:44 | mitre | An issue was discovered in... | |
CVE-2020-35926 | 2020-12-31 08:16:30 | mitre | An issue was discovered in... | |
CVE-2020-35927 | 2020-12-31 08:16:17 | mitre | An issue was discovered in... | |
CVE-2020-35928 | 2020-12-31 08:16:02 | mitre | An issue was discovered in... | |
CVE-2020-35851 | 2020-12-31 07:45:52 | twcert | HGiga MailSherlock does not validate... | |
CVE-2020-35743 | 2020-12-31 07:45:51 | twcert | HGiga MailSherlock contains a SQL... | |
CVE-2020-35742 | 2020-12-31 07:45:51 | twcert | HGiga MailSherlock contains a vulnerability... | |
CVE-2020-35741 | 2020-12-31 07:45:50 | twcert | HGiga MailSherlock does not validate... | |
CVE-2020-35740 | 2020-12-31 07:45:49 | twcert | HGiga MailSherlock does not validate... | |
CVE-2020-25850 | 2020-12-31 07:45:49 | twcert | The function, view the source... | |
CVE-2020-25848 | 2020-12-31 07:45:48 | twcert | HGiga MailSherlock contains weak authentication... | |
CVE-2020-25846 | 2020-12-31 07:45:48 | twcert | The digest generation function of... | |
CVE-2020-25845 | 2020-12-31 07:45:47 | twcert | Multiple functions of NHIServiSignAdapter failed... | |
CVE-2020-25843 | 2020-12-31 07:45:46 | twcert | NHIServiSignAdapter fails to verify the... | |
CVE-2020-25844 | 2020-12-31 07:45:46 | twcert | The digest generation function of... | |
CVE-2020-25842 | 2020-12-31 07:45:45 | twcert | The encryption function of NHIServiSignAdapter... | |
CVE-2019-7726 | 2020-12-31 04:26:00 | mitre | modules/banners/funcs/click.php in NukeViet before 4.3.04... | |
CVE-2019-7725 | 2020-12-31 04:19:46 | mitre | includes/core/is_user.php in NukeViet before 4.3.04... | |
CVE-2018-16795 | 2020-12-31 02:32:43 | mitre | OpenEMR 5.0.1.3 allows Cross-Site Request... | |
CVE-2018-14067 | 2020-12-31 02:22:44 | mitre | Green Packet WiMax DV-360 2.10.14-g1.0.6.1... | |
CVE-2016-9023 | 2020-12-31 02:13:32 | mitre | Exponent CMS before 2.6.0 has... | |
CVE-2016-9026 | 2020-12-31 02:12:11 | mitre | Exponent CMS before 2.6.0 has... | |
CVE-2016-9025 | 2020-12-31 02:11:12 | mitre | Exponent CMS before 2.6.0 has... | |
CVE-2016-9022 | 2020-12-31 02:10:26 | mitre | Exponent CMS before 2.6.0 has... | |
CVE-2016-9021 | 2020-12-31 02:09:27 | mitre | Exponent CMS before 2.6.0 has... | |
CVE-2020-19664 | 2020-12-31 01:23:10 | mitre | DrayTek Vigor2960 1.5.1 allows remote... | |
CVE-2020-17363 | 2020-12-31 01:16:06 | mitre | USVN (aka User-friendly SVN) before... | |
CVE-2020-16132 | 2020-12-31 00:51:25 | mitre | ... | |
CVE-2019-20808 | 2020-12-31 00:26:39 | mitre | In QEMU 4.1.0, an out-of-bounds... | |
CVE-2020-12658 | 2020-12-31 00:17:50 | mitre | gssproxy (aka gss-proxy) before 0.8.3... | |
CVE-2020-11947 | 2020-12-31 00:13:30 | mitre | iscsi_aio_ioctl_cb in block/iscsi.c in QEMU... | |
CVE-2020-13654 | 2020-12-31 00:00:00 | mitre | XWiki Platform before 12.8 mishandles... | |
CVE-2020-35857 | 2020-12-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-26291 | 2020-12-30 23:40:16 | GitHub_M | URI.js is a javascript URL... | |
CVE-2020-26296 | 2020-12-30 23:10:16 | GitHub_M | Vega is a visualization grammar,... | |
CVE-2020-27534 | 2020-12-30 22:28:10 | mitre | util/binfmt_misc/check.go in Builder in Docker... | |
CVE-2020-28413 | 2020-12-30 21:28:21 | mitre | In MantisBT 2.24.3, SQL Injection... | |
CVE-2020-28095 | 2020-12-30 20:53:45 | mitre | On Tenda AC1200 (Model AC6)... | |
CVE-2020-11103 | 2020-12-30 20:36:48 | mitre | JsLink in Webswing before 2.6.12... | |
CVE-2019-16747 | 2020-12-30 20:20:06 | mitre | In MatrixSSL before 4.2.2 Open,... | |
CVE-2019-16281 | 2020-12-30 20:12:30 | mitre | Ptarmigan before 0.2.3 lacks API... | |
CVE-2019-15523 | 2020-12-30 20:04:16 | mitre | An issue was discovered in... | |
CVE-2019-15080 | 2020-12-30 19:59:25 | mitre | An issue was discovered in... | |
CVE-2019-15079 | 2020-12-30 19:57:36 | mitre | A typo exists in the... | |
CVE-2019-15078 | 2020-12-30 19:53:56 | mitre | An issue was discovered in... | |
CVE-2020-35737 | 2020-12-30 19:39:17 | mitre | In Correspondence Management System (corms)... | |
CVE-2019-12953 | 2020-12-30 19:33:13 | mitre | Dropbear 2011.54 through 2018.76 has... | |
CVE-2019-12768 | 2020-12-30 19:26:30 | mitre | An issue was discovered on... | |
CVE-2020-26288 | 2020-12-30 19:25:17 | GitHub_M | Parse Server is an open... | |
CVE-2020-35173 | 2020-12-30 19:04:12 | mitre | The Amaze File Manager application... | |
CVE-2020-28925 | 2020-12-30 18:47:18 | mitre | Bolt before 3.7.2 does not... | |
CVE-2020-28736 | 2020-12-30 18:40:52 | mitre | Plone before 5.2.3 allows XXE... | |
CVE-2020-28735 | 2020-12-30 18:38:01 | mitre | Plone before 5.2.3 allows SSRF... | |
CVE-2020-28734 | 2020-12-30 18:35:17 | mitre | Plone before 5.2.3 allows XXE... | |
CVE-2020-27848 | 2020-12-30 18:24:20 | mitre | dotCMS before 20.10.1 allows SQL... | |
CVE-2020-29231 | 2020-12-30 18:21:48 | mitre | EGavilanMedia User Registration and Login... | |
CVE-2020-29230 | 2020-12-30 18:18:10 | mitre | EGavilanMedia User Registration and Login... | |
CVE-2020-28365 | 2020-12-30 18:17:10 | mitre | Sentrifugo 3.2 allows Stored Cross-Site... | |
CVE-2020-29228 | 2020-12-30 18:13:21 | mitre | EGavilanMedia User Registration and Login... | |
CVE-2020-35849 | 2020-12-30 18:04:07 | mitre | An issue was discovered in... | |
CVE-2020-5809 | 2020-12-30 15:18:06 | tenable | A stored XSS vulnerability exists... | |
CVE-2020-5810 | 2020-12-30 15:18:02 | tenable | A stored XSS vulnerability exists... | |
CVE-2020-5811 | 2020-12-30 15:17:57 | tenable | An authenticated path traversal vulnerability... | |
CVE-2020-29233 | 2020-12-30 14:48:01 | mitre | WonderCMS 3.1.3 is affected by... | |
CVE-2020-29469 | 2020-12-30 14:47:51 | mitre | WonderCMS 3.1.3 is affected by... | |
CVE-2020-35241 | 2020-12-30 14:26:49 | mitre | FlatPress 1.0.3 is affected by... | |
CVE-2020-35240 | 2020-12-30 14:23:14 | mitre | FluxBB 1.5.11 is affected by... | |
CVE-2020-29477 | 2020-12-30 14:19:13 | mitre | Invision Community 4.5.4 is affected... | |
CVE-2020-29594 | 2020-12-30 06:17:19 | mitre | Rocket.Chat before 0.74.4, 1.x before... | |
CVE-2020-35850 | 2020-12-30 01:27:02 | mitre | An SSRF issue was discovered... | |
CVE-2020-35846 | 2020-12-30 00:39:15 | mitre | Agentejo Cockpit before 0.11.2 allows... | |
CVE-2020-35848 | 2020-12-30 00:39:05 | mitre | Agentejo Cockpit before 0.11.2 allows... | |
CVE-2020-35847 | 2020-12-30 00:38:56 | mitre | Agentejo Cockpit before 0.11.2 allows... | |
CVE-2020-26247 | 2020-12-30 00:00:00 | GitHub_M | Nokogiri is a Rubygem providing... | |
CVE-2020-10206 | 2020-12-29 23:47:17 | mitre | Use of a Hard-coded Password... | |
CVE-2020-10209 | 2020-12-29 23:43:53 | mitre | Command Injection in the CPE... | |
CVE-2020-35777 | 2020-12-29 23:41:58 | mitre | NETGEAR DGN2200v1 devices before v1.0.0.58... | |
CVE-2020-35778 | 2020-12-29 23:41:45 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35779 | 2020-12-29 23:41:37 | mitre | NETGEAR NMS300 devices before 1.6.0.27... | |
CVE-2020-35780 | 2020-12-29 23:41:28 | mitre | NETGEAR NMS300 devices before 1.6.0.27... | |
CVE-2020-35781 | 2020-12-29 23:41:19 | mitre | NETGEAR NMS300 devices before 1.6.0.27... | |
CVE-2020-10208 | 2020-12-29 23:41:12 | mitre | Command Injection in EntoneWebEngine in... | |
CVE-2020-35782 | 2020-12-29 23:41:12 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35783 | 2020-12-29 23:41:04 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35784 | 2020-12-29 23:40:55 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35785 | 2020-12-29 23:40:44 | mitre | NETGEAR DGN2200v1 devices before v1.0.0.60... | |
CVE-2020-35786 | 2020-12-29 23:40:31 | mitre | NETGEAR R7800 devices before 1.0.2.74... | |
CVE-2020-35787 | 2020-12-29 23:40:23 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35788 | 2020-12-29 23:40:13 | mitre | NETGEAR WAC104 devices before 1.0.4.13... | |
CVE-2020-35789 | 2020-12-29 23:40:03 | mitre | NETGEAR NMS300 devices before 1.6.0.27... | |
CVE-2020-35790 | 2020-12-29 23:39:54 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35791 | 2020-12-29 23:39:44 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35792 | 2020-12-29 23:39:33 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35793 | 2020-12-29 23:39:17 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35794 | 2020-12-29 23:39:06 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35797 | 2020-12-29 23:38:55 | mitre | NETGEAR NMS300 devices before 1.6.0.27... | |
CVE-2020-35798 | 2020-12-29 23:38:37 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35799 | 2020-12-29 23:38:28 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35801 | 2020-12-29 23:38:16 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35802 | 2020-12-29 23:37:56 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35803 | 2020-12-29 23:37:47 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35804 | 2020-12-29 23:37:40 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35805 | 2020-12-29 23:37:25 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35806 | 2020-12-29 23:37:12 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35807 | 2020-12-29 23:37:04 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35808 | 2020-12-29 23:36:56 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35809 | 2020-12-29 23:36:48 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35810 | 2020-12-29 23:36:39 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35811 | 2020-12-29 23:36:23 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35812 | 2020-12-29 23:36:15 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35813 | 2020-12-29 23:36:07 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35814 | 2020-12-29 23:35:26 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35815 | 2020-12-29 23:35:18 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35816 | 2020-12-29 23:34:09 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35817 | 2020-12-29 23:34:02 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35818 | 2020-12-29 23:33:34 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35819 | 2020-12-29 23:33:25 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35820 | 2020-12-29 23:33:17 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35821 | 2020-12-29 23:33:10 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35822 | 2020-12-29 23:33:01 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35823 | 2020-12-29 23:32:50 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35824 | 2020-12-29 23:32:42 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35825 | 2020-12-29 23:32:34 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35826 | 2020-12-29 23:32:23 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35827 | 2020-12-29 23:32:16 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35828 | 2020-12-29 23:32:05 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35829 | 2020-12-29 23:31:58 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35830 | 2020-12-29 23:31:48 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35831 | 2020-12-29 23:31:40 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35832 | 2020-12-29 23:31:33 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35833 | 2020-12-29 23:31:25 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35834 | 2020-12-29 23:31:16 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35835 | 2020-12-29 23:31:07 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35836 | 2020-12-29 23:30:58 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35837 | 2020-12-29 23:30:50 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35838 | 2020-12-29 23:30:42 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35839 | 2020-12-29 23:30:33 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35840 | 2020-12-29 23:30:24 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35841 | 2020-12-29 23:30:17 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35842 | 2020-12-29 23:30:03 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35795 | 2020-12-29 23:29:56 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35796 | 2020-12-29 23:29:49 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-35800 | 2020-12-29 23:29:39 | mitre | Certain NETGEAR devices are affected... | |
CVE-2020-10207 | 2020-12-29 22:15:06 | mitre | Use of Hard-coded Credentials in... | |
CVE-2020-10210 | 2020-12-29 22:10:05 | mitre | Because of hard-coded SSH keys... | |
CVE-2020-10148 | 2020-12-29 21:55:16 | certcc | The SolarWinds Orion API is... | |
CVE-2020-27645 | 2020-12-29 20:12:02 | mitre | The Inventory module of the... | |
CVE-2020-27644 | 2020-12-29 20:10:36 | mitre | The Inventory module of the... | |
CVE-2020-27643 | 2020-12-29 20:08:52 | mitre | The %PROGRAMDATA%1EClient directory in 1E... | |
CVE-2020-16268 | 2020-12-29 20:07:00 | mitre | The MSI installer in 1E... | |
CVE-2020-35735 | 2020-12-29 18:05:24 | mitre | Vidyo 02-09-/D allows clickjacking via... | |
CVE-2020-9223 | 2020-12-29 17:59:32 | huawei | There is a denial of... | |
CVE-2020-9207 | 2020-12-29 17:57:18 | huawei | There is an improper authentication... | |
CVE-2020-1848 | 2020-12-29 17:55:19 | huawei | There is a resource management... | |
CVE-2020-35774 | 2020-12-29 17:54:04 | mitre | server/handler/HistogramQueryHandler.scala in Twitter TwitterServer (aka... | |
CVE-2020-35773 | 2020-12-29 17:46:23 | mitre | The site-offline plugin before 1.4.4... | |
CVE-2020-9094 | 2020-12-29 17:28:53 | huawei | There is an out of... | |
CVE-2020-9208 | 2020-12-29 17:26:44 | huawei | There is an information leak... | |
CVE-2020-9093 | 2020-12-29 17:24:42 | huawei | There is a use after... | |
CVE-2020-9125 | 2020-12-29 17:22:09 | huawei | There is an out-of-bound read... | |
CVE-2020-9124 | 2020-12-29 17:17:07 | huawei | There is a memory leak... | |
CVE-2020-28280 | 2020-12-29 17:10:49 | Mend | Prototype pollution vulnerability in predefine... | |
CVE-2020-28279 | 2020-12-29 17:10:47 | Mend | Prototype pollution vulnerability in flattenizer... | |
CVE-2020-28278 | 2020-12-29 17:10:45 | Mend | Prototype pollution vulnerability in shvl... | |
CVE-2020-28283 | 2020-12-29 17:05:08 | Mend | Prototype pollution vulnerability in libnested... | |
CVE-2020-28282 | 2020-12-29 17:05:05 | Mend | Prototype pollution vulnerability in getobject... | |
CVE-2020-28281 | 2020-12-29 17:05:02 | Mend | Prototype pollution vulnerability in set-object-value... | |
CVE-2020-28275 | 2020-12-29 16:58:28 | Mend | ... | |
CVE-2020-28276 | 2020-12-29 16:58:24 | Mend | Prototype pollution vulnerability in deep-set... | |
CVE-2020-28277 | 2020-12-29 16:58:21 | Mend | Prototype pollution vulnerability in dset... | |
CVE-2020-29470 | 2020-12-29 16:21:56 | mitre | OpenCart 3.0.3.6 is affected by... | |
CVE-2020-29471 | 2020-12-29 16:21:00 | mitre | OpenCart 3.0.3.6 is affected by... | |
CVE-2020-5807 | 2020-12-29 15:18:35 | tenable | An unauthenticated remote attacker can... | |
CVE-2020-5801 | 2020-12-29 15:15:32 | tenable | An attacker can craft and... | |
CVE-2020-5806 | 2020-12-29 15:08:36 | tenable | An attacker-controlled memory allocation size... | |
CVE-2020-5802 | 2020-12-29 15:04:26 | tenable | An attacker-controlled memory allocation size... | |
CVE-2020-29475 | 2020-12-29 14:47:34 | mitre | nopCommerce Store 4.30 is affected... | |
CVE-2020-17533 | 2020-12-29 11:30:13 | apache | Apache Accumulo versions 1.5.0 through... | |
CVE-2020-25847 | 2020-12-29 07:10:13 | twcert | This command injection vulnerability allows... | |
CVE-2020-35769 | 2020-12-29 05:35:39 | mitre | miniserv.pl in Webmin 1.962 on... | |
CVE-2020-26287 | 2020-12-28 23:30:17 | GitHub_M | HedgeDoc is a collaborative platform... | |
CVE-2020-26286 | 2020-12-28 23:25:13 | GitHub_M | HedgeDoc is a collaborative platform... | |
CVE-2020-13476 | 2020-12-28 21:21:31 | mitre | NCH Express Invoice 8.06 to... | |
CVE-2020-13474 | 2020-12-28 21:19:19 | mitre | In NCH Express Accounts 8.24... | |
CVE-2020-13473 | 2020-12-28 21:16:55 | mitre | NCH Express Accounts 8.24 and... | |
CVE-2020-27172 | 2020-12-28 20:26:00 | mitre | An issue was discovered in... | |
CVE-2020-35610 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35616 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35614 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35611 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35613 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35615 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35612 | 2020-12-28 19:39:18 | Joomla | An issue was discovered in... | |
CVE-2020-35730 | 2020-12-28 19:37:08 | mitre | An XSS issue was discovered... | |
CVE-2020-25507 | 2020-12-28 19:33:43 | mitre | An incorrect permission assignment during... | |
CVE-2020-35766 | 2020-12-28 19:21:20 | mitre | The test suite in libopendkim... | |
CVE-2020-26290 | 2020-12-28 19:15:17 | GitHub_M | Dex is a federated OpenID... | |
CVE-2020-14273 | 2020-12-28 19:06:36 | HCL | HCL Domino is susceptible to... | |
CVE-2020-26289 | 2020-12-28 18:50:15 | GitHub_M | date-and-time is an npm package... | |
CVE-2020-27837 | 2020-12-28 18:34:04 | redhat | A flaw was found in... | |
CVE-2020-15898 | 2020-12-28 18:16:58 | mitre | In Arista EOS malformed packets... | |
CVE-2020-24360 | 2020-12-28 18:08:57 | mitre | An issue with ARP packets... | |
CVE-2020-26569 | 2020-12-28 15:52:48 | mitre | In EVPN VxLAN setups in... | |
CVE-2020-35627 | 2020-12-28 14:36:30 | mitre | Ultimate WooCommerce Gift Cards 3.0.2... | |
CVE-2020-26028 | 2020-12-28 07:57:44 | mitre | An issue was discovered in... | |
CVE-2020-26029 | 2020-12-28 07:57:36 | mitre | An issue was discovered in... | |
CVE-2020-26030 | 2020-12-28 07:57:23 | mitre | An issue was discovered in... | |
CVE-2020-26031 | 2020-12-28 07:57:06 | mitre | An issue was discovered in... | |
CVE-2020-26032 | 2020-12-28 07:56:54 | mitre | An SSRF issue was discovered... | |
CVE-2020-26033 | 2020-12-28 07:56:43 | mitre | An issue was discovered in... | |
CVE-2020-26034 | 2020-12-28 07:56:33 | mitre | An account-enumeration issue was discovered... | |
CVE-2020-26035 | 2020-12-28 07:56:18 | mitre | An issue was discovered in... | |
CVE-2020-29158 | 2020-12-28 07:56:06 | mitre | An issue was discovered in... | |
CVE-2020-29159 | 2020-12-28 07:55:44 | mitre | An issue was discovered in... | |
CVE-2020-29160 | 2020-12-28 07:55:27 | mitre | An issue was discovered in... | |
CVE-2020-29245 | 2020-12-28 07:08:22 | mitre | dhowden tag before 2020-11-19 allows... | |
CVE-2020-29244 | 2020-12-28 07:07:14 | mitre | dhowden tag before 2020-11-19 allows... | |
CVE-2020-29243 | 2020-12-28 07:05:12 | mitre | dhowden tag before 2020-11-19 allows... | |
CVE-2020-29242 | 2020-12-28 07:03:46 | mitre | dhowden tag before 2020-11-19 allows... | |
CVE-2020-29194 | 2020-12-28 06:33:27 | mitre | Panasonic Security System WV-S2231L 4.25... | |
CVE-2020-29193 | 2020-12-28 06:30:59 | mitre | Panasonic Security System WV-S2231L 4.25... | |
CVE-2020-28096 | 2020-12-28 06:28:56 | mitre | FOSCAM FHD X1 1.14.2.4 devices... | |
CVE-2020-28094 | 2020-12-28 06:23:45 | mitre | On Tenda AC1200 (Model AC6)... | |
CVE-2020-28093 | 2020-12-28 06:21:34 | mitre | On Tenda AC1200 (Model AC6)... | |
CVE-2020-35738 | 2020-12-28 03:54:10 | mitre | WavPack 5.3.0 has an out-of-bounds... | |
CVE-2020-35736 | 2020-12-27 19:07:12 | mitre | GateOne 1.1 allows arbitrary file... | |
CVE-2020-29156 | 2020-12-27 18:47:31 | mitre | The WooCommerce plugin before 4.7.0... | |
CVE-2020-29250 | 2020-12-27 06:17:06 | mitre | CXUUCMS V3 allows XSS via... | |
CVE-2020-29249 | 2020-12-27 06:13:52 | mitre | CXUUCMS V3 allows class="layui-input" XSS.... | |
CVE-2020-29299 | 2020-12-27 05:51:45 | mitre | Certain Zyxel products allow command... | |
CVE-2020-29204 | 2020-12-27 05:36:08 | mitre | XXL-JOB 2.2.0 allows Stored XSS... | |
CVE-2020-35729 | 2020-12-27 04:40:44 | mitre | KLog Server 2.4.1 allows OS... | |
CVE-2020-35728 | 2020-12-27 04:32:36 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-35448 | 2020-12-27 03:38:54 | mitre | An issue was discovered in... | |
CVE-2020-7845 | 2020-12-27 01:26:36 | krcert | Spamsniper 5.0 ~ 5.2.7 contain... | |
CVE-2020-8290 | 2020-12-27 01:22:39 | hackerone | Backblaze for Windows and Backblaze... | |
CVE-2020-8289 | 2020-12-27 01:20:50 | hackerone | Backblaze for Windows before 7.0.1.433... | |
CVE-2020-35678 | 2020-12-27 00:00:10 | mitre | Autobahn|Python before 20.12.3 allows redirect... | |
CVE-2020-35245 | 2020-12-26 19:16:34 | mitre | Flamingo (aka FlamingoIM) through 2020-09-29... | |
CVE-2020-35244 | 2020-12-26 19:15:59 | mitre | Flamingo (aka FlamingoIM) through 2020-09-29... | |
CVE-2020-35243 | 2020-12-26 19:14:43 | mitre | Flamingo (aka FlamingoIM) through 2020-09-29... | |
CVE-2020-35242 | 2020-12-26 19:13:44 | mitre | Flamingo (aka FlamingoIM) through 2020-09-29... | |
CVE-2020-29203 | 2020-12-26 19:09:54 | mitre | struct2json before 2020-11-18 is affected... | |
CVE-2020-28759 | 2020-12-26 19:06:44 | mitre | The serializer module in OAID... | |
CVE-2020-35364 | 2020-12-26 18:20:14 | mitre | Beijing Huorong Internet Security 5.0.55.2... | |
CVE-2020-35284 | 2020-12-26 05:31:42 | mitre | Flamingo (aka FlamingoIM) through 2020-09-29... | |
CVE-2020-35362 | 2020-12-26 05:19:10 | mitre | DEXT5Upload 2.7.1262310 and earlier is... | |
CVE-2020-35359 | 2020-12-26 04:30:32 | mitre | Pure-FTPd 1.0.48 allows remote attackers... | |
CVE-2020-35450 | 2020-12-26 04:14:05 | mitre | Gobby 0.4.11 allows a NULL... | |
CVE-2020-35437 | 2020-12-26 03:58:04 | mitre | Subrion CMS 4.2.1 is affected... | |
CVE-2020-35349 | 2020-12-26 03:42:23 | mitre | Savsoft Quiz 5 is affected... | |
CVE-2020-35376 | 2020-12-26 03:30:15 | mitre | Xpdf 4.02 allows stack consumption... | |
CVE-2020-35347 | 2020-12-26 03:05:36 | mitre | CXUUCMS V3 3.1 has a... | |
CVE-2020-35346 | 2020-12-26 03:04:32 | mitre | CXUUCMS V3 3.1 is affected... | |
CVE-2020-35388 | 2020-12-26 02:38:32 | mitre | rainrocka xinhu 2.1.9 allows remote... | |
CVE-2020-35575 | 2020-12-26 02:02:45 | mitre | A password-disclosure issue in the... | |
CVE-2020-29385 | 2020-12-26 02:01:49 | mitre | GNOME gdk-pixbuf (aka GdkPixbuf) before... | |
CVE-2020-29172 | 2020-12-26 01:56:28 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2020-27515 | 2020-12-26 01:55:43 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2020-26766 | 2020-12-26 01:54:20 | mitre | A Cross Site Request Forgery... | |
CVE-2020-25917 | 2020-12-26 01:50:52 | mitre | Stratodesk NoTouch Center before 4.4.68... | |
CVE-2020-35713 | 2020-12-26 00:47:04 | mitre | Belkin LINKSYS RE6500 devices before... | |
CVE-2020-35714 | 2020-12-26 00:46:45 | mitre | Belkin LINKSYS RE6500 devices before... | |
CVE-2020-35715 | 2020-12-26 00:46:34 | mitre | Belkin LINKSYS RE6500 devices before... | |
CVE-2020-35716 | 2020-12-26 00:46:22 | mitre | Belkin LINKSYS RE6500 devices before... | |
CVE-2020-20412 | 2020-12-26 00:00:00 | mitre | lib/codebook.c in libvorbis before 1.3.6,... | |
CVE-2020-35712 | 2020-12-25 23:46:36 | mitre | Esri ArcGIS Server before 10.8... | |
CVE-2020-35711 | 2020-12-25 22:59:09 | mitre | An issue has been discovered... | |
CVE-2020-35710 | 2020-12-25 18:58:04 | mitre | Parallels Remote Application Server (RAS)... | |
CVE-2020-35709 | 2020-12-25 18:42:48 | mitre | bloofoxCMS 0.5.2.1 allows admins to... | |
CVE-2020-35704 | 2020-12-25 05:24:56 | mitre | Daybyday 2.1.0 allows stored XSS... | |
CVE-2020-35705 | 2020-12-25 05:24:47 | mitre | Daybyday 2.1.0 allows stored XSS... | |
CVE-2020-35706 | 2020-12-25 05:24:38 | mitre | Daybyday 2.1.0 allows stored XSS... | |
CVE-2020-35707 | 2020-12-25 05:24:30 | mitre | Daybyday 2.1.0 allows stored XSS... | |
CVE-2020-35708 | 2020-12-25 05:24:04 | mitre | phpList 3.5.9 allows SQL injection... | |
CVE-2020-35702 | 2020-12-25 01:02:58 | mitre | DCTStream::getChars in DCTStream.cc in Poppler... | |
CVE-2020-26282 | 2020-12-24 20:45:18 | GitHub_M | BrowserUp Proxy allows you to... | |
CVE-2020-11093 | 2020-12-24 20:05:15 | GitHub_M | Hyperledger Indy Node is the... | |
CVE-2020-28912 | 2020-12-24 19:49:20 | mitre | With MariaDB running on Windows,... | |
CVE-2020-29474 | 2020-12-24 19:36:16 | mitre | EGavilan Media EGM Address Book... | |
CVE-2020-29472 | 2020-12-24 19:28:48 | mitre | EGavilan Media Under Construction page... | |
CVE-2020-29247 | 2020-12-24 19:22:46 | mitre | WonderCMS 3.1.3 is affected by... | |
CVE-2020-35693 | 2020-12-24 18:02:08 | mitre | On some Samsung phones and... | |
CVE-2020-24658 | 2020-12-24 17:21:20 | mitre | Arm Compiler 5 through 5.06u6... | |
CVE-2020-35659 | 2020-12-24 15:59:04 | mitre | The DNS query log in... | |
CVE-2020-35679 | 2020-12-24 15:53:23 | mitre | smtpd/table.c in OpenSMTPD before 6.8.0p1... | |
CVE-2020-35680 | 2020-12-24 15:53:03 | mitre | smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1,... | |
CVE-2020-9120 | 2020-12-24 15:51:07 | huawei | CloudEngine 1800V versions V100R019C10SPC500 has... | |
CVE-2020-9119 | 2020-12-24 15:49:40 | huawei | There is a privilege escalation... | |
CVE-2020-9137 | 2020-12-24 15:47:56 | huawei | There is a privilege escalation... | |
CVE-2020-9201 | 2020-12-24 15:44:52 | huawei | There is an out-of-bounds read... | |
CVE-2020-9202 | 2020-12-24 15:42:43 | huawei | There is an information disclosure... | |
CVE-2020-9200 | 2020-12-24 15:41:04 | huawei | There has a CSV injection... | |
CVE-2020-27728 | 2020-12-24 15:33:32 | f5 | On BIG-IP ASM & Advanced... | |
CVE-2020-27729 | 2020-12-24 15:17:55 | f5 | In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, 14.1.0-14.1.3,... | |
CVE-2020-27719 | 2020-12-24 15:16:36 | f5 | On BIG-IP 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and... | |
CVE-2020-27720 | 2020-12-24 15:15:03 | f5 | On BIG-IP LTM/CGNAT version 16.0.0-16.0.0.1,... | |
CVE-2020-27722 | 2020-12-24 15:13:24 | f5 | In BIG-IP APM versions 15.0.0-15.0.1.3,... | |
CVE-2020-27717 | 2020-12-24 15:11:59 | f5 | On BIG-IP DNS 16.0.0-16.0.0.1, 15.1.0-15.1.0.5,... | |
CVE-2020-27714 | 2020-12-24 15:10:43 | f5 | On the BIG-IP AFM version... | |
CVE-2020-27723 | 2020-12-24 15:09:19 | f5 | In versions 14.1.0-14.1.3 and 13.1.0-13.1.3.4,... | |
CVE-2020-27715 | 2020-12-24 15:07:51 | f5 | On BIG-IP 15.1.0-15.1.0.5 and 14.1.0-14.1.3,... | |
CVE-2020-27716 | 2020-12-24 15:06:46 | f5 | On versions 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.5,... | |
CVE-2020-27726 | 2020-12-24 15:05:03 | f5 | In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, 14.1.0-14.1.3,... | |
CVE-2020-27727 | 2020-12-24 15:03:09 | f5 | On BIG-IP version 16.0.0-16.0.0.1, 15.1.0-15.1.0.5,... | |
CVE-2020-27725 | 2020-12-24 15:01:46 | f5 | In version 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.4,... | |
CVE-2020-27724 | 2020-12-24 15:00:27 | f5 | In BIG-IP APM versions 16.0.0-16.0.0.1,... | |
CVE-2020-27718 | 2020-12-24 14:57:33 | f5 | When a BIG-IP ASM or... | |
CVE-2020-27721 | 2020-12-24 14:52:59 | f5 | In versions 16.0.0-16.0.0.1, 15.1.0-15.1.1, 14.1.0-14.1.3,... | |
CVE-2020-28189 | 2020-12-24 14:41:27 | mitre | ... | |
CVE-2020-29189 | 2020-12-24 14:36:59 | mitre | Incorrect Access Control vulnerability in... | |
CVE-2020-28169 | 2020-12-24 14:36:09 | mitre | The td-agent-builder plugin before 2020-12-18... | |
CVE-2020-28190 | 2020-12-24 14:34:32 | mitre | TerraMaster TOS <= 4.2.06 was... | |
CVE-2020-28187 | 2020-12-24 14:31:58 | mitre | Multiple directory traversal vulnerabilities in... | |
CVE-2020-28186 | 2020-12-24 14:30:11 | mitre | Email Injection in TerraMaster TOS... | |
CVE-2020-28184 | 2020-12-24 14:28:16 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2020-28185 | 2020-12-24 14:26:55 | mitre | User Enumeration vulnerability in TerraMaster... | |
CVE-2020-35674 | 2020-12-24 03:05:28 | mitre | BigProf Online Invoicing System before... | |
CVE-2020-35675 | 2020-12-24 03:05:09 | mitre | BigProf Online Invoicing System before... | |
CVE-2020-35676 | 2020-12-24 03:04:56 | mitre | BigProf Online Invoicing System before... | |
CVE-2020-35677 | 2020-12-24 03:04:43 | mitre | BigProf Online Invoicing System before... | |
CVE-2020-35669 | 2020-12-24 02:05:30 | mitre | An issue was discovered in... | |
CVE-2020-2505 | 2020-12-24 01:39:48 | qnap | If exploited, this vulnerability could... | |
CVE-2020-2504 | 2020-12-24 01:39:28 | qnap | If exploited, this absolute path... | |
CVE-2020-2503 | 2020-12-24 01:39:08 | qnap | If exploited, this stored cross-site... | |
CVE-2020-2499 | 2020-12-24 01:38:14 | qnap | A hard-coded password vulnerability has... | |
CVE-2020-5684 | 2020-12-24 01:20:20 | jpcert | iSM client versions from V5.1... | |
CVE-2020-5681 | 2020-12-24 01:20:20 | jpcert | Untrusted search path vulnerability in... | |
CVE-2020-28188 | 2020-12-24 00:00:00 | mitre | Remote Command Execution (RCE) vulnerability... | |
CVE-2020-35668 | 2020-12-23 22:32:13 | mitre | RedisGraph 2.x through 2.2.11 has... | |
CVE-2020-35666 | 2020-12-23 19:49:28 | mitre | Steedos Platform through 1.21.24 allows... | |
CVE-2020-35598 | 2020-12-23 18:52:07 | mitre | ACS Advanced Comment System 1.0... | |
CVE-2020-35269 | 2020-12-23 18:44:12 | mitre | Nagios Core application version 4.2.4... | |
CVE-2020-35370 | 2020-12-23 18:40:49 | mitre | A RCE vulnerability exists in... | |
CVE-2020-35252 | 2020-12-23 18:32:05 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-28074 | 2020-12-23 17:54:26 | mitre | SourceCodester Online Health Care System... | |
CVE-2020-28073 | 2020-12-23 17:54:23 | mitre | SourceCodester Library Management System 1.0... | |
CVE-2020-28071 | 2020-12-23 17:54:20 | mitre | SourceCodester Alumni Management System 1.0... | |
CVE-2020-28070 | 2020-12-23 17:54:16 | mitre | SourceCodester Alumni Management System 1.0... | |
CVE-2020-27397 | 2020-12-23 17:54:10 | mitre | Marital - Online Matrimonial Project... | |
CVE-2020-13969 | 2020-12-23 17:20:03 | mitre | CRK Business Platform <= 2019.1... | |
CVE-2020-13968 | 2020-12-23 17:19:58 | mitre | CRK Business Platform <= 2019.1... | |
CVE-2018-1000893 | 2020-12-23 16:40:09 | mitre | Bitcoin SV before 0.1.1 allows... | |
CVE-2018-1000892 | 2020-12-23 16:38:27 | mitre | Bitcoin SV before 0.1.1 allows... | |
CVE-2018-1000891 | 2020-12-23 16:37:13 | mitre | Bitcoin SV before 0.1.1 allows... | |
CVE-2020-4642 | 2020-12-23 16:30:15 | ibm | IBM DB2 for Linux, UNIX... | |
CVE-2020-11719 | 2020-12-23 16:02:25 | mitre | An issue was discovered in... | |
CVE-2020-11720 | 2020-12-23 15:58:55 | mitre | An issue was discovered in... | |
CVE-2020-11718 | 2020-12-23 15:54:35 | mitre | An issue was discovered in... | |
CVE-2020-9439 | 2020-12-23 15:47:14 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2020-29551 | 2020-12-23 15:40:29 | mitre | An issue was discovered in... | |
CVE-2020-35650 | 2020-12-23 15:25:24 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2020-35587 | 2020-12-23 15:19:28 | mitre | In Solstice Pod before 3.0.3,... | |
CVE-2020-29552 | 2020-12-23 15:12:03 | mitre | An issue was discovered in... | |
CVE-2020-6159 | 2020-12-23 15:08:58 | Opera | URLs using “javascript:” have the... | |
CVE-2020-29550 | 2020-12-23 15:06:55 | mitre | An issue was discovered in... | |
CVE-2020-35586 | 2020-12-23 14:58:20 | mitre | In Solstice Pod before 3.3.0... | |
CVE-2020-35585 | 2020-12-23 14:56:11 | mitre | In Solstice Pod before 3.3.0... | |
CVE-2020-35584 | 2020-12-23 14:53:19 | mitre | In Solstice Pod before 3.0.3,... | |
CVE-2020-35136 | 2020-12-23 14:39:49 | mitre | Dolibarr 12.0.3 is vulnerable to... | |
CVE-2020-25196 | 2020-12-23 14:08:41 | icscert | The built-in WEB server for... | |
CVE-2020-25153 | 2020-12-23 14:08:34 | icscert | The built-in web service for... | |
CVE-2020-25192 | 2020-12-23 14:08:28 | icscert | The built-in WEB server for... | |
CVE-2020-25198 | 2020-12-23 14:08:23 | icscert | The built-in WEB server for... | |
CVE-2020-25194 | 2020-12-23 14:08:17 | icscert | The built-in WEB server for... | |
CVE-2020-25190 | 2020-12-23 14:07:56 | icscert | The built-in WEB server for... | |
CVE-2020-35658 | 2020-12-23 02:10:33 | mitre | SpamTitan before 7.09 allows attackers... | |
CVE-2020-35657 | 2020-12-23 02:03:03 | mitre | Jaws through 1.8.0 allows remote... | |
CVE-2020-35656 | 2020-12-23 02:02:19 | mitre | Jaws through 1.8.0 allows remote... | |
CVE-2020-35665 | 2020-12-23 00:00:00 | mitre | An unauthenticated command-execution vulnerability exists... | |
CVE-2020-28641 | 2020-12-22 22:07:03 | mitre | In Malwarebytes Free 4.1.0.56, a... | |
CVE-2020-14874 | 2020-12-22 21:40:14 | oracle | Vulnerability in the Oracle Cloud... | |
CVE-2020-24675 | 2020-12-22 21:22:05 | ABB | In S+ Operations and S+... | |
CVE-2020-24673 | 2020-12-22 21:21:10 | ABB | In S+ Operations and S+... | |
CVE-2020-24674 | 2020-12-22 21:20:16 | ABB | In S+ Operations and S+... | |
CVE-2020-24683 | 2020-12-22 21:19:10 | ABB | The affected versions of S+... | |
CVE-2020-24680 | 2020-12-22 21:18:37 | ABB | In S+ Operations and S+... | |
CVE-2020-24679 | 2020-12-22 21:17:12 | ABB | A S+ Operations and S+... | |
CVE-2020-24677 | 2020-12-22 21:16:37 | ABB | Vulnerabilities in the S+ Operations... | |
CVE-2020-24676 | 2020-12-22 21:15:22 | ABB | In Symphony Plus Operations and... | |
CVE-2020-24678 | 2020-12-22 21:13:13 | ABB | An authenticated user might execute... | |
CVE-2020-27338 | 2020-12-22 21:04:13 | mitre | An issue was discovered in... | |
CVE-2020-27337 | 2020-12-22 21:04:11 | mitre | An issue was discovered in... | |
CVE-2020-27336 | 2020-12-22 21:04:08 | mitre | An issue was discovered in... | |
CVE-2020-25066 | 2020-12-22 21:04:06 | mitre | A heap-based buffer overflow in... | |
CVE-2020-14270 | 2020-12-22 20:06:31 | HCL | HCL Domino v9, v10, v11... | |
CVE-2020-14231 | 2020-12-22 20:01:39 | HCL | A vulnerability in the input... | |
CVE-2020-35609 | 2020-12-22 19:24:55 | mitre | A denial-of-service vulnerability exists in... | |
CVE-2020-35608 | 2020-12-22 19:23:15 | mitre | A code execution vulnerability exists... | |
CVE-2020-13547 | 2020-12-22 18:59:28 | talos | A type confusion vulnerability exists... | |
CVE-2020-24581 | 2020-12-22 18:05:02 | mitre | An issue was discovered on... | |
CVE-2020-24580 | 2020-12-22 18:04:56 | mitre | An issue was discovered on... | |
CVE-2020-24579 | 2020-12-22 18:04:52 | mitre | An issue was discovered on... | |
CVE-2020-24578 | 2020-12-22 18:04:24 | mitre | An issue was discovered on... | |
CVE-2020-13570 | 2020-12-22 17:58:37 | talos | A use-after-free vulnerability exists in... | |
CVE-2020-13560 | 2020-12-22 17:58:11 | talos | A use after free vulnerability... | |
CVE-2020-13557 | 2020-12-22 17:57:20 | talos | A use after free vulnerability... | |
CVE-2020-25106 | 2020-12-22 17:54:55 | mitre | Nanosystems SupRemo 4.1.3.2348 allows attackers... | |
CVE-2020-29396 | 2020-12-22 16:25:39 | odoo | A sandboxing issue in Odoo... | |
CVE-2019-11786 | 2020-12-22 16:25:38 | odoo | Improper access control in Odoo... | |
CVE-2019-11785 | 2020-12-22 16:25:38 | odoo | Improper access control in mail... | |
CVE-2019-11784 | 2020-12-22 16:25:37 | odoo | Improper access control in mail... | |
CVE-2019-11783 | 2020-12-22 16:25:36 | odoo | Improper access control in mail... | |
CVE-2019-11782 | 2020-12-22 16:25:36 | odoo | Improper access control in Odoo... | |
CVE-2018-15645 | 2020-12-22 16:25:35 | odoo | Improper access control in message... | |
CVE-2019-11781 | 2020-12-22 16:25:35 | odoo | Improper input validation in portal... | |
CVE-2018-15641 | 2020-12-22 16:25:34 | odoo | Cross-site scripting (XSS) issue in... | |
CVE-2018-15638 | 2020-12-22 16:25:33 | odoo | Cross-site scripting (XSS) issue in... | |
CVE-2018-15634 | 2020-12-22 16:25:33 | odoo | Cross-site scripting (XSS) issue in... | |
CVE-2018-15633 | 2020-12-22 16:25:32 | odoo | Cross-site scripting (XSS) issue in... | |
CVE-2018-15632 | 2020-12-22 16:25:31 | odoo | Improper input validation in database... | |
CVE-2020-28448 | 2020-12-22 13:05:19 | snyk | This affects the package multi-ini... | |
CVE-2020-28460 | 2020-12-22 13:05:14 | snyk | This affects the package multi-ini... | |
CVE-2020-29583 | 2020-12-22 00:00:00 | mitre | Firmware version 4.60 of Zyxel... | |
CVE-2020-26284 | 2020-12-21 22:40:15 | GitHub_M | Hugo is a fast and... | |
CVE-2020-35622 | 2020-12-21 22:37:29 | mitre | An issue was discovered in... | |
CVE-2020-35623 | 2020-12-21 22:37:15 | mitre | An issue was discovered in... | |
CVE-2020-35624 | 2020-12-21 22:36:51 | mitre | An issue was discovered in... | |
CVE-2020-35625 | 2020-12-21 22:36:26 | mitre | An issue was discovered in... | |
CVE-2020-35626 | 2020-12-21 22:34:06 | mitre | An issue was discovered in... | |
CVE-2020-26281 | 2020-12-21 21:50:13 | GitHub_M | async-h1 is an asynchronous HTTP/1.1... | |
CVE-2020-29596 | 2020-12-21 21:36:06 | mitre | MiniWeb HTTP server 0.8.19 allows... | |
CVE-2020-26277 | 2020-12-21 21:15:14 | GitHub_M | DBdeployer is a tool that... | |
CVE-2020-8995 | 2020-12-21 21:07:03 | mitre | Programi Bilanc Build 007 Release... | |
CVE-2020-11717 | 2020-12-21 20:54:42 | mitre | An issue was discovered in... | |
CVE-2018-7580 | 2020-12-21 20:33:06 | mitre | Philips Hue is vulnerable to... | |
CVE-2020-35151 | 2020-12-21 20:20:54 | mitre | The Online Marriage Registration System... | |
CVE-2020-35606 | 2020-12-21 19:19:17 | mitre | Arbitrary command execution can occur... | |
CVE-2020-35605 | 2020-12-21 19:07:36 | mitre | The Graphics Protocol feature in... | |
CVE-2020-35604 | 2020-12-21 18:57:13 | mitre | An XXE attack can occur... | |
CVE-2020-21378 | 2020-12-21 18:50:35 | mitre | SQL injection vulnerability in SeaCMS... | |
CVE-2020-21377 | 2020-12-21 18:50:32 | mitre | SQL injection vulnerability in yunyecms... | |
CVE-2020-4843 | 2020-12-21 18:05:26 | ibm | IBM Security Secret Server 10.6... | |
CVE-2020-4842 | 2020-12-21 18:05:25 | ibm | IBM Security Secret Server 10.6... | |
CVE-2020-4840 | 2020-12-21 18:05:24 | ibm | IBM Security Secret Server 10.6... | |
CVE-2020-4841 | 2020-12-21 18:05:24 | ibm | IBM Security Secret Server 10.6... | |
CVE-2020-26275 | 2020-12-21 18:00:16 | GitHub_M | The Jupyter Server provides the... | |
CVE-2020-4870 | 2020-12-21 17:50:32 | ibm | IBM MQ 9.2 CD and... | |
CVE-2020-4757 | 2020-12-21 17:50:30 | ibm | IBM FileNet Content Manager and... | |
CVE-2020-4794 | 2020-12-21 17:50:30 | ibm | IBM Automation Workstream Services 19.0.3,... | |
CVE-2020-4555 | 2020-12-21 17:50:28 | ibm | IBM Financial Transaction Manager 3.0.6... | |
CVE-2020-4988 | 2020-12-21 17:50:13 | ibm | Loopback 8.0.0 contains a vulnerability... | |
CVE-2020-5808 | 2020-12-21 17:45:49 | tenable | In certain scenarios in Tenable.sc... | |
CVE-2020-25860 | 2020-12-21 17:23:27 | VDOO | The install.c module in the... | |
CVE-2020-6882 | 2020-12-21 17:18:42 | zte | ZTE E8810/E8820/E8822 series routers have... | |
CVE-2020-6881 | 2020-12-21 17:18:21 | zte | ZTE E8810/E8820/E8822 series routers have... | |
CVE-2020-26422 | 2020-12-21 17:15:13 | GitLab | Buffer overflow in QUIC dissector... | |
CVE-2020-14225 | 2020-12-21 17:09:24 | HCL | HCL iNotes is susceptible to... | |
CVE-2020-27254 | 2020-12-21 17:04:24 | icscert | Emerson Rosemount X-STREAM Gas AnalyzerX-STREAM... | |
CVE-2020-26263 | 2020-12-21 16:55:18 | GitHub_M | tlslite-ng is an open source... | |
CVE-2020-17526 | 2020-12-21 16:45:13 | apache | Incorrect Session Validation in Apache... | |
CVE-2020-35497 | 2020-12-21 16:22:22 | redhat | A flaw was found in... | |
CVE-2020-27846 | 2020-12-21 15:16:14 | redhat | A signature verification vulnerability exists... | |
CVE-2020-3999 | 2020-12-21 15:14:08 | vmware | VMware ESXi (7.0 prior to... | |
CVE-2019-16959 | 2020-12-21 15:13:21 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2020-35276 | 2020-12-21 14:51:33 | mitre | EgavilanMedia ECM Address Book 1.0... | |
CVE-2020-35275 | 2020-12-21 14:51:26 | mitre | Coastercms v5.8.18 is affected by... | |
CVE-2020-35274 | 2020-12-21 14:51:18 | mitre | DotCMS Add Template with admin... | |
CVE-2020-35273 | 2020-12-21 14:51:09 | mitre | EgavilanMedia User Registration & Login... | |
CVE-2020-26049 | 2020-12-21 14:51:01 | mitre | Nifty-PM CPE 2.3 is affected... | |
CVE-2020-35590 | 2020-12-21 06:03:52 | mitre | LimitLoginAttempts.php in the limit-login-attempts-reloaded plugin... | |
CVE-2020-35589 | 2020-12-21 06:03:41 | mitre | The limit-login-attempts-reloaded plugin before 2.17.4... | |
CVE-2020-29447 | 2020-12-21 00:25:20 | atlassian | Affected versions of Atlassian Crucible... | |
CVE-2020-35579 | 2020-12-20 06:31:46 | mitre | tindy2013 subconverter 0.6.4 has a... | |
CVE-2020-35573 | 2020-12-20 04:53:41 | mitre | srs2.c in PostSRSd before 1.10... | |
CVE-2020-7201 | 2020-12-18 22:20:30 | hpe | A potential security vulnerability has... | |
CVE-2020-7203 | 2020-12-18 22:17:53 | hpe | A potential security vulnerability has... | |
CVE-2020-7200 | 2020-12-18 22:14:48 | hpe | A potential security vulnerability has... | |
CVE-2020-14224 | 2020-12-18 22:11:54 | HCL | A vulnerability in the MIME... | |
CVE-2020-14271 | 2020-12-18 22:08:33 | HCL | HCL iNotes v9, v10 and... | |
CVE-2020-4080 | 2020-12-18 21:14:49 | HCL | HCL Verse v10 and v11... | |
CVE-2020-5803 | 2020-12-18 20:52:50 | tenable | Relative Path Traversal in Marvell... | |
CVE-2020-17520 | 2020-12-18 20:48:08 | apache | In the Pulsar manager 0.1.0... | |
CVE-2020-13535 | 2020-12-18 20:39:31 | talos | A privilege escalation vulnerability exists... | |
CVE-2020-13519 | 2020-12-18 19:52:35 | talos | A privilege escalation vulnerability exists... | |
CVE-2020-13514 | 2020-12-18 19:42:50 | talos | A privilege escalation vulnerability exists... | |
CVE-2020-13513 | 2020-12-18 19:42:38 | talos | A privilege escalation vulnerability exists... | |
CVE-2020-13512 | 2020-12-18 19:42:27 | talos | A privilege escalation vulnerability exists... | |
CVE-2020-13515 | 2020-12-18 19:38:31 | talos | A privilege escalation vulnerability exists... | |
CVE-2020-20298 | 2020-12-18 19:00:42 | mitre | Eval injection vulnerability in the... | |
CVE-2020-20300 | 2020-12-18 19:00:22 | mitre | SQL injection vulnerability in the... | |
CVE-2020-20299 | 2020-12-18 19:00:17 | mitre | WeiPHP 5.0 does not properly... | |
CVE-2020-27687 | 2020-12-18 18:27:23 | mitre | ThingsBoard before v3.2 is vulnerable... | |
CVE-2020-26280 | 2020-12-18 18:25:16 | GitHub_M | OpenSlides is a free, Web-based... | |
CVE-2020-20285 | 2020-12-18 18:20:33 | mitre | There is a XSS in... | |
CVE-2020-20276 | 2020-12-18 18:09:03 | mitre | An unauthenticated stack-based buffer overflow... | |
CVE-2020-20277 | 2020-12-18 18:09:00 | mitre | There are multiple unauthenticated directory... | |
CVE-2020-26251 | 2020-12-18 17:20:13 | GitHub_M | Open Zaak is a modern,... | |
CVE-2020-4764 | 2020-12-18 15:00:16 | ibm | IBM Planning Analytics 2.0 is... | |
CVE-2020-25901 | 2020-12-18 14:30:34 | mitre | Host Header Injection in Spiceworks... | |
CVE-2020-25495 | 2020-12-18 14:28:09 | mitre | A reflected Cross-site scripting (XSS)... | |
CVE-2020-25494 | 2020-12-18 14:27:09 | mitre | Xinuos (formerly SCO) Openserver v5... | |
CVE-2020-26171 | 2020-12-18 09:28:06 | mitre | In tangro Business Workflow before... | |
CVE-2020-26172 | 2020-12-18 09:27:50 | mitre | Every login in tangro Business... | |
CVE-2020-26173 | 2020-12-18 09:27:35 | mitre | An incorrect access control implementation... | |
CVE-2020-26174 | 2020-12-18 09:27:18 | mitre | tangro Business Workflow before 1.18.1... | |
CVE-2020-26175 | 2020-12-18 09:27:05 | mitre | In tangro Business Workflow before... | |
CVE-2020-26176 | 2020-12-18 09:26:48 | mitre | An issue was discovered in... | |
CVE-2020-26177 | 2020-12-18 09:26:32 | mitre | In tangro Business Workflow before... | |
CVE-2020-26178 | 2020-12-18 09:26:16 | mitre | In tangro Business Workflow before... | |
CVE-2019-16955 | 2020-12-18 08:55:56 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2019-16957 | 2020-12-18 08:53:24 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2020-35548 | 2020-12-18 08:46:00 | mitre | An issue was discovered in... | |
CVE-2020-35549 | 2020-12-18 08:45:43 | mitre | An issue was discovered on... | |
CVE-2020-35550 | 2020-12-18 08:45:32 | mitre | An issue was discovered on... | |
CVE-2020-35551 | 2020-12-18 08:45:01 | mitre | An issue was discovered on... | |
CVE-2020-35552 | 2020-12-18 08:44:49 | mitre | An issue was discovered in... | |
CVE-2020-35553 | 2020-12-18 08:44:36 | mitre | An issue was discovered on... | |
CVE-2020-35554 | 2020-12-18 08:44:17 | mitre | An issue was discovered on... | |
CVE-2020-35555 | 2020-12-18 08:44:06 | mitre | An issue was discovered on... | |
CVE-2020-35479 | 2020-12-18 07:42:25 | mitre | MediaWiki before 1.35.1 allows XSS... | |
CVE-2020-35480 | 2020-12-18 07:40:38 | mitre | An issue was discovered in... | |
CVE-2020-35477 | 2020-12-18 07:37:24 | mitre | MediaWiki before 1.35.1 blocks legitimate... | |
CVE-2020-35478 | 2020-12-18 07:33:43 | mitre | MediaWiki before 1.35.1 allows XSS... | |
CVE-2020-35475 | 2020-12-18 07:32:34 | mitre | In MediaWiki before 1.35.1, the... | |
CVE-2020-35474 | 2020-12-18 07:30:48 | mitre | In MediaWiki before 1.35.1, the... | |
CVE-2020-27640 | 2020-12-18 07:19:04 | mitre | The Bluetooth handset of Mitel... | |
CVE-2020-27639 | 2020-12-18 07:17:52 | mitre | The Bluetooth handset of Mitel... | |
CVE-2020-27154 | 2020-12-18 07:16:55 | mitre | The chat window of Mitel... | |
CVE-2020-25608 | 2020-12-18 07:15:34 | mitre | The SAS portal of Mitel... | |
CVE-2020-25609 | 2020-12-18 07:14:49 | mitre | The NuPoint Messenger Portal of... | |
CVE-2020-27340 | 2020-12-18 07:14:05 | mitre | The online help portal of... | |
CVE-2020-25606 | 2020-12-18 07:12:43 | mitre | The AWV component of Mitel... | |
CVE-2020-25611 | 2020-12-18 07:11:58 | mitre | The AWV portal of Mitel... | |
CVE-2020-25610 | 2020-12-18 07:11:07 | mitre | The AWV component of Mitel... | |
CVE-2020-25612 | 2020-12-18 07:10:26 | mitre | The NuPoint Messenger of Mitel... | |
CVE-2020-24693 | 2020-12-18 07:08:35 | mitre | The Ignite portal in Mitel... | |
CVE-2020-28052 | 2020-12-18 00:52:48 | mitre | An issue was discovered in... | |
CVE-2020-7838 | 2020-12-18 00:04:31 | krcert | A arbitrary code execution vulnerability... | |
CVE-2020-27781 | 2020-12-18 00:00:00 | redhat | User credentials can be manipulated... | |
CVE-2020-11974 | 2020-12-18 00:00:00 | apache | In DolphinScheduler 1.2.0 and 1.2.1,... | |
CVE-2020-14232 | 2020-12-17 23:59:59 | HCL | A vulnerability in the input... | |
CVE-2020-27780 | 2020-12-17 23:55:45 | redhat | A flaw was found in... | |
CVE-2020-13516 | 2020-12-17 23:52:11 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13517 | 2020-12-17 23:51:53 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13518 | 2020-12-17 23:48:35 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13511 | 2020-12-17 23:46:17 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13510 | 2020-12-17 23:46:11 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13509 | 2020-12-17 23:46:04 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13931 | 2020-12-17 23:42:39 | apache | If Apache TomEE 8.0.0-M1 -... | |
CVE-2020-13528 | 2020-12-17 23:38:54 | talos | An information disclosure vulnerability exists... | |
CVE-2020-13527 | 2020-12-17 23:38:47 | talos | An authentication bypass vulnerability exists... | |
CVE-2020-12519 | 2020-12-17 22:43:14 | CERTVDE | On Phoenix Contact PLCnext Control... | |
CVE-2020-12521 | 2020-12-17 22:43:14 | CERTVDE | On Phoenix Contact PLCnext Control... | |
CVE-2020-12523 | 2020-12-17 22:43:14 | CERTVDE | On Phoenix Contact mGuard Devices... | |
CVE-2020-12518 | 2020-12-17 22:43:14 | CERTVDE | On Phoenix Contact PLCnext Control... | |
CVE-2020-12517 | 2020-12-17 22:43:14 | CERTVDE | On Phoenix Contact PLCnext Control... | |
CVE-2020-12522 | 2020-12-17 22:40:48 | CERTVDE | The reported vulnerability allows an... | |
CVE-2020-20138 | 2020-12-17 22:38:55 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-20139 | 2020-12-17 22:38:52 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-20140 | 2020-12-17 22:38:50 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-20141 | 2020-12-17 22:38:47 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-20142 | 2020-12-17 22:38:45 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-8466 | 2020-12-17 21:05:48 | trendmicro | A command injection vulnerability in... | |
CVE-2020-8465 | 2020-12-17 21:05:47 | trendmicro | A vulnerability in Trend Micro... | |
CVE-2020-8464 | 2020-12-17 21:05:46 | trendmicro | A vulnerability in Trend Micro... | |
CVE-2020-8463 | 2020-12-17 21:05:46 | trendmicro | A vulnerability in Trend Micro... | |
CVE-2020-8462 | 2020-12-17 21:05:45 | trendmicro | A cross-site scripting (XSS) vulnerability... | |
CVE-2020-8461 | 2020-12-17 21:05:45 | trendmicro | A CSRF protection bypass vulnerability... | |
CVE-2020-27010 | 2020-12-17 21:05:44 | trendmicro | A cross-site scripting (XSS) vulnerability... | |
CVE-2020-35545 | 2020-12-17 19:46:25 | mitre | Time-based SQL injection exists in... | |
CVE-2020-26276 | 2020-12-17 19:40:14 | GitHub_M | Fleet is an open source... | |
CVE-2020-35490 | 2020-12-17 18:43:51 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-35491 | 2020-12-17 18:43:41 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-4846 | 2020-12-17 18:40:19 | ibm | IBM Security Key Lifecycle Manager... | |
CVE-2020-4845 | 2020-12-17 18:40:18 | ibm | IBM Security Key Lifecycle Manager... | |
CVE-2020-35489 | 2020-12-17 18:16:00 | mitre | The contact-form-7 (aka Contact Form... | |
CVE-2020-15293 | 2020-12-17 16:50:25 | Bitdefender | Memory corruption in IntLixCrashDumpDmesg, IntLixTaskFetchCmdLine,... | |
CVE-2020-15294 | 2020-12-17 16:50:18 | Bitdefender | Compiler Optimization Removal or Modification... | |
CVE-2020-15292 | 2020-12-17 16:45:19 | Bitdefender | Lack of validation on data... | |
CVE-2020-22083 | 2020-12-17 15:15:54 | mitre | jsonpickle through 1.4.1 allows remote... | |
CVE-2020-35453 | 2020-12-17 04:22:34 | mitre | HashiCorp Vault Enterprise’s Sentinel EGP... | |
CVE-2020-35177 | 2020-12-17 04:17:27 | mitre | HashiCorp Vault and Vault Enterprise... | |
CVE-2020-29652 | 2020-12-17 04:12:17 | mitre | A nil pointer dereference in... | |
CVE-2020-27199 | 2020-12-17 04:07:37 | mitre | The Magic Home Pro application... | |
CVE-2020-35123 | 2020-12-17 03:52:42 | mitre | In Zimbra Collaboration Suite Network... | |
CVE-2020-25011 | 2020-12-17 03:37:49 | mitre | A sensitive information disclosure vulnerability... | |
CVE-2020-25010 | 2020-12-17 03:37:37 | mitre | An arbitrary code execution vulnerability... | |
CVE-2020-25094 | 2020-12-17 02:04:12 | mitre | LogRhythm Platform Manager 7.4.9 allows... | |
CVE-2020-25095 | 2020-12-17 02:04:03 | mitre | LogRhythm Platform Manager (PM) 7.4.9... | |
CVE-2020-25096 | 2020-12-17 02:03:48 | mitre | LogRhythm Platform Manager (PM) 7.4.9... | |
CVE-2020-29436 | 2020-12-17 01:53:13 | mitre | Sonatype Nexus Repository Manager 3.x... | |
CVE-2020-35194 | 2020-12-17 01:35:41 | mitre | ... | |
CVE-2020-35192 | 2020-12-17 01:33:02 | mitre | The official vault docker images... | |
CVE-2020-35190 | 2020-12-17 01:30:19 | mitre | The official plone Docker images... | |
CVE-2020-35184 | 2020-12-17 01:25:03 | mitre | The official composer docker images... | |
CVE-2020-35196 | 2020-12-17 01:20:33 | mitre | The official rabbitmq docker images... | |
CVE-2020-35188 | 2020-12-17 01:17:58 | mitre | ... | |
CVE-2020-35186 | 2020-12-17 01:13:27 | mitre | The official adminer docker images... | |
CVE-2020-35195 | 2020-12-17 01:11:26 | mitre | The official haproxy docker images... | |
CVE-2020-35191 | 2020-12-17 01:08:36 | mitre | The official drupal docker images... | |
CVE-2020-35197 | 2020-12-17 01:03:15 | mitre | The official memcached docker images... | |
CVE-2020-35187 | 2020-12-17 00:58:19 | mitre | The official telegraf docker images... | |
CVE-2020-35189 | 2020-12-17 00:44:39 | mitre | The official kong docker images... | |
CVE-2020-35185 | 2020-12-17 00:39:47 | mitre | The official ghost docker images... | |
CVE-2020-4908 | 2020-12-16 20:35:29 | ibm | IBM Financial Transaction Manager for... | |
CVE-2020-4907 | 2020-12-16 20:35:29 | ibm | IBM Financial Transaction Manager for... | |
CVE-2020-4905 | 2020-12-16 20:35:28 | ibm | IBM Financial Transaction Manager for... | |
CVE-2020-4906 | 2020-12-16 20:35:28 | ibm | IBM Financial Transaction Manager for... | |
CVE-2020-4904 | 2020-12-16 20:35:27 | ibm | IBM Financial Transaction Manager for... | |
CVE-2020-4657 | 2020-12-16 20:35:26 | ibm | IBM Sterling B2B Integrator 5.2.0.0... | |
CVE-2020-4658 | 2020-12-16 20:35:26 | ibm | IBM Sterling File Gateway 2.2.0.0... | |
CVE-2020-28931 | 2020-12-16 20:28:02 | mitre | Lack of an anti-CSRF token... | |
CVE-2020-28930 | 2020-12-16 20:26:33 | mitre | A Cross-Site Scripting (XSS) issue... | |
CVE-2020-28929 | 2020-12-16 20:22:56 | mitre | Unrestricted access to the log... | |
CVE-2020-26274 | 2020-12-16 19:30:18 | GitHub_M | In systeminformation (npm package) before... | |
CVE-2020-7781 | 2020-12-16 18:10:17 | snyk | This affects the package connection-tester... | |
CVE-2020-35133 | 2020-12-16 17:05:19 | mitre | irfanView 4.56 contains an error... | |
CVE-2019-14478 | 2020-12-16 17:01:52 | mitre | AdRem NetCrunch 10.6.0.4587 has a... | |
CVE-2019-14481 | 2020-12-16 16:55:36 | mitre | AdRem NetCrunch 10.6.0.4587 has a... | |
CVE-2019-14476 | 2020-12-16 16:50:47 | mitre | AdRem NetCrunch 10.6.0.4587 has a... | |
CVE-2019-14479 | 2020-12-16 16:39:42 | mitre | AdRem NetCrunch 10.6.0.4587 allows Remote... | |
CVE-2020-7837 | 2020-12-16 16:09:34 | krcert | An issue was discovered in... | |
CVE-2020-5360 | 2020-12-16 15:50:15 | dell | Dell BSAFE Micro Edition Suite,... | |
CVE-2020-5359 | 2020-12-16 15:50:14 | dell | Dell BSAFE Micro Edition Suite,... | |
CVE-2020-26198 | 2020-12-16 15:50:13 | dell | Dell EMC iDRAC9 versions prior... | |
CVE-2019-14482 | 2020-12-16 15:47:15 | mitre | AdRem NetCrunch 10.6.0.4587 has a... | |
CVE-2019-14483 | 2020-12-16 15:44:01 | mitre | AdRem NetCrunch 10.6.0.4587 allows Credentials... | |
CVE-2019-14480 | 2020-12-16 15:41:25 | mitre | AdRem NetCrunch 10.6.0.4587 has an... | |
CVE-2019-14477 | 2020-12-16 15:38:50 | mitre | AdRem NetCrunch 10.6.0.4587 has Improper... | |
CVE-2020-29607 | 2020-12-16 14:28:27 | mitre | A file upload restriction bypass... | |
CVE-2020-4008 | 2020-12-16 14:17:31 | vmware | The installer of the macOS... | |
CVE-2020-14248 | 2020-12-16 14:11:34 | HCL | BigFix Inventory up to v10.0.2... | |
CVE-2020-14254 | 2020-12-16 14:07:42 | HCL | TLS-RSA cipher suites are not... | |
CVE-2020-25622 | 2020-12-16 14:07:32 | mitre | An issue was discovered in... | |
CVE-2020-25621 | 2020-12-16 14:07:07 | mitre | An issue was discovered in... | |
CVE-2020-25620 | 2020-12-16 14:04:59 | mitre | An issue was discovered in... | |
CVE-2020-25619 | 2020-12-16 14:01:36 | mitre | An issue was discovered in... | |
CVE-2020-25618 | 2020-12-16 13:56:58 | mitre | An issue was discovered in... | |
CVE-2020-25617 | 2020-12-16 13:52:03 | mitre | An issue was discovered in... | |
CVE-2020-29361 | 2020-12-16 13:35:04 | mitre | An issue was discovered in... | |
CVE-2020-29362 | 2020-12-16 13:32:57 | mitre | An issue was discovered in... | |
CVE-2020-29363 | 2020-12-16 13:29:34 | mitre | An issue was discovered in... | |
CVE-2020-28458 | 2020-12-16 10:35:20 | snyk | All versions of package datatables.net... | |
CVE-2020-5683 | 2020-12-16 07:45:19 | jpcert | Directory traversal vulnerability in GROWI... | |
CVE-2020-5682 | 2020-12-16 07:45:18 | jpcert | Improper input validation in GROWI... | |
CVE-2020-26273 | 2020-12-16 01:20:19 | GitHub_M | osquery is a SQL powered... | |
CVE-2020-26258 | 2020-12-16 01:05:22 | GitHub_M | XStream is a Java library... | |
CVE-2020-26259 | 2020-12-16 01:05:16 | GitHub_M | XStream is a Java library... | |
CVE-2020-35476 | 2020-12-16 00:00:00 | mitre | A remote code execution vulnerability... | |
CVE-2020-35193 | 2020-12-15 23:14:51 | mitre | The official sonarqube docker images... | |
CVE-2020-35469 | 2020-12-15 23:08:37 | mitre | The Software AG Terracotta Server... | |
CVE-2020-35468 | 2020-12-15 23:03:10 | mitre | The Appbase streams Docker image... | |
CVE-2020-35467 | 2020-12-15 22:59:54 | mitre | The Docker Docs Docker image... | |
CVE-2020-35466 | 2020-12-15 22:56:56 | mitre | The Blackfire Docker image through... | |
CVE-2020-35464 | 2020-12-15 22:45:44 | mitre | Version 1.3.0 of the Weave... | |
CVE-2020-35463 | 2020-12-15 22:40:20 | mitre | Version 1.0.0 of the Instana... | |
CVE-2020-35462 | 2020-12-15 22:35:40 | mitre | Version 3.16.0 of the CoScale... | |
CVE-2018-16243 | 2020-12-15 22:31:23 | mitre | SolarWinds Database Performance Analyzer (DPA)... | |
CVE-2020-29663 | 2020-12-15 22:15:35 | mitre | Icinga 2 v2.8.0 through v2.11.7... | |
CVE-2020-35121 | 2020-12-15 22:07:41 | mitre | An issue was discovered in... | |
CVE-2020-35122 | 2020-12-15 22:07:30 | mitre | An issue was discovered in... | |
CVE-2020-35416 | 2020-12-15 20:50:43 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2020-28072 | 2020-12-15 20:48:08 | mitre | A Remote Code Execution vulnerability... | |
CVE-2020-29606 | 2020-12-15 20:36:42 | mitre | ... | |
CVE-2020-23957 | 2020-12-15 20:31:17 | mitre | Pega Platform through 8.4.x is... | |
CVE-2020-35381 | 2020-12-15 20:14:09 | mitre | jsonparser 1.0.0 allows attackers to... | |
CVE-2020-35380 | 2020-12-15 20:12:11 | mitre | GJSON before 1.6.4 allows attackers... | |
CVE-2020-25195 | 2020-12-15 19:38:02 | icscert | The length of the input... | |
CVE-2020-25759 | 2020-12-15 19:28:06 | mitre | An issue was discovered on... | |
CVE-2020-25758 | 2020-12-15 19:27:55 | mitre | An issue was discovered on... | |
CVE-2020-25757 | 2020-12-15 19:27:32 | mitre | A lack of input validation... | |
CVE-2020-14302 | 2020-12-15 19:06:15 | redhat | A flaw was found in... | |
CVE-2020-29486 | 2020-12-15 18:00:47 | mitre | An issue was discovered in... | |
CVE-2020-27147 | 2020-12-15 17:55:12 | tibco | The REST API component of... | |
CVE-2020-29481 | 2020-12-15 17:51:24 | mitre | An issue was discovered in... | |
CVE-2020-29487 | 2020-12-15 17:30:55 | mitre | An issue was discovered in... | |
CVE-2020-2089 | 2020-12-15 17:28:58 | SICK AG | ... | |
CVE-2020-2088 | 2020-12-15 17:28:37 | SICK AG | ... | |
CVE-2020-2087 | 2020-12-15 17:27:50 | SICK AG | ... | |
CVE-2020-2086 | 2020-12-15 17:27:22 | SICK AG | ... | |
CVE-2020-2085 | 2020-12-15 17:26:52 | SICK AG | ... | |
CVE-2020-2084 | 2020-12-15 17:26:06 | SICK AG | ... | |
CVE-2020-29485 | 2020-12-15 17:26:05 | mitre | An issue was discovered in... | |
CVE-2020-2083 | 2020-12-15 17:25:25 | SICK AG | ... | |
CVE-2020-29484 | 2020-12-15 17:25:13 | mitre | An issue was discovered in... | |
CVE-2020-2082 | 2020-12-15 17:24:52 | SICK AG | ... | |
CVE-2020-2081 | 2020-12-15 17:24:29 | SICK AG | ... | |
CVE-2020-2080 | 2020-12-15 17:23:47 | SICK AG | ... | |
CVE-2020-2079 | 2020-12-15 17:23:20 | SICK AG | ... | |
CVE-2020-29483 | 2020-12-15 17:15:57 | mitre | An issue was discovered in... | |
CVE-2020-29482 | 2020-12-15 17:14:19 | mitre | An issue was discovered in... | |
CVE-2020-29480 | 2020-12-15 17:08:13 | mitre | An issue was discovered in... | |
CVE-2020-29479 | 2020-12-15 17:06:50 | mitre | An issue was discovered in... | |
CVE-2020-29571 | 2020-12-15 17:02:42 | mitre | An issue was discovered in... | |
CVE-2020-29570 | 2020-12-15 17:01:36 | mitre | An issue was discovered in... | |
CVE-2020-29569 | 2020-12-15 17:00:36 | mitre | An issue was discovered in... | |
CVE-2020-27777 | 2020-12-15 16:57:45 | redhat | A flaw was found in... | |
CVE-2020-25712 | 2020-12-15 16:52:38 | redhat | A flaw was found in... | |
CVE-2020-29568 | 2020-12-15 16:52:04 | mitre | An issue was discovered in... | |
CVE-2020-29567 | 2020-12-15 16:50:37 | mitre | An issue was discovered in... | |
CVE-2020-29566 | 2020-12-15 16:49:11 | mitre | An issue was discovered in... | |
CVE-2020-27068 | 2020-12-15 16:17:26 | google_android | Product: AndroidVersions: Android kernelAndroid ID:... | |
CVE-2020-27067 | 2020-12-15 16:17:19 | google_android | In the l2tp subsystem, there... | |
CVE-2020-27066 | 2020-12-15 16:17:13 | google_android | In xfrm6_tunnel_free_spi of net/ipv6/xfrm6_tunnel.c, there... | |
CVE-2020-27057 | 2020-12-15 16:17:06 | google_android | In getGpuStatsGlobalInfo and getGpuStatsAppInfo of... | |
CVE-2020-27056 | 2020-12-15 16:17:00 | google_android | In SELinux policies of mls,... | |
CVE-2020-27055 | 2020-12-15 16:07:36 | google_android | In isSubmittable and showWarningMessagesIfAppropriate of... | |
CVE-2020-27054 | 2020-12-15 16:06:51 | google_android | In onFactoryReset of BluetoothManagerService.java, there... | |
CVE-2020-27053 | 2020-12-15 16:06:44 | google_android | In broadcastWifiCredentialChanged of ClientModeImpl.java, there... | |
CVE-2020-27052 | 2020-12-15 16:06:37 | google_android | In getLockTaskLaunchMode of ActivityRecord.java, there... | |
CVE-2020-27051 | 2020-12-15 16:06:28 | google_android | In NFA_RwI93WriteMultipleBlocks of nfa_rw_api.cc, there... | |
CVE-2020-27050 | 2020-12-15 16:06:21 | google_android | In rw_i93_send_cmd_write_multi_blocks of rw_i93.cc, there... | |
CVE-2020-27049 | 2020-12-15 16:06:15 | google_android | In rw_t3t_send_raw_frame of rw_t3t.cc, there... | |
CVE-2020-27048 | 2020-12-15 16:05:54 | google_android | In RW_SendRawFrame of rw_main.cc, there... | |
CVE-2020-27047 | 2020-12-15 16:05:45 | google_android | In ce_t4t_update_binary of ce_t4t.cc, there... | |
CVE-2020-27046 | 2020-12-15 16:05:38 | google_android | In nfc_ncif_proc_ee_action of nfc_ncif.cc, there... | |
CVE-2020-27045 | 2020-12-15 16:05:32 | google_android | In CE_SendRawFrame of ce_main.cc, there... | |
CVE-2020-27044 | 2020-12-15 16:05:25 | google_android | In restartWrite of Parcel.cpp, there... | |
CVE-2020-27043 | 2020-12-15 16:05:18 | google_android | In nfc_enabled of nfc_main.cc, there... | |
CVE-2020-27041 | 2020-12-15 16:05:10 | google_android | In showProvisioningNotification of ConnectivityService.java, there... | |
CVE-2020-27040 | 2020-12-15 16:04:05 | google_android | In phNxpNciHal_core_initialized of phNxpNciHal.cc, there... | |
CVE-2020-27039 | 2020-12-15 16:03:59 | google_android | In postNotification of ServiceRecord.java, there... | |
CVE-2020-27038 | 2020-12-15 16:03:48 | google_android | In process of C2SoftVorbisDec.cpp, there... | |
CVE-2020-27037 | 2020-12-15 16:03:29 | google_android | In phNxpNciHal_core_initialized of phNxpNciHal.cc, there... | |
CVE-2020-27036 | 2020-12-15 16:03:21 | google_android | In phNxpNciHal_send_ext_cmd of phNxpNciHal_ext.cc, there... | |
CVE-2020-27035 | 2020-12-15 16:02:15 | google_android | In priorLinearAllocation of C2AllocatorIon.cpp, there... | |
CVE-2020-27034 | 2020-12-15 16:02:08 | google_android | In createSimSelectNotification of SimSelectNotification.java, there... | |
CVE-2020-27033 | 2020-12-15 16:02:00 | google_android | In nfc_ncif_proc_get_routing of nfc_ncif.cc, there... | |
CVE-2020-27032 | 2020-12-15 16:01:52 | google_android | In getRadioAccessFamily of PhoneInterfaceManager.java, there... | |
CVE-2020-27031 | 2020-12-15 16:01:43 | google_android | In nfc_data_event of nfc_ncif.cc, there... | |
CVE-2020-27030 | 2020-12-15 16:01:36 | google_android | In onCreate of HandleApiCalls.java, there... | |
CVE-2020-27029 | 2020-12-15 16:01:28 | google_android | In TextView of TextView.java, there... | |
CVE-2020-27028 | 2020-12-15 16:01:07 | google_android | In filter_incoming_event of hci_layer.cc, there... | |
CVE-2020-27027 | 2020-12-15 16:00:57 | google_android | In nfc_ncif_proc_get_routing of nfc_ncif.cc, there... | |
CVE-2020-27026 | 2020-12-15 16:00:47 | google_android | During boot, the device unlock... | |
CVE-2020-27025 | 2020-12-15 16:00:39 | google_android | In EapFailureNotifier.java and SimRequiredNotifier.java, there... | |
CVE-2020-27024 | 2020-12-15 16:00:33 | google_android | In smp_br_state_machine_event of smp_br_main.cc, there... | |
CVE-2020-27023 | 2020-12-15 15:58:46 | google_android | In setErrorPlaybackState of BluetoothMediaBrowserService.java, there... | |
CVE-2020-27021 | 2020-12-15 15:58:35 | google_android | In avrc_ctrl_pars_vendor_cmd of avrc_pars_tg.cc, there... | |
CVE-2020-0500 | 2020-12-15 15:58:27 | google_android | In startInputUncheckedLocked of InputMethodManager.java, there... | |
CVE-2020-0499 | 2020-12-15 15:58:18 | google_android | In FLAC__bitreader_read_rice_signed_block of bitreader.c, there... | |
CVE-2020-0498 | 2020-12-15 15:57:38 | google_android | In decode_packed_entry_number of codebook.c, there... | |
CVE-2020-0497 | 2020-12-15 15:57:29 | google_android | In canUseBiometric of BiometricServiceBase, there... | |
CVE-2020-0496 | 2020-12-15 15:57:09 | google_android | In CPDF_RenderStatus::LoadSMask of cpdf_renderstatus.cpp, there... | |
CVE-2020-0495 | 2020-12-15 15:57:02 | google_android | In decode_Huffman of JBig2_SddProc.cpp, there... | |
CVE-2020-0494 | 2020-12-15 15:56:53 | google_android | In ih264d_parse_ave of ih264d_sei.c, there... | |
CVE-2020-0493 | 2020-12-15 15:56:46 | google_android | In CPDF_SampledFunc::v_Call of cpdf_sampledfunc.cpp, there... | |
CVE-2020-0492 | 2020-12-15 15:56:38 | google_android | In BitstreamFillCache of bitstream.cpp, there... | |
CVE-2020-0491 | 2020-12-15 15:56:28 | google_android | In readBlock of MatroskaExtractor.cpp, there... | |
CVE-2020-0490 | 2020-12-15 15:56:22 | google_android | In floor1_info_unpack of floor1.c, there... | |
CVE-2020-0489 | 2020-12-15 15:56:15 | google_android | In Parse_data of eas_mdls.c, there... | |
CVE-2020-0488 | 2020-12-15 15:56:05 | google_android | In ihevc_inter_pred_chroma_copy_ssse3 of ihevc_inter_pred_filters_ssse3_intr.c, there... | |
CVE-2020-0487 | 2020-12-15 15:55:54 | google_android | ... | |
CVE-2020-0486 | 2020-12-15 15:55:47 | google_android | In openAssetFileListener of ContactsProvider2.java, there... | |
CVE-2020-0485 | 2020-12-15 15:55:27 | google_android | In areFunctionsSupported of UsbBackend.java, there... | |
CVE-2020-0484 | 2020-12-15 15:55:20 | google_android | In destroyResources of ComposerClient.h, there... | |
CVE-2020-0483 | 2020-12-15 15:55:12 | google_android | In DrmManagerService::~DrmManagerService() of DrmManagerService.cpp, there... | |
CVE-2020-0482 | 2020-12-15 15:55:05 | google_android | In command of IncidentService.cpp, there... | |
CVE-2020-0481 | 2020-12-15 15:54:56 | google_android | In AndroidManifest.xml, there is a... | |
CVE-2020-0480 | 2020-12-15 15:54:49 | google_android | In callUnchecked of DocumentsProvider.java, there... | |
CVE-2020-0479 | 2020-12-15 15:54:41 | google_android | In callUnchecked of DocumentsProvider.java, there... | |
CVE-2020-0478 | 2020-12-15 15:54:33 | google_android | In extend_frame_lowbd of restoration.c, there... | |
CVE-2020-0477 | 2020-12-15 15:54:24 | google_android | In sendLinkConfigurationChangedBroadcast of ClientModeImpl.java, there... | |
CVE-2020-0476 | 2020-12-15 15:54:15 | google_android | In onNotificationRemoved of Assistant.java, there... | |
CVE-2020-0475 | 2020-12-15 15:54:06 | google_android | In createInputConsumer of WindowManagerService.java, there... | |
CVE-2020-0474 | 2020-12-15 15:53:48 | google_android | In HalCamera::requestNewFrame of HalCamera.cpp, there... | |
CVE-2020-0473 | 2020-12-15 15:53:42 | google_android | In updateIncomingFileConfirmNotification of BluetoothOppNotification.java, there... | |
CVE-2020-0368 | 2020-12-15 15:53:35 | google_android | In queryInternal of CallLogProvider.java, there... | |
CVE-2020-0280 | 2020-12-15 15:53:25 | google_android | In nci_proc_ee_management_rsp of nci_hrcv.cc, there... | |
CVE-2020-0244 | 2020-12-15 15:53:09 | google_android | In writeBurstBufferBytes of SPDIFEncoder.cpp, there... | |
CVE-2020-35396 | 2020-12-15 15:45:18 | mitre | EGavilan Barcodes generator 1.0 is... | |
CVE-2020-35395 | 2020-12-15 15:38:55 | mitre | XSS in the Add Expense... | |
CVE-2020-28456 | 2020-12-15 15:35:21 | snyk | The package s-cart/core before 4.4... | |
CVE-2020-28457 | 2020-12-15 15:35:14 | snyk | This affects the package s-cart/core... | |
CVE-2020-8944 | 2020-12-15 14:55:39 | An arbitrary memory write vulnerability... | ||
CVE-2020-8943 | 2020-12-15 14:55:38 | An arbitrary memory read vulnerability... | ||
CVE-2020-8942 | 2020-12-15 14:55:38 | An arbitrary memory read vulnerability... | ||
CVE-2020-8941 | 2020-12-15 14:55:37 | An arbitrary memory read vulnerability... | ||
CVE-2020-8940 | 2020-12-15 14:55:36 | An arbitrary memory read vulnerability... | ||
CVE-2020-8938 | 2020-12-15 14:55:35 | An arbitrary memory overwrite vulnerability... | ||
CVE-2020-8939 | 2020-12-15 14:55:35 | An out of bounds read... | ||
CVE-2020-8937 | 2020-12-15 14:55:34 | An arbitrary memory overwrite vulnerability... | ||
CVE-2020-8936 | 2020-12-15 14:55:33 | An arbitrary memory overwrite vulnerability... | ||
CVE-2020-8935 | 2020-12-15 14:55:32 | An arbitrary memory overwrite vulnerability... | ||
CVE-2020-4849 | 2020-12-15 14:45:22 | ibm | IBM Tivoli Netcool Impact 7.1.0.0... | |
CVE-2020-4747 | 2020-12-15 14:45:21 | ibm | IBM Connect:Direct for UNIX 6.1.0,... | |
CVE-2020-28203 | 2020-12-15 12:53:05 | mitre | An issue was discovered in... | |
CVE-2020-28442 | 2020-12-15 07:25:15 | snyk | All versions of package js-data... | |
CVE-2020-35470 | 2020-12-15 00:48:35 | mitre | Envoy before 1.16.1 logs an... | |
CVE-2020-35471 | 2020-12-15 00:48:24 | mitre | Envoy before 1.16.1 mishandles dropped... | |
CVE-2020-10770 | 2020-12-15 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-35460 | 2020-12-14 22:48:19 | mitre | common/InputStreamHelper.java in Packwood MPXJ before... | |
CVE-2020-35457 | 2020-12-14 22:25:09 | mitre | GNOME GLib before 2.65.3 has... | |
CVE-2020-0019 | 2020-12-14 22:07:25 | google_android | In the Broadcom Nexus firmware,... | |
CVE-2020-0016 | 2020-12-14 22:07:14 | google_android | In the Broadcom Nexus firmware,... | |
CVE-2020-0456 | 2020-12-14 22:05:37 | google_android | There is a possible out... | |
CVE-2020-0455 | 2020-12-14 21:53:13 | google_android | There is a possible out... | |
CVE-2020-0457 | 2020-12-14 21:53:01 | google_android | There is a possible out... | |
CVE-2020-0463 | 2020-12-14 21:52:45 | google_android | In sdp_server_handle_client_req of sdp_server.cc, there... | |
CVE-2020-0469 | 2020-12-14 21:52:31 | google_android | In addEscrowToken of LockSettingsService.java, there... | |
CVE-2020-0467 | 2020-12-14 21:52:20 | google_android | In onUserStopped of Vpn.java, there... | |
CVE-2020-0470 | 2020-12-14 21:52:10 | google_android | In extend_frame_highbd of restoration.c, there... | |
CVE-2020-0460 | 2020-12-14 21:52:01 | google_android | In createNameCredentialDialog of CertInstaller.java, there... | |
CVE-2020-0465 | 2020-12-14 21:51:48 | google_android | In various methods of hid-multitouch.c,... | |
CVE-2020-0440 | 2020-12-14 21:51:38 | google_android | In createVirtualDisplay of DisplayManagerService.java, there... | |
CVE-2020-0458 | 2020-12-14 21:51:26 | google_android | In SPDIFEncoder::writeBurstBufferBytes and related methods... | |
CVE-2020-0459 | 2020-12-14 21:51:14 | google_android | In sendConfiguredNetworkChangedBroadcast of WifiConfigManager.java, there... | |
CVE-2020-0468 | 2020-12-14 21:51:06 | google_android | In listen() and related functions... | |
CVE-2020-0444 | 2020-12-14 21:50:56 | google_android | In audit_free_lsm_field of auditfilter.c, there... | |
CVE-2020-0464 | 2020-12-14 21:50:44 | google_android | In resolv_cache_lookup of res_cache.cpp, there... | |
CVE-2020-0466 | 2020-12-14 21:50:04 | google_android | In do_epoll_ctl and ep_loop_check_proc of... | |
CVE-2020-0099 | 2020-12-14 21:49:26 | google_android | In addWindow of WindowManagerService.java, there... | |
CVE-2020-28396 | 2020-12-14 21:05:19 | siemens | A vulnerability has been identified... | |
CVE-2020-25232 | 2020-12-14 21:05:19 | siemens | A vulnerability has been identified... | |
CVE-2020-25235 | 2020-12-14 21:05:19 | siemens | A vulnerability has been identified... | |
CVE-2020-25233 | 2020-12-14 21:05:19 | siemens | A vulnerability has been identified... | |
CVE-2020-25234 | 2020-12-14 21:05:19 | siemens | A vulnerability has been identified... | |
CVE-2019-19288 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2019-19289 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2020-25230 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2020-25228 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2020-25231 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2020-25229 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2020-15796 | 2020-12-14 21:05:18 | siemens | A vulnerability has been identified... | |
CVE-2019-19287 | 2020-12-14 21:05:17 | siemens | A vulnerability has been identified... | |
CVE-2019-19286 | 2020-12-14 21:05:17 | siemens | A vulnerability has been identified... | |
CVE-2019-19285 | 2020-12-14 21:05:17 | siemens | A vulnerability has been identified... | |
CVE-2019-19283 | 2020-12-14 21:05:17 | siemens | A vulnerability has been identified... | |
CVE-2019-19284 | 2020-12-14 21:05:17 | siemens | A vulnerability has been identified... | |
CVE-2020-20189 | 2020-12-14 20:38:02 | mitre | SQL Injection vulnerability in NewPK... | |
CVE-2020-25707 | 2020-12-14 20:09:22 | redhat | ... | |
CVE-2020-14368 | 2020-12-14 20:05:10 | redhat | A flaw was found in... | |
CVE-2020-29509 | 2020-12-14 20:02:02 | Mattermost | The encoding/xml package in Go... | |
CVE-2020-29511 | 2020-12-14 19:59:50 | Mattermost | The encoding/xml package in Go... | |
CVE-2020-29510 | 2020-12-14 19:57:44 | Mattermost | The encoding/xml package in Go... | |
CVE-2020-20184 | 2020-12-14 19:56:28 | mitre | GateOne allows remote attackers to... | |
CVE-2020-29304 | 2020-12-14 19:48:28 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2020-29303 | 2020-12-14 19:43:24 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2020-20183 | 2020-12-14 19:42:20 | mitre | Insecure direct object reference vulnerability... | |
CVE-2020-8177 | 2020-12-14 19:42:16 | hackerone | curl 7.20.0 through 7.70.0 is... | |
CVE-2020-8258 | 2020-12-14 19:42:09 | hackerone | Improper privilege management on services... | |
CVE-2020-8257 | 2020-12-14 19:42:02 | hackerone | Improper privilege management on services... | |
CVE-2020-8169 | 2020-12-14 19:41:54 | hackerone | curl 7.62.0 through 7.70.0 is... | |
CVE-2020-8282 | 2020-12-14 19:41:42 | hackerone | A security issue was found... | |
CVE-2020-8283 | 2020-12-14 19:40:18 | hackerone | An authorised user on a... | |
CVE-2020-8286 | 2020-12-14 19:39:28 | hackerone | curl 7.41.0 through 7.73.0 is... | |
CVE-2020-8231 | 2020-12-14 19:39:19 | hackerone | Due to use of a... | |
CVE-2020-8285 | 2020-12-14 19:39:04 | hackerone | curl 7.21.0 to and including... | |
CVE-2020-8284 | 2020-12-14 19:38:26 | hackerone | A malicious server can use... | |
CVE-2020-28861 | 2020-12-14 19:37:02 | mitre | OpenAsset Digital Asset Management (DAM)... | |
CVE-2020-16103 | 2020-12-14 19:34:42 | Gallagher | Type confusion in Gallagher Command... | |
CVE-2020-28860 | 2020-12-14 19:33:22 | mitre | OpenAssetDigital Asset Management (DAM) through... | |
CVE-2020-16102 | 2020-12-14 19:26:18 | Gallagher | Improper Authentication vulnerability in Gallagher... | |
CVE-2020-16104 | 2020-12-14 19:23:30 | Gallagher | SQL Injection vulnerability in Enterprise... | |
CVE-2020-27252 | 2020-12-14 19:19:00 | icscert | Medtronic MyCareLink Smart 25000 is... | |
CVE-2020-25187 | 2020-12-14 19:18:52 | icscert | Medtronic MyCareLink Smart 25000 is... | |
CVE-2020-25183 | 2020-12-14 19:18:44 | icscert | Medtronic MyCareLink Smart 25000 contains... | |
CVE-2020-28859 | 2020-12-14 19:01:59 | mitre | OpenAsset Digital Asset Management (DAM)... | |
CVE-2020-28858 | 2020-12-14 18:58:03 | mitre | OpenAsset Digital Asset Management (DAM)... | |
CVE-2020-28857 | 2020-12-14 18:53:18 | mitre | OpenAsset Digital Asset Management (DAM)... | |
CVE-2020-20136 | 2020-12-14 18:30:43 | mitre | QuantConnect Lean versions from 2.3.0.0... | |
CVE-2020-28856 | 2020-12-14 17:59:04 | mitre | OpenAsset Digital Asset Management (DAM)... | |
CVE-2020-15733 | 2020-12-14 17:05:26 | Bitdefender | An Origin Validation Error vulnerability... | |
CVE-2020-35338 | 2020-12-14 17:02:52 | mitre | The Web Administrative Interface in... | |
CVE-2020-25175 | 2020-12-14 16:36:24 | icscert | GE Healthcare Imaging and Ultrasound... | |
CVE-2020-25179 | 2020-12-14 16:12:36 | icscert | GE Healthcare Imaging and Ultrasound... | |
CVE-2020-35382 | 2020-12-14 15:52:33 | mitre | SQL Injection in Classbooking before... | |
CVE-2020-14268 | 2020-12-14 15:49:29 | HCL | A vulnerability in the MIME... | |
CVE-2020-35378 | 2020-12-14 15:44:23 | mitre | SQL Injection in the login... | |
CVE-2020-14244 | 2020-12-14 15:39:08 | HCL | A vulnerability in the MIME... | |
CVE-2020-29227 | 2020-12-14 13:24:20 | mitre | An issue was discovered in... | |
CVE-2020-17511 | 2020-12-14 09:40:15 | apache | In Airflow versions prior to... | |
CVE-2020-17513 | 2020-12-14 09:40:15 | apache | In Apache Airflow versions prior... | |
CVE-2020-35236 | 2020-12-14 04:44:18 | mitre | The GitLab Webhook Handler in... | |
CVE-2020-5639 | 2020-12-14 02:25:53 | jpcert | Directory traversal vulnerability in FileZen... | |
CVE-2020-5665 | 2020-12-14 02:25:53 | jpcert | Improper check or handling of... | |
CVE-2020-5637 | 2020-12-14 02:25:52 | jpcert | Improper validation of integrity check... | |
CVE-2020-5636 | 2020-12-14 02:25:51 | jpcert | Aterm SA3500G firmware versions prior... | |
CVE-2020-5635 | 2020-12-14 02:25:51 | jpcert | Aterm SA3500G firmware versions prior... | |
CVE-2020-35234 | 2020-12-14 02:21:44 | mitre | The easy-wp-smtp plugin before 1.4.4... | |
CVE-2020-35235 | 2020-12-14 02:20:27 | mitre | vendor/elfinder/php/connector.minimal.php in the secure-file-manager plugin... | |
CVE-2020-29669 | 2020-12-14 01:39:12 | mitre | In the Macally WIFISD2-2A82 Media... | |
CVE-2020-9001 | 2020-12-14 01:35:21 | mitre | ... | |
CVE-2020-8999 | 2020-12-14 01:34:43 | mitre | ... | |
CVE-2020-35207 | 2020-12-12 18:07:51 | mitre | An issue was discovered in... | |
CVE-2020-35208 | 2020-12-12 18:07:35 | mitre | An issue was discovered in... | |
CVE-2020-35199 | 2020-12-12 17:20:41 | mitre | Ignite Realtime Openfire 4.6.0 has... | |
CVE-2020-35200 | 2020-12-12 17:20:34 | mitre | Ignite Realtime Openfire 4.6.0 has... | |
CVE-2020-35202 | 2020-12-12 17:20:27 | mitre | Ignite Realtime Openfire 4.6.0 has... | |
CVE-2020-35201 | 2020-12-12 17:20:19 | mitre | Ignite Realtime Openfire 4.6.0 has... | |
CVE-2020-29563 | 2020-12-11 23:50:01 | mitre | An issue was discovered on... | |
CVE-2020-29654 | 2020-12-11 23:46:01 | mitre | Western Digital Dashboard before 3.2.2.9... | |
CVE-2020-35176 | 2020-12-11 23:16:22 | mitre | In AWStats through 7.8, cgi-bin/awstats.pl?config=... | |
CVE-2020-25112 | 2020-12-11 23:01:24 | mitre | An issue was discovered in... | |
CVE-2020-25111 | 2020-12-11 23:00:39 | mitre | An issue was discovered in... | |
CVE-2020-25110 | 2020-12-11 22:59:38 | mitre | An issue was discovered in... | |
CVE-2020-25109 | 2020-12-11 22:58:53 | mitre | An issue was discovered in... | |
CVE-2020-25108 | 2020-12-11 22:58:01 | mitre | An issue was discovered in... | |
CVE-2020-25107 | 2020-12-11 22:57:15 | mitre | An issue was discovered in... | |
CVE-2020-24383 | 2020-12-11 22:56:22 | mitre | An issue was discovered in... | |
CVE-2020-24341 | 2020-12-11 22:55:33 | mitre | An issue was discovered in... | |
CVE-2020-24340 | 2020-12-11 22:54:39 | mitre | An issue was discovered in... | |
CVE-2020-24339 | 2020-12-11 22:53:55 | mitre | An issue was discovered in... | |
CVE-2020-24338 | 2020-12-11 22:45:04 | mitre | An issue was discovered in... | |
CVE-2020-24337 | 2020-12-11 22:44:00 | mitre | An issue was discovered in... | |
CVE-2020-24336 | 2020-12-11 22:43:01 | mitre | An issue was discovered in... | |
CVE-2020-24334 | 2020-12-11 22:42:04 | mitre | The code that processes DNS... | |
CVE-2020-17470 | 2020-12-11 22:40:55 | mitre | An issue was discovered in... | |
CVE-2020-17469 | 2020-12-11 22:39:54 | mitre | An issue was discovered in... | |
CVE-2020-17468 | 2020-12-11 22:38:16 | mitre | An issue was discovered in... | |
CVE-2020-17467 | 2020-12-11 22:36:31 | mitre | An issue was discovered in... | |
CVE-2020-17445 | 2020-12-11 22:33:46 | mitre | An issue was discovered in... | |
CVE-2020-17444 | 2020-12-11 22:32:36 | mitre | An issue was discovered in... | |
CVE-2020-17443 | 2020-12-11 22:31:33 | mitre | An issue was discovered in... | |
CVE-2020-17442 | 2020-12-11 22:30:42 | mitre | An issue was discovered in... | |
CVE-2020-17441 | 2020-12-11 22:29:35 | mitre | An issue was discovered in... | |
CVE-2020-17440 | 2020-12-11 22:27:58 | mitre | An issue was discovered in... | |
CVE-2020-17439 | 2020-12-11 22:26:47 | mitre | An issue was discovered in... | |
CVE-2020-17438 | 2020-12-11 22:25:49 | mitre | An issue was discovered in... | |
CVE-2020-17437 | 2020-12-11 22:24:38 | mitre | An issue was discovered in... | |
CVE-2020-35175 | 2020-12-11 22:10:40 | mitre | Frappe Framework 12 and 13... | |
CVE-2020-13988 | 2020-12-11 21:37:56 | mitre | An issue was discovered in... | |
CVE-2020-13987 | 2020-12-11 21:37:06 | mitre | An issue was discovered in... | |
CVE-2020-13986 | 2020-12-11 21:36:06 | mitre | An issue was discovered in... | |
CVE-2020-13985 | 2020-12-11 21:35:13 | mitre | An issue was discovered in... | |
CVE-2020-13984 | 2020-12-11 21:34:10 | mitre | An issue was discovered in... | |
CVE-2020-15375 | 2020-12-11 20:34:43 | brocade | Brocade Fabric OS versions before... | |
CVE-2020-15376 | 2020-12-11 20:34:24 | brocade | Brocade Fabric OS versions before... | |
CVE-2020-29455 | 2020-12-11 19:50:44 | mitre | A cross-Site Scripting (XSS) vulnerability... | |
CVE-2020-27730 | 2020-12-11 19:03:21 | f5 | In versions 3.0.0-3.9.0, 2.0.0-2.9.0, and... | |
CVE-2020-19165 | 2020-12-11 19:02:01 | mitre | PHPSHE 1.7 has SQL injection... | |
CVE-2020-5949 | 2020-12-11 19:01:52 | f5 | On BIG-IP versions 14.0.0-14.0.1 and... | |
CVE-2020-27713 | 2020-12-11 19:00:15 | f5 | In certain configurations on version... | |
CVE-2020-35149 | 2020-12-11 19:00:00 | mitre | lib/utils.js in mquery before 3.2.3... | |
CVE-2020-5950 | 2020-12-11 18:58:08 | f5 | On BIG-IP 14.1.0-14.1.2.6, undisclosed endpoints... | |
CVE-2020-5948 | 2020-12-11 18:56:29 | f5 | On BIG-IP versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5,... | |
CVE-2020-26418 | 2020-12-11 17:27:05 | GitLab | Memory leak in Kafka protocol... | |
CVE-2020-26421 | 2020-12-11 17:25:09 | GitLab | Crash in USB HID protocol... | |
CVE-2020-26420 | 2020-12-11 17:20:55 | GitLab | Memory leak in RTPS protocol... | |
CVE-2020-26419 | 2020-12-11 17:17:07 | GitLab | Memory leak in the dissection... | |
CVE-2020-27825 | 2020-12-11 17:13:31 | redhat | A use-after-free flaw was found... | |
CVE-2020-28439 | 2020-12-11 16:55:21 | snyk | This affects all versions of... | |
CVE-2020-28440 | 2020-12-11 16:55:17 | snyk | All versions of package corenlp-js-interface... | |
CVE-2020-7791 | 2020-12-11 16:55:13 | snyk | This affects the package i18n... | |
CVE-2020-26264 | 2020-12-11 16:45:24 | GitHub_M | Go Ethereum, or "Geth", is... | |
CVE-2020-26265 | 2020-12-11 16:45:15 | GitHub_M | Go Ethereum, or "Geth", is... | |
CVE-2020-27134 | 2020-12-11 16:40:30 | cisco | Multiple vulnerabilities in Cisco Jabber... | |
CVE-2020-27133 | 2020-12-11 16:40:26 | cisco | Multiple vulnerabilities in Cisco Jabber... | |
CVE-2020-27132 | 2020-12-11 16:40:21 | cisco | Multiple vulnerabilities in Cisco Jabber... | |
CVE-2020-27127 | 2020-12-11 16:40:17 | cisco | Multiple vulnerabilities in Cisco Jabber... | |
CVE-2020-29574 | 2020-12-11 16:03:47 | mitre | An SQL injection vulnerability in... | |
CVE-2020-35144 | 2020-12-11 15:37:45 | mitre | ... | |
CVE-2020-12148 | 2020-12-11 15:24:23 | Silver Peak | A command injection flaw identified... | |
CVE-2020-15023 | 2020-12-11 15:23:35 | mitre | Askey AP5100W devices through AP5100W_Dual_SIG_1.01.097... | |
CVE-2020-12149 | 2020-12-11 15:23:32 | Silver Peak | The configuration backup/restore function in... | |
CVE-2020-15357 | 2020-12-11 15:22:13 | mitre | Network Analysis functionality in Askey... | |
CVE-2020-27508 | 2020-12-11 15:13:30 | mitre | In two-factor authentication, the system... | |
CVE-2020-29254 | 2020-12-11 15:11:10 | mitre | TikiWiki 21.2 allows templates to... | |
CVE-2020-29589 | 2020-12-11 15:02:26 | mitre | ... | |
CVE-2020-29590 | 2020-12-11 14:58:08 | mitre | ... | |
CVE-2020-29591 | 2020-12-11 14:27:18 | mitre | Versions of the Official registry... | |
CVE-2020-4633 | 2020-12-11 14:20:14 | ibm | IBM Resilient SOAR V38.0 could... | |
CVE-2020-28838 | 2020-12-11 14:19:41 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-17515 | 2020-12-11 13:40:12 | apache | The "origin" parameter passed to... | |
CVE-2020-7793 | 2020-12-11 13:25:17 | snyk | The package ua-parser-js before 0.7.23... | |
CVE-2020-7792 | 2020-12-11 11:05:21 | snyk | This affects all versions of... | |
CVE-2020-7790 | 2020-12-11 10:50:14 | snyk | This affects the package spatie/browsershot... | |
CVE-2020-7788 | 2020-12-11 10:45:14 | snyk | This affects the package ini... | |
CVE-2020-7789 | 2020-12-11 09:55:13 | snyk | This affects the package node-notifier... | |
CVE-2020-35135 | 2020-12-11 04:52:09 | mitre | The ultimate-category-excluder plugin before 1.2... | |
CVE-2020-35132 | 2020-12-11 04:36:03 | mitre | An XSS issue has been... | |
CVE-2020-26411 | 2020-12-11 04:09:00 | GitLab | A potential DOS vulnerability was... | |
CVE-2020-35127 | 2020-12-11 04:05:47 | mitre | Ignite Realtime Openfire 4.6.0 has... | |
CVE-2020-27786 | 2020-12-11 04:05:29 | redhat | A flaw was found in... | |
CVE-2020-26408 | 2020-12-11 04:01:26 | GitLab | A limited information disclosure vulnerability... | |
CVE-2020-35126 | 2020-12-11 03:57:08 | mitre | Typesetter CMS 5.x through 5.1... | |
CVE-2020-13357 | 2020-12-11 03:55:55 | GitLab | An issue was discovered in... | |
CVE-2020-26412 | 2020-12-11 03:51:02 | GitLab | Removed group members were able... | |
CVE-2020-26413 | 2020-12-11 03:47:34 | GitLab | An issue has been discovered... | |
CVE-2020-26417 | 2020-12-11 03:37:36 | GitLab | Information disclosure via GraphQL in... | |
CVE-2020-26416 | 2020-12-11 03:34:03 | GitLab | Information disclosure in Advanced Search... | |
CVE-2020-26415 | 2020-12-11 03:29:26 | GitLab | Information about the starred projects... | |
CVE-2020-13520 | 2020-12-11 03:25:01 | talos | An out of bounds memory... | |
CVE-2020-13530 | 2020-12-11 03:21:01 | talos | A denial-of-service vulnerability exists in... | |
CVE-2020-13556 | 2020-12-11 03:13:22 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2020-27828 | 2020-12-11 03:07:09 | redhat | Theres a flaw in jaspers... | |
CVE-2020-24440 | 2020-12-11 02:18:32 | adobe | Adobe Prelude version 9.0.1 (and... | |
CVE-2020-24447 | 2020-12-11 02:15:00 | adobe | Adobe Lightroom Classic version 10.0... | |
CVE-2020-9301 | 2020-12-11 02:10:32 | netflix | Nolan Ray from Apple Information... | |
CVE-2020-25191 | 2020-12-11 01:46:58 | icscert | Incorrect permissions are set by... | |
CVE-2020-25838 | 2020-12-11 01:37:27 | microfocus | Unauthorized disclosure of sensitive information... | |
CVE-2020-24637 | 2020-12-11 01:33:22 | hpe | Two vulnerabilities in ArubaOS GRUB2... | |
CVE-2020-24633 | 2020-12-11 01:26:14 | hpe | There are multiple buffer overflow... | |
CVE-2020-24634 | 2020-12-11 01:22:50 | hpe | An attacker is able to... | |
CVE-2020-26409 | 2020-12-11 01:17:28 | GitLab | A DOS vulnerability exists in... | |
CVE-2020-17530 | 2020-12-11 01:11:04 | apache | Forced OGNL evaluation, when evaluated... | |
CVE-2020-7560 | 2020-12-11 00:52:30 | schneider | A CWE-123: Write-what-where Condition vulnerability... | |
CVE-2020-7549 | 2020-12-11 00:52:26 | schneider | A CWE-754: Improper Check for... | |
CVE-2020-7543 | 2020-12-11 00:52:21 | schneider | A CWE-754: Improper Check for... | |
CVE-2020-7542 | 2020-12-11 00:52:14 | schneider | A CWE-754: Improper Check for... | |
CVE-2020-7541 | 2020-12-11 00:52:09 | schneider | A CWE-425: Direct Request (Forced... | |
CVE-2020-7540 | 2020-12-11 00:52:03 | schneider | A CWE-306: Missing Authentication for... | |
CVE-2020-7539 | 2020-12-11 00:51:57 | schneider | A CWE-754 Improper Check for... | |
CVE-2020-7537 | 2020-12-11 00:51:52 | schneider | A CWE-754: Improper Check for... | |
CVE-2020-7535 | 2020-12-11 00:51:37 | schneider | A CWE-22: Improper Limitation of... | |
CVE-2020-28220 | 2020-12-11 00:51:29 | schneider | A CWE-119: Improper Restriction of... | |
CVE-2020-28219 | 2020-12-11 00:51:24 | schneider | A CWE-522: Insufficiently Protected Credentials... | |
CVE-2020-28218 | 2020-12-11 00:51:19 | schneider | A CWE-1021: Improper Restriction of... | |
CVE-2020-28217 | 2020-12-11 00:51:15 | schneider | A CWE-311: Missing Encryption of... | |
CVE-2020-28216 | 2020-12-11 00:51:11 | schneider | A CWE-311: Missing Encryption of... | |
CVE-2020-28215 | 2020-12-11 00:51:07 | schneider | A CWE-862: Missing Authorization vulnerability... | |
CVE-2020-28214 | 2020-12-11 00:51:01 | schneider | A CWE-760: Use of a... | |
CVE-2020-7536 | 2020-12-11 00:46:18 | schneider | A CWE-754:Improper Check for Unusual... | |
CVE-2020-4829 | 2020-12-10 22:11:07 | ibm | IBM AIX 7.1, 7.2, and... | |
CVE-2019-4738 | 2020-12-10 22:11:06 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2020-8908 | 2020-12-10 22:10:58 | A temp directory creation vulnerability... | ||
CVE-2020-26266 | 2020-12-10 22:10:47 | GitHub_M | In affected versions of TensorFlow... | |
CVE-2020-26267 | 2020-12-10 22:10:40 | GitHub_M | In affected versions of TensorFlow... | |
CVE-2020-26268 | 2020-12-10 22:10:35 | GitHub_M | In affected versions of TensorFlow... | |
CVE-2020-26269 | 2020-12-10 22:10:28 | GitHub_M | In TensorFlow release candidate versions... | |
CVE-2020-26270 | 2020-12-10 22:10:23 | GitHub_M | In affected versions of TensorFlow... | |
CVE-2020-26271 | 2020-12-10 22:10:14 | GitHub_M | In affected versions of TensorFlow... | |
CVE-2020-29311 | 2020-12-10 21:38:37 | mitre | Ubilling v1.0.9 allows Remote Command... | |
CVE-2020-13526 | 2020-12-10 21:15:32 | talos | SQL injection vulnerability exists in... | |
CVE-2020-16608 | 2020-12-10 21:08:35 | mitre | Notable 1.8.4 allows XSS via... | |
CVE-2020-25967 | 2020-12-10 21:07:53 | mitre | The member center function in... | |
CVE-2020-19142 | 2020-12-10 21:07:35 | mitre | iCMS 7 attackers to execute... | |
CVE-2020-16196 | 2020-12-10 21:07:32 | mitre | ... | |
CVE-2020-19527 | 2020-12-10 21:06:25 | mitre | iCMS 7.0.14 attackers to execute... | |
CVE-2020-26201 | 2020-12-10 21:02:39 | mitre | Askey AP5100W_Dual_SIG_1.01.097 and all prior... | |
CVE-2016-15001 | 2020-12-10 19:50:15 | mitre | ... | |
CVE-2020-35110 | 2020-12-10 19:49:31 | mitre | ... | |
CVE-2020-35076 | 2020-12-10 19:49:01 | mitre | ... | |
CVE-2020-35090 | 2020-12-10 19:48:41 | mitre | ... | |
CVE-2020-8920 | 2020-12-10 10:15:23 | An information leak vulnerability exists... | ||
CVE-2020-8919 | 2020-12-10 10:15:22 | An information leak vulnerability exists... | ||
CVE-2020-29667 | 2020-12-10 08:07:32 | mitre | In Lan ATMService M3 ATM... | |
CVE-2020-29666 | 2020-12-10 08:06:50 | mitre | In Lan ATMService M3 ATM... | |
CVE-2020-29668 | 2020-12-10 07:53:33 | mitre | Sympa before 6.2.59b.2 allows remote... | |
CVE-2020-24444 | 2020-12-10 05:32:53 | adobe | AEM Forms SP6 add-on for... | |
CVE-2020-24445 | 2020-12-10 05:32:04 | adobe | AEMs Cloud Service offering, as... | |
CVE-2020-12595 | 2020-12-10 05:21:49 | symantec | An information disclosure flaw allows... | |
CVE-2020-12594 | 2020-12-10 05:21:46 | symantec | A privilege escalation flaw allows... | |
CVE-2020-26407 | 2020-12-10 05:16:24 | GitLab | A XSS vulnerability exists in... | |
CVE-2020-27350 | 2020-12-10 04:05:18 | canonical | APT had several integer overflows... | |
CVE-2020-27351 | 2020-12-10 04:05:18 | canonical | Various memory and file descriptor... | |
CVE-2020-2498 | 2020-12-10 03:45:19 | qnap | If exploited, this cross-site scripting... | |
CVE-2020-2497 | 2020-12-10 03:43:11 | qnap | If exploited, this cross-site scripting... | |
CVE-2020-2496 | 2020-12-10 03:41:39 | qnap | If exploited, this cross-site scripting... | |
CVE-2020-2495 | 2020-12-10 03:39:04 | qnap | If exploited, this cross-site scripting... | |
CVE-2020-2494 | 2020-12-10 03:36:27 | qnap | This cross-site scripting vulnerability in... | |
CVE-2020-2493 | 2020-12-10 03:35:07 | qnap | This cross-site scripting vulnerability in... | |
CVE-2019-7198 | 2020-12-10 03:34:17 | qnap | This command injection vulnerability allows... | |
CVE-2020-2491 | 2020-12-10 03:34:06 | qnap | This cross-site scripting vulnerability in... | |
CVE-2020-12516 | 2020-12-10 03:04:17 | CERTVDE | Older firmware versions (FW1 up... | |
CVE-2020-17160 | 2020-12-09 23:37:00 | microsoft | ... | |
CVE-2020-17156 | 2020-12-09 23:36:59 | microsoft | Visual Studio Remote Code Execution... | |
CVE-2020-17158 | 2020-12-09 23:36:59 | microsoft | Microsoft Dynamics 365 for Finance... | |
CVE-2020-17159 | 2020-12-09 23:36:59 | microsoft | Visual Studio Code Java Extension... | |
CVE-2020-17153 | 2020-12-09 23:36:58 | microsoft | Microsoft Edge for Android Spoofing... | |
CVE-2020-17152 | 2020-12-09 23:36:58 | microsoft | Microsoft Dynamics 365 for Finance... | |
CVE-2020-17150 | 2020-12-09 23:36:57 | microsoft | Visual Studio Code Remote Code... | |
CVE-2020-17148 | 2020-12-09 23:36:57 | microsoft | Visual Studio Code Remote Development... | |
CVE-2020-17145 | 2020-12-09 23:36:56 | microsoft | Azure DevOps Server and Team... | |
CVE-2020-17147 | 2020-12-09 23:36:56 | microsoft | Dynamics CRM Webclient Cross-site Scripting... | |
CVE-2020-17142 | 2020-12-09 23:36:55 | microsoft | Microsoft Exchange Remote Code Execution... | |
CVE-2020-17143 | 2020-12-09 23:36:55 | microsoft | Microsoft Exchange Server Information Disclosure... | |
CVE-2020-17144 | 2020-12-09 23:36:55 | microsoft | Microsoft Exchange Remote Code Execution... | |
CVE-2020-17140 | 2020-12-09 23:36:54 | microsoft | Windows SMB Information Disclosure Vulnerability... | |
CVE-2020-17141 | 2020-12-09 23:36:54 | microsoft | Microsoft Exchange Remote Code Execution... | |
CVE-2020-17139 | 2020-12-09 23:36:53 | microsoft | Windows Overlay Filter Security Feature... | |
CVE-2020-17138 | 2020-12-09 23:36:53 | microsoft | Windows Error Reporting Information Disclosure... | |
CVE-2020-17137 | 2020-12-09 23:36:52 | microsoft | DirectX Graphics Kernel Elevation of... | |
CVE-2020-17136 | 2020-12-09 23:36:52 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2020-17135 | 2020-12-09 23:36:51 | microsoft | Azure DevOps Server Spoofing Vulnerability... | |
CVE-2020-17133 | 2020-12-09 23:36:51 | microsoft | Microsoft Dynamics Business Central/NAV Information... | |
CVE-2020-17134 | 2020-12-09 23:36:51 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2020-17132 | 2020-12-09 23:36:50 | microsoft | Microsoft Exchange Remote Code Execution... | |
CVE-2020-17131 | 2020-12-09 23:36:50 | microsoft | Chakra Scripting Engine Memory Corruption... | |
CVE-2020-17129 | 2020-12-09 23:36:49 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2020-17130 | 2020-12-09 23:36:49 | microsoft | Microsoft Excel Security Feature Bypass... | |
CVE-2020-17127 | 2020-12-09 23:36:48 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2020-17128 | 2020-12-09 23:36:48 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2020-17126 | 2020-12-09 23:36:47 | microsoft | Microsoft Excel Information Disclosure Vulnerability... | |
CVE-2020-17125 | 2020-12-09 23:36:47 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2020-17124 | 2020-12-09 23:36:47 | microsoft | Microsoft PowerPoint Remote Code Execution... | |
CVE-2020-17122 | 2020-12-09 23:36:46 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2020-17123 | 2020-12-09 23:36:46 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2020-17120 | 2020-12-09 23:36:45 | microsoft | Microsoft SharePoint Information Disclosure Vulnerability... | |
CVE-2020-17121 | 2020-12-09 23:36:45 | microsoft | Microsoft SharePoint Remote Code Execution... | |
CVE-2020-17118 | 2020-12-09 23:36:44 | microsoft | Microsoft SharePoint Remote Code Execution... | |
CVE-2020-17119 | 2020-12-09 23:36:44 | microsoft | Microsoft Outlook Information Disclosure Vulnerability... | |
CVE-2020-17115 | 2020-12-09 23:36:43 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2020-17117 | 2020-12-09 23:36:43 | microsoft | Microsoft Exchange Remote Code Execution... | |
CVE-2020-17099 | 2020-12-09 23:36:42 | microsoft | Windows Lock Screen Security Feature... | |
CVE-2020-17103 | 2020-12-09 23:36:42 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2020-17096 | 2020-12-09 23:36:41 | microsoft | Windows NTFS Remote Code Execution... | |
CVE-2020-17097 | 2020-12-09 23:36:41 | microsoft | Windows Digital Media Receiver Elevation... | |
CVE-2020-17098 | 2020-12-09 23:36:41 | microsoft | Windows GDI+ Information Disclosure Vulnerability... | |
CVE-2020-17094 | 2020-12-09 23:36:40 | microsoft | Windows Error Reporting Information Disclosure... | |
CVE-2020-17095 | 2020-12-09 23:36:40 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2020-17092 | 2020-12-09 23:36:39 | microsoft | Windows Network Connections Service Elevation... | |
CVE-2020-17089 | 2020-12-09 23:36:39 | microsoft | Microsoft SharePoint Elevation of Privilege... | |
CVE-2020-16996 | 2020-12-09 23:36:38 | microsoft | Kerberos Security Feature Bypass Vulnerability... | |
CVE-2020-17002 | 2020-12-09 23:36:38 | microsoft | Azure SDK for C Security... | |
CVE-2020-16971 | 2020-12-09 23:36:37 | microsoft | Azure SDK for Java Security... | |
CVE-2020-16964 | 2020-12-09 23:36:37 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-16962 | 2020-12-09 23:36:36 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-16961 | 2020-12-09 23:36:36 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-16963 | 2020-12-09 23:36:36 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-16959 | 2020-12-09 23:36:35 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-16960 | 2020-12-09 23:36:35 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-16958 | 2020-12-09 23:36:34 | microsoft | Windows Backup Engine Elevation of... | |
CVE-2020-7339 | 2020-12-09 23:15:14 | trellix | Use of a Broken or... | |
CVE-2020-10143 | 2020-12-09 22:35:12 | certcc | Macrium Reflect includes an OpenSSL... | |
CVE-2020-29259 | 2020-12-09 22:34:58 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2020-29258 | 2020-12-09 22:22:18 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2020-29257 | 2020-12-09 22:18:59 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2020-16600 | 2020-12-09 21:06:55 | mitre | A Use After Free vulnerability... | |
CVE-2020-16599 | 2020-12-09 21:06:35 | mitre | A Null Pointer Dereference vulnerability... | |
CVE-2020-16598 | 2020-12-09 21:06:19 | mitre | ... | |
CVE-2020-16593 | 2020-12-09 21:06:03 | mitre | A Null Pointer Dereference vulnerability... | |
CVE-2020-16592 | 2020-12-09 21:05:46 | mitre | A use after free issue... | |
CVE-2020-16591 | 2020-12-09 21:05:24 | mitre | A Denial of Service vulnerability... | |
CVE-2020-16590 | 2020-12-09 21:05:04 | mitre | A double free vulnerability exists... | |
CVE-2020-25499 | 2020-12-09 20:30:55 | mitre | TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated... | |
CVE-2020-26257 | 2020-12-09 18:25:15 | GitHub_M | Matrix is an ecosystem for... | |
CVE-2020-28086 | 2020-12-09 18:09:51 | mitre | pass through 1.7.3 has a... | |
CVE-2020-2049 | 2020-12-09 18:00:14 | palo_alto | A local privilege escalation vulnerability... | |
CVE-2020-2020 | 2020-12-09 18:00:14 | palo_alto | An improper handling of exceptional... | |
CVE-2020-29660 | 2020-12-09 16:57:56 | mitre | A locking inconsistency issue was... | |
CVE-2020-29661 | 2020-12-09 16:57:41 | mitre | A locking issue was discovered... | |
CVE-2020-7776 | 2020-12-09 16:45:18 | snyk | This affects the package phpoffice/phpspreadsheet... | |
CVE-2020-7787 | 2020-12-09 16:45:13 | snyk | This affects all versions of... | |
CVE-2020-17529 | 2020-12-09 16:35:14 | apache | Out-of-bounds Write vulnerability in TCP... | |
CVE-2020-17528 | 2020-12-09 16:35:13 | apache | Out-of-bounds Write vulnerability in TCP... | |
CVE-2020-26836 | 2020-12-09 16:31:34 | sap | SAP Solution Manager (Trace Analysis),... | |
CVE-2020-26837 | 2020-12-09 16:31:24 | sap | SAP Solution Manager 7.2 (User... | |
CVE-2020-26838 | 2020-12-09 16:31:14 | sap | SAP Business Warehouse, versions -... | |
CVE-2020-26832 | 2020-12-09 16:31:03 | sap | SAP AS ABAP (SAP Landscape... | |
CVE-2020-26835 | 2020-12-09 16:30:53 | sap | SAP NetWeaver AS ABAP, versions... | |
CVE-2020-26834 | 2020-12-09 16:30:45 | sap | SAP HANA Database, version -... | |
CVE-2020-26826 | 2020-12-09 16:30:35 | sap | Process Integration Monitoring of SAP... | |
CVE-2020-26828 | 2020-12-09 16:30:20 | sap | SAP Disclosure Management, version -... | |
CVE-2020-26261 | 2020-12-09 16:30:14 | GitHub_M | jupyterhub-systemdspawner enables JupyterHub to spawn... | |
CVE-2020-26831 | 2020-12-09 16:29:55 | sap | SAP BusinessObjects BI Platform (Crystal... | |
CVE-2020-26830 | 2020-12-09 16:29:34 | sap | SAP Solution Manager 7.2 (User... | |
CVE-2020-21009 | 2020-12-09 16:29:05 | mitre | ... | |
CVE-2020-26829 | 2020-12-09 16:28:43 | sap | SAP NetWeaver AS JAVA (P2P... | |
CVE-2020-26816 | 2020-12-09 16:28:11 | sap | SAP AS JAVA (Key Storage... | |
CVE-2020-26260 | 2020-12-09 16:20:14 | GitHub_M | BookStack is a platform for... | |
CVE-2020-29659 | 2020-12-09 16:13:31 | mitre | A buffer overflow in the... | |
CVE-2020-25199 | 2020-12-09 16:12:36 | icscert | A heap-based buffer overflow vulnerability... | |
CVE-2020-23520 | 2020-12-09 15:34:38 | mitre | imcat 5.2 allows an authenticated... | |
CVE-2020-7337 | 2020-12-09 08:40:14 | trellix | Incorrect Permission Assignment for Critical... | |
CVE-2020-29657 | 2020-12-09 08:06:13 | mitre | In JerryScript 2.3.0, there is... | |
CVE-2020-29655 | 2020-12-09 08:00:58 | mitre | An injection vulnerability exists in... | |
CVE-2020-29656 | 2020-12-09 08:00:42 | mitre | An information disclosure vulnerability exists... | |
CVE-2020-29651 | 2020-12-09 06:58:22 | mitre | A denial of service via... | |
CVE-2020-27349 | 2020-12-09 03:35:17 | canonical | Aptdaemon performed policykit checks after... | |
CVE-2020-16128 | 2020-12-09 03:35:16 | canonical | The aptdaemon DBus interface disclosed... | |
CVE-2020-10146 | 2020-12-09 00:30:15 | certcc | The Microsoft Teams online service... | |
CVE-2020-26970 | 2020-12-09 00:26:43 | mozilla | When reading SMTP server status... | |
CVE-2020-26969 | 2020-12-09 00:26:18 | mozilla | Mozilla developers reported memory safety... | |
CVE-2020-26968 | 2020-12-09 00:26:04 | mozilla | Mozilla developers reported memory safety... | |
CVE-2020-26967 | 2020-12-09 00:25:40 | mozilla | When listening for page changes... | |
CVE-2020-26966 | 2020-12-09 00:25:22 | mozilla | Searching for a single word... | |
CVE-2020-26965 | 2020-12-09 00:24:58 | mozilla | Some websites have a feature... | |
CVE-2020-26964 | 2020-12-09 00:24:35 | mozilla | If the Remote Debugging via... | |
CVE-2020-26963 | 2020-12-09 00:24:19 | mozilla | Repeated calls to the history... | |
CVE-2020-26962 | 2020-12-09 00:24:00 | mozilla | Cross-origin iframes that contained a... | |
CVE-2020-26961 | 2020-12-09 00:23:31 | mozilla | When DNS over HTTPS is... | |
CVE-2020-26960 | 2020-12-09 00:23:06 | mozilla | If the Compact() method was... | |
CVE-2020-26959 | 2020-12-09 00:22:44 | mozilla | During browser shutdown, reference decrementing... | |
CVE-2020-26958 | 2020-12-09 00:22:19 | mozilla | Firefox did not block execution... | |
CVE-2020-26957 | 2020-12-09 00:21:55 | mozilla | OneCRL was non-functional in the... | |
CVE-2020-26956 | 2020-12-09 00:21:39 | mozilla | In some cases, removing HTML... | |
CVE-2020-26955 | 2020-12-09 00:21:13 | mozilla | When a user downloaded a... | |
CVE-2020-26954 | 2020-12-09 00:20:56 | mozilla | When accepting a malicious intent... | |
CVE-2020-26953 | 2020-12-09 00:20:35 | mozilla | It was possible to cause... | |
CVE-2020-26952 | 2020-12-09 00:20:05 | mozilla | Incorrect bookkeeping of functions inlined... | |
CVE-2020-26951 | 2020-12-09 00:19:43 | mozilla | A parsing and event loading... | |
CVE-2020-26950 | 2020-12-09 00:19:22 | mozilla | In certain circumstances, the MCallGetProperty... | |
CVE-2020-25627 | 2020-12-09 00:04:20 | redhat | The moodlenetprofile user profile field... | |
CVE-2020-27614 | 2020-12-09 00:00:35 | mitre | AnyDesk for macOS versions 6.0.2... | |
CVE-2020-16589 | 2020-12-09 00:00:00 | mitre | A head-based buffer overflow exists... | |
CVE-2020-16588 | 2020-12-09 00:00:00 | mitre | A Null Pointer Deference issue... | |
CVE-2020-16587 | 2020-12-09 00:00:00 | mitre | A heap-based buffer overflow vulnerability... | |
CVE-2020-26249 | 2020-12-08 23:55:14 | GitHub_M | Red Discord Bot Dashboard is... | |
CVE-2020-26234 | 2020-12-08 22:35:13 | GitHub_M | Opencast before versions 8.9 and... | |
CVE-2020-27755 | 2020-12-08 21:57:25 | redhat | in SetImageExtent() of /MagickCore/image.c, an... | |
CVE-2020-27753 | 2020-12-08 21:57:20 | redhat | There are several memory leaks... | |
CVE-2020-27752 | 2020-12-08 21:57:16 | redhat | A flaw was found in... | |
CVE-2020-26256 | 2020-12-08 21:45:19 | GitHub_M | Fast-csv is an npm package... | |
CVE-2020-27821 | 2020-12-08 21:33:02 | redhat | A flaw was found in... | |
CVE-2020-28274 | 2020-12-08 21:28:21 | Mend | Prototype pollution vulnerability in deepref... | |
CVE-2020-27918 | 2020-12-08 21:11:49 | apple | A use after free issue... | |
CVE-2020-9991 | 2020-12-08 21:11:39 | apple | This issue was addressed with... | |
CVE-2020-27896 | 2020-12-08 21:11:29 | apple | A path handling issue was... | |
CVE-2020-25667 | 2020-12-08 20:57:59 | redhat | TIFFGetProfiles() in /coders/tiff.c calls strstr()... | |
CVE-2020-25664 | 2020-12-08 20:57:44 | redhat | In WriteOnePNGImage() of the PNG... | |
CVE-2020-25663 | 2020-12-08 20:57:39 | redhat | A call to ConformPixelInfo() in... | |
CVE-2020-27930 | 2020-12-08 20:17:32 | apple | A memory corruption issue was... | |
CVE-2020-27950 | 2020-12-08 20:17:24 | apple | A memory initialization issue was... | |
CVE-2020-27932 | 2020-12-08 20:13:49 | apple | A type confusion issue was... | |
CVE-2020-27929 | 2020-12-08 20:13:02 | apple | A logic issue existed in... | |
CVE-2020-27917 | 2020-12-08 20:12:39 | apple | A use after free issue... | |
CVE-2020-27926 | 2020-12-08 20:12:22 | apple | A use after free issue... | |
CVE-2020-27916 | 2020-12-08 20:12:04 | apple | An out-of-bounds write was addressed... | |
CVE-2020-27927 | 2020-12-08 20:11:48 | apple | An out-of-bounds write issue was... | |
CVE-2020-27925 | 2020-12-08 20:10:46 | apple | An issue existed in the... | |
CVE-2020-27911 | 2020-12-08 20:10:22 | apple | An integer overflow was addressed... | |
CVE-2020-27912 | 2020-12-08 20:10:05 | apple | An out-of-bounds write was addressed... | |
CVE-2020-27909 | 2020-12-08 20:09:47 | apple | An out-of-bounds read was addressed... | |
CVE-2020-27910 | 2020-12-08 20:09:27 | apple | An out-of-bounds read was addressed... | |
CVE-2020-27905 | 2020-12-08 20:09:08 | apple | A memory corruption issue was... | |
CVE-2020-27906 | 2020-12-08 20:08:45 | apple | Multiple integer overflows were addressed... | |
CVE-2020-27902 | 2020-12-08 20:08:33 | apple | An authentication issue was addressed... | |
CVE-2020-27898 | 2020-12-08 20:07:45 | apple | A denial of service issue... | |
CVE-2020-27904 | 2020-12-08 20:07:35 | apple | A logic issue existed resulting... | |
CVE-2020-27903 | 2020-12-08 20:07:17 | apple | This issue was addressed by... | |
CVE-2020-27900 | 2020-12-08 20:06:59 | apple | An issue existed in the... | |
CVE-2020-10017 | 2020-12-08 20:06:47 | apple | An out-of-bounds write was addressed... | |
CVE-2020-27895 | 2020-12-08 20:06:07 | apple | An information disclosure issue existed... | |
CVE-2020-27894 | 2020-12-08 20:04:17 | apple | The issue was addressed with... | |
CVE-2020-10014 | 2020-12-08 20:03:56 | apple | A parsing issue in the... | |
CVE-2020-10016 | 2020-12-08 20:03:44 | apple | A memory corruption issue was... | |
CVE-2020-10012 | 2020-12-08 20:03:25 | apple | An access issue was addressed... | |
CVE-2020-10007 | 2020-12-08 20:03:08 | apple | A logic issue was addressed... | |
CVE-2020-10011 | 2020-12-08 20:02:48 | apple | An out-of-bounds read was addressed... | |
CVE-2020-10003 | 2020-12-08 20:02:29 | apple | An issue existed within the... | |
CVE-2020-10004 | 2020-12-08 20:02:05 | apple | A logic issue was addressed... | |
CVE-2020-10013 | 2020-12-08 20:01:47 | apple | A logic issue was addressed... | |
CVE-2020-10010 | 2020-12-08 20:01:31 | apple | A path handling issue was... | |
CVE-2020-10009 | 2020-12-08 20:00:11 | apple | A logic issue was addressed... | |
CVE-2020-9996 | 2020-12-08 19:59:43 | apple | A use after free issue... | |
CVE-2020-10006 | 2020-12-08 19:59:22 | apple | This issue was addressed with... | |
CVE-2020-9989 | 2020-12-08 19:58:53 | apple | The issue was addressed with... | |
CVE-2020-9974 | 2020-12-08 19:58:16 | apple | A logic issue was addressed... | |
CVE-2020-10002 | 2020-12-08 19:57:51 | apple | A logic issue was addressed... | |
CVE-2020-26233 | 2020-12-08 19:55:15 | GitHub_M | Git Credential Manager Core (GCM... | |
CVE-2020-14207 | 2020-12-08 19:50:21 | mitre | The DiveBook plugin 1.1.4 for... | |
CVE-2020-14206 | 2020-12-08 19:48:27 | mitre | The DiveBook plugin 1.1.4 for... | |
CVE-2020-14205 | 2020-12-08 19:46:28 | mitre | The DiveBook plugin 1.1.4 for... | |
CVE-2020-28946 | 2020-12-08 19:40:22 | mitre | An improper webserver configuration on... | |
CVE-2020-9999 | 2020-12-08 19:32:03 | apple | A memory corruption issue was... | |
CVE-2020-9993 | 2020-12-08 19:31:09 | apple | The issue was addressed with... | |
CVE-2020-9965 | 2020-12-08 19:30:34 | apple | An out-of-bounds read was addressed... | |
CVE-2020-9969 | 2020-12-08 19:30:15 | apple | An access issue was addressed... | |
CVE-2020-9987 | 2020-12-08 19:29:48 | apple | An inconsistent user interface issue... | |
CVE-2020-9988 | 2020-12-08 19:29:04 | apple | The issue was addressed with... | |
CVE-2020-9981 | 2020-12-08 19:28:42 | apple | A use after free issue... | |
CVE-2020-9977 | 2020-12-08 19:28:08 | apple | A validation issue existed in... | |
CVE-2020-9963 | 2020-12-08 19:23:37 | apple | The issue was addressed with... | |
CVE-2020-9949 | 2020-12-08 19:23:21 | apple | A use after free issue... | |
CVE-2020-9972 | 2020-12-08 19:22:56 | apple | A buffer overflow issue was... | |
CVE-2020-9943 | 2020-12-08 19:22:31 | apple | An out-of-bounds read was addressed... | |
CVE-2020-9947 | 2020-12-08 19:21:36 | apple | A use after free issue... | |
CVE-2020-9966 | 2020-12-08 19:21:13 | apple | An out-of-bounds read was addressed... | |
CVE-2020-9950 | 2020-12-08 19:20:50 | apple | A use after free issue... | |
CVE-2020-9954 | 2020-12-08 19:20:30 | apple | A buffer overflow issue was... | |
CVE-2020-9849 | 2020-12-08 19:20:06 | apple | An information disclosure issue was... | |
CVE-2020-9945 | 2020-12-08 19:19:39 | apple | A spoofing issue existed in... | |
CVE-2020-9944 | 2020-12-08 19:19:29 | apple | An out-of-bounds read was addressed... | |
CVE-2020-9922 | 2020-12-08 19:19:04 | apple | A logic issue was addressed... | |
CVE-2020-9942 | 2020-12-08 19:17:43 | apple | An inconsistent user interface issue... | |
CVE-2020-1971 | 2020-12-08 15:30:16 | openssl | The X.509 GeneralName type is... | |
CVE-2020-29576 | 2020-12-08 15:28:22 | mitre | The official eggdrop Docker images... | |
CVE-2020-29564 | 2020-12-08 15:26:59 | mitre | The official Consul Docker images... | |
CVE-2020-29575 | 2020-12-08 15:16:42 | mitre | The official elixir Docker images... | |
CVE-2020-29577 | 2020-12-08 15:15:15 | mitre | The official znc docker images... | |
CVE-2020-29580 | 2020-12-08 15:13:21 | mitre | The official storm Docker images... | |
CVE-2020-29602 | 2020-12-08 15:11:30 | mitre | The official irssi docker images... | |
CVE-2020-29601 | 2020-12-08 15:09:45 | mitre | The official notary docker images... | |
CVE-2020-29581 | 2020-12-08 15:07:40 | mitre | The official spiped docker images... | |
CVE-2020-29579 | 2020-12-08 15:05:21 | mitre | The official Express Gateway Docker... | |
CVE-2020-29578 | 2020-12-08 15:02:12 | mitre | The official piwik Docker images... | |
CVE-2020-26255 | 2020-12-08 14:45:20 | GitHub_M | Kirby is a CMS. In... | |
CVE-2020-26254 | 2020-12-08 14:20:13 | GitHub_M | omniauth-apple is the OmniAuth strategy... | |
CVE-2020-25955 | 2020-12-08 13:05:18 | mitre | SourceCodester Student Management System Project... | |
CVE-2020-25889 | 2020-12-08 13:00:53 | mitre | Online Bus Booking System Project... | |
CVE-2020-29539 | 2020-12-08 12:52:38 | mitre | A Cross-Site Scripting (XSS) issue... | |
CVE-2020-29540 | 2020-12-08 12:51:26 | mitre | API calls in the Translation... | |
CVE-2020-26253 | 2020-12-08 01:15:14 | GitHub_M | Kirby is a CMS. In... | |
CVE-2020-25628 | 2020-12-08 00:22:21 | redhat | The filter in the tag... | |
CVE-2020-25629 | 2020-12-08 00:16:05 | redhat | A vulnerability was found in... | |
CVE-2020-25630 | 2020-12-08 00:13:36 | redhat | A vulnerability was found in... | |
CVE-2020-25631 | 2020-12-08 00:10:13 | redhat | A vulnerability was found in... | |
CVE-2020-27822 | 2020-12-08 00:07:18 | redhat | A flaw was found in... | |
CVE-2020-25692 | 2020-12-08 00:06:29 | redhat | A NULL pointer dereference was... | |
CVE-2020-27818 | 2020-12-08 00:04:55 | redhat | A flaw was found in... | |
CVE-2020-25677 | 2020-12-08 00:02:25 | redhat | A flaw was found in... | |
CVE-2020-27756 | 2020-12-08 00:00:00 | redhat | In ParseMetaGeometry() of MagickCore/geometry.c, image... | |
CVE-2020-27754 | 2020-12-08 00:00:00 | redhat | In IntensityCompare() of /magick/quantize.c, there... | |
CVE-2020-27757 | 2020-12-08 00:00:00 | redhat | A floating point math calculation... | |
CVE-2020-27758 | 2020-12-08 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27750 | 2020-12-08 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27751 | 2020-12-08 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-17531 | 2020-12-08 00:00:00 | apache | A Java Serialization vulnerability was... | |
CVE-2020-25675 | 2020-12-08 00:00:00 | redhat | In the CropImage() and CropImageToTiles()... | |
CVE-2020-25674 | 2020-12-08 00:00:00 | redhat | WriteOnePNGImage() from coders/png.c (the PNG... | |
CVE-2020-25676 | 2020-12-08 00:00:00 | redhat | In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), InterpolatePixelChannels(),... | |
CVE-2020-25666 | 2020-12-08 00:00:00 | redhat | There are 4 places in... | |
CVE-2020-25665 | 2020-12-08 00:00:00 | redhat | The PALM image coder at... | |
CVE-2020-8563 | 2020-12-07 22:00:25 | kubernetes | In Kubernetes clusters using VSphere... | |
CVE-2020-8564 | 2020-12-07 22:00:22 | kubernetes | In Kubernetes clusters using a... | |
CVE-2020-8565 | 2020-12-07 22:00:19 | kubernetes | In Kubernetes, if the logging... | |
CVE-2020-8566 | 2020-12-07 22:00:16 | kubernetes | In Kubernetes clusters using Ceph... | |
CVE-2020-27641 | 2020-12-07 21:54:25 | mitre | ... | |
CVE-2020-28935 | 2020-12-07 21:46:47 | NLnet Labs | NLnet Labs Unbound, up to... | |
CVE-2020-29600 | 2020-12-07 19:52:14 | mitre | In AWStats through 7.7, cgi-bin/awstats.pl?config=... | |
CVE-2020-17521 | 2020-12-07 19:22:37 | apache | Apache Groovy provides extension methods... | |
CVE-2020-29597 | 2020-12-07 19:09:10 | mitre | IncomCMS 2.0 has a modules/uploader/showcase/script.php... | |
CVE-2020-13945 | 2020-12-07 19:04:52 | apache | In Apache APISIX, the user... | |
CVE-2020-29595 | 2020-12-07 18:49:59 | mitre | PlugInsIDE_ACDStd.apl in ACDSee Photo Studio... | |
CVE-2020-26122 | 2020-12-07 15:34:55 | mitre | Inspur NF5266M5 through 3.21.2 and... | |
CVE-2020-26513 | 2020-12-07 15:26:25 | mitre | An issue was discovered in... | |
CVE-2020-27151 | 2020-12-07 13:03:54 | mitre | An issue was discovered in... | |
CVE-2020-9247 | 2020-12-07 12:49:00 | huawei | There is a buffer overflow... | |
CVE-2020-5798 | 2020-12-07 12:44:31 | tenable | inSync Client installer for macOS... | |
CVE-2020-5800 | 2020-12-07 12:40:30 | tenable | The Eat Spray Love mobile... | |
CVE-2020-5799 | 2020-12-07 12:40:16 | tenable | The Eat Spray Love mobile... | |
CVE-2020-28727 | 2020-12-07 07:53:26 | mitre | Cross-site scripting (XSS) exists in... | |
CVE-2020-29599 | 2020-12-07 00:00:00 | mitre | ImageMagick before 6.9.11-40 and 7.x... | |
CVE-2020-29573 | 2020-12-05 23:18:58 | mitre | sysdeps/i386/ldbl2mpn.c in the GNU C... | |
CVE-2020-29572 | 2020-12-05 23:02:48 | mitre | app/View/Elements/genericElements/SingleViews/Fields/genericField.ctp in MISP 2.4.135 has... | |
CVE-2020-28950 | 2020-12-04 21:11:56 | Kaspersky | The installer of Kaspersky Anti-Ransomware... | |
CVE-2020-25449 | 2020-12-04 19:10:59 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-25464 | 2020-12-04 16:58:09 | mitre | Heap buffer overflow at moddable/xs/sources/xsDebug.c... | |
CVE-2020-25465 | 2020-12-04 16:58:09 | mitre | Null Pointer Dereference. in xObjectBindingFromExpression... | |
CVE-2020-25462 | 2020-12-04 16:58:08 | mitre | Heap buffer overflow in the... | |
CVE-2020-25461 | 2020-12-04 16:58:08 | mitre | Invalid Memory Access in the... | |
CVE-2020-25463 | 2020-12-04 16:58:08 | mitre | Invalid Memory Access in fxUTF8Decode... | |
CVE-2020-27408 | 2020-12-04 15:27:22 | mitre | OpenSIS Community Edition through 7.6... | |
CVE-2020-27409 | 2020-12-04 15:26:32 | mitre | OpenSIS Community Edition before 7.5... | |
CVE-2020-5675 | 2020-12-04 07:10:19 | jpcert | Out-of-bounds read vulnerability in GT21... | |
CVE-2020-29565 | 2020-12-04 07:06:03 | mitre | An issue was discovered in... | |
CVE-2020-29562 | 2020-12-04 06:48:23 | mitre | The iconv function in the... | |
CVE-2020-28916 | 2020-12-04 06:22:37 | mitre | hw/net/e1000e_core.c in QEMU 5.0.0 has... | |
CVE-2020-29561 | 2020-12-04 05:49:16 | mitre | An issue was discovered in... | |
CVE-2020-27348 | 2020-12-04 02:30:36 | canonical | In some conditions, a snap... | |
CVE-2020-27770 | 2020-12-04 00:00:00 | redhat | Due to a missing check... | |
CVE-2020-27774 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27775 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27776 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27771 | 2020-12-04 00:00:00 | redhat | In RestoreMSCWarning() of /coders/pdf.c there... | |
CVE-2020-27772 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27773 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27766 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27765 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27767 | 2020-12-04 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-16123 | 2020-12-03 23:15:20 | canonical | An Ubuntu-specific patch in PulseAudio... | |
CVE-2018-21270 | 2020-12-03 21:00:45 | mitre | Versions less than 0.0.6 of... | |
CVE-2020-26248 | 2020-12-03 20:55:13 | GitHub_M | In the PrestaShop module "productcomments"... | |
CVE-2020-29534 | 2020-12-03 20:00:48 | mitre | An issue was discovered in... | |
CVE-2020-29529 | 2020-12-03 19:04:50 | mitre | HashiCorp go-slug up to 0.4.3... | |
CVE-2020-23736 | 2020-12-03 18:47:15 | mitre | There is a local denial... | |
CVE-2020-23738 | 2020-12-03 18:36:40 | mitre | There is a local denial... | |
CVE-2020-17527 | 2020-12-03 18:30:14 | apache | While investigating bug 64830 it... | |
CVE-2020-23741 | 2020-12-03 18:28:11 | mitre | In AnyView (network police) network... | |
CVE-2020-23740 | 2020-12-03 18:16:10 | mitre | In DriverGenius 9.61.5480.28 there is... | |
CVE-2020-28175 | 2020-12-03 17:54:15 | mitre | There is a local privilege... | |
CVE-2020-23727 | 2020-12-03 17:43:17 | mitre | There is a local denial... | |
CVE-2020-23726 | 2020-12-03 17:16:29 | mitre | There is a local denial... | |
CVE-2020-13525 | 2020-12-03 17:04:06 | talos | The sort parameter in the... | |
CVE-2020-13524 | 2020-12-03 17:03:20 | talos | An out-of-bounds memory corruption vulnerability... | |
CVE-2020-13584 | 2020-12-03 17:02:07 | talos | An exploitable use-after-free vulnerability exists... | |
CVE-2020-23735 | 2020-12-03 16:57:07 | mitre | In Saibo Cyber Game Accelerator... | |
CVE-2020-25693 | 2020-12-03 16:48:26 | redhat | A flaw was found in... | |
CVE-2020-28251 | 2020-12-03 16:47:09 | mitre | NETSCOUT AirMagnet Enterprise 11.1.4 build... | |
CVE-2020-27778 | 2020-12-03 16:46:47 | redhat | A flaw was found in... | |
CVE-2020-14351 | 2020-12-03 16:43:22 | redhat | A flaw was found in... | |
CVE-2020-27783 | 2020-12-03 16:39:41 | redhat | A XSS vulnerability was discovered... | |
CVE-2020-13543 | 2020-12-03 16:24:55 | talos | A code execution vulnerability exists... | |
CVE-2020-13542 | 2020-12-03 16:24:27 | talos | A local privilege elevation vulnerability... | |
CVE-2020-13531 | 2020-12-03 16:23:59 | talos | A use-after-free vulnerability exists in... | |
CVE-2020-14381 | 2020-12-03 16:21:55 | redhat | A flaw was found in... | |
CVE-2020-28923 | 2020-12-03 16:21:31 | mitre | An issue was discovered in... | |
CVE-2020-25649 | 2020-12-03 16:16:50 | redhat | A flaw was found in... | |
CVE-2020-28939 | 2020-12-03 15:59:03 | mitre | OpenClinic version 0.8.2 is affected... | |
CVE-2020-28938 | 2020-12-03 15:57:24 | mitre | OpenClinic version 0.8.2 is affected... | |
CVE-2020-2323 | 2020-12-03 15:55:16 | jenkins | Jenkins Chaos Monkey Plugin 0.4... | |
CVE-2020-2324 | 2020-12-03 15:55:16 | jenkins | Jenkins CVS Plugin 2.16 and... | |
CVE-2020-2320 | 2020-12-03 15:55:15 | jenkins | Jenkins Plugin Installation Manager Tool... | |
CVE-2020-2322 | 2020-12-03 15:55:15 | jenkins | Jenkins Chaos Monkey Plugin 0.3... | |
CVE-2020-2321 | 2020-12-03 15:55:15 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2020-28937 | 2020-12-03 15:54:36 | mitre | OpenClinic version 0.8.2 is affected... | |
CVE-2020-6017 | 2020-12-03 13:34:00 | checkpoint | Valves Game Networking Sockets prior... | |
CVE-2020-6021 | 2020-12-03 13:31:22 | checkpoint | Check Point Endpoint Security Client... | |
CVE-2020-6111 | 2020-12-03 12:29:54 | talos | An exploitable denial-of-service vulnerability exists... | |
CVE-2020-5680 | 2020-12-03 11:15:33 | jpcert | Improper input validation vulnerability in... | |
CVE-2020-5679 | 2020-12-03 11:15:32 | jpcert | Improper restriction of rendered UI... | |
CVE-2020-5677 | 2020-12-03 11:15:32 | jpcert | Reflected cross-site scripting vulnerability in... | |
CVE-2020-5678 | 2020-12-03 11:15:32 | jpcert | Stored cross-site scripting vulnerability in... | |
CVE-2020-5638 | 2020-12-03 11:15:31 | jpcert | Cross-site scripting vulnerability in desknets... | |
CVE-2020-5676 | 2020-12-03 11:15:31 | jpcert | GROWI v4.1.3 and earlier allow... | |
CVE-2020-26246 | 2020-12-03 00:55:15 | GitHub_M | Pimcore is an open source... | |
CVE-2020-27762 | 2020-12-03 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27763 | 2020-12-03 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-27760 | 2020-12-03 00:00:00 | redhat | In `GammaImage()` of /MagickCore/enhance.c, depending... | |
CVE-2020-27761 | 2020-12-03 00:00:00 | redhat | WritePALMImage() in /coders/palm.c used size_t... | |
CVE-2020-27764 | 2020-12-03 00:00:00 | redhat | In /MagickCore/statistic.c, there are several... | |
CVE-2020-27759 | 2020-12-03 00:00:00 | redhat | In IntensityCompare() of /MagickCore/quantize.c, a... | |
CVE-2020-14318 | 2020-12-03 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-14339 | 2020-12-03 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-25711 | 2020-12-03 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-29279 | 2020-12-02 21:08:44 | mitre | PHP remote file inclusion in... | |
CVE-2020-29280 | 2020-12-02 21:08:39 | mitre | The Victor CMS v1.0 application... | |
CVE-2020-29282 | 2020-12-02 21:08:22 | mitre | SQL injection vulnerability in BloodX... | |
CVE-2020-29283 | 2020-12-02 21:08:16 | mitre | An SQL injection vulnerability was... | |
CVE-2020-29284 | 2020-12-02 21:08:09 | mitre | The file view-chair-list.php in Multi... | |
CVE-2020-29285 | 2020-12-02 21:07:51 | mitre | SQL injection vulnerability was discovered... | |
CVE-2020-29287 | 2020-12-02 21:07:20 | mitre | An SQL injection vulnerability was... | |
CVE-2020-29288 | 2020-12-02 21:07:16 | mitre | An SQL injection vulnerability was... | |
CVE-2020-26244 | 2020-12-02 20:05:15 | GitHub_M | Python oic is a Python... | |
CVE-2020-28206 | 2020-12-02 18:34:06 | mitre | An issue was discovered in... | |
CVE-2020-13498 | 2020-12-02 17:30:32 | talos | An exploitable vulnerability exists in... | |
CVE-2020-13497 | 2020-12-02 17:30:27 | talos | An exploitable vulnerability exists in... | |
CVE-2020-13496 | 2020-12-02 17:30:18 | talos | An exploitable vulnerability exists in... | |
CVE-2020-13494 | 2020-12-02 17:28:30 | talos | A heap overflow vulnerability exists... | |
CVE-2017-2910 | 2020-12-02 17:26:55 | talos | An exploitable Out-of-bounds Write vulnerability... | |
CVE-2020-13493 | 2020-12-02 17:25:18 | talos | A heap overflow vulnerability exists... | |
CVE-2017-14451 | 2020-12-02 17:23:14 | talos | An exploitable out-of-bounds read vulnerability... | |
CVE-2020-29389 | 2020-12-02 16:55:25 | mitre | The official Crux Linux Docker... | |
CVE-2020-25266 | 2020-12-02 16:47:53 | mitre | AppImage appimaged before 1.0.3 does... | |
CVE-2020-29240 | 2020-12-02 16:45:16 | mitre | Lepton-CMS 4.7.0 is affected by... | |
CVE-2020-25265 | 2020-12-02 16:45:13 | mitre | AppImage libappimage before 1.0.3 allows... | |
CVE-2020-29239 | 2020-12-02 16:37:16 | mitre | Online Birth Certificate System Project... | |
CVE-2020-13956 | 2020-12-02 16:20:12 | apache | Apache HttpClient versions prior to... | |
CVE-2020-12524 | 2020-12-02 14:39:20 | CERTVDE | Uncontrolled Resource Consumption can be... | |
CVE-2020-25638 | 2020-12-02 14:36:24 | redhat | A flaw was found in... | |
CVE-2020-28273 | 2020-12-02 14:34:07 | Mend | Prototype pollution vulnerability in set-in... | |
CVE-2020-28272 | 2020-12-02 14:32:00 | Mend | Prototype pollution vulnerability in keyget... | |
CVE-2020-14369 | 2020-12-02 14:28:04 | redhat | This release fixes a Cross... | |
CVE-2020-29458 | 2020-12-02 08:12:10 | mitre | Textpattern CMS 4.6.2 allows CSRF... | |
CVE-2020-29456 | 2020-12-02 07:50:23 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2020-5423 | 2020-12-02 01:55:11 | pivotal | CAPI (Cloud Controller) versions prior... | |
CVE-2020-29454 | 2020-12-02 01:50:03 | mitre | Editors/LogViewerController.cs in Umbraco through 8.9.1... | |
CVE-2020-6018 | 2020-12-02 01:01:38 | checkpoint | Valves Game Networking Sockets prior... | |
CVE-2020-14260 | 2020-12-02 00:58:57 | HCL | HCL Domino is susceptible to... | |
CVE-2020-4102 | 2020-12-02 00:56:42 | HCL | HCL Notes is susceptible to... | |
CVE-2020-27816 | 2020-12-02 00:54:03 | redhat | The elasticsearch-operator does not validate... | |
CVE-2020-25723 | 2020-12-02 00:52:10 | redhat | A reachable assertion issue was... | |
CVE-2012-0955 | 2020-12-02 00:50:15 | canonical | software-properties was vulnerable to a... | |
CVE-2020-14305 | 2020-12-02 00:48:25 | redhat | An out-of-bounds memory write flaw... | |
CVE-2020-7199 | 2020-12-02 00:41:38 | hpe | A security vulnerability has been... | |
CVE-2020-27813 | 2020-12-02 00:00:00 | redhat | An integer overflow vulnerability exists... | |
CVE-2020-14383 | 2020-12-02 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-25656 | 2020-12-02 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-25704 | 2020-12-02 00:00:00 | redhat | A flaw memory leak in... | |
CVE-2020-26250 | 2020-12-01 20:30:16 | GitHub_M | OAuthenticator is an OAuth login... | |
CVE-2020-28582 | 2020-12-01 18:40:39 | trendmicro | An improper access control information... | |
CVE-2020-28583 | 2020-12-01 18:40:39 | trendmicro | An improper access control information... | |
CVE-2020-28577 | 2020-12-01 18:40:38 | trendmicro | An improper access control information... | |
CVE-2020-28576 | 2020-12-01 18:40:38 | trendmicro | An improper access control information... | |
CVE-2020-28575 | 2020-12-01 18:40:38 | trendmicro | A heap-based buffer overflow privilege... | |
CVE-2020-28573 | 2020-12-01 18:40:37 | trendmicro | An improper access control information... | |
CVE-2019-16958 | 2020-12-01 17:57:13 | mitre | Cross-site Scripting (XSS) vulnerability in... | |
CVE-2020-8539 | 2020-12-01 17:48:46 | mitre | Kia Motors Head Unit with... | |
CVE-2020-29315 | 2020-12-01 16:55:08 | mitre | ThinkAdmin version v1 v6 has... | |
CVE-2020-11990 | 2020-12-01 16:46:08 | apache | We have resolved a security... | |
CVE-2020-6880 | 2020-12-01 15:44:11 | zte | A ZXELINK wireless controller has... | |
CVE-2020-28970 | 2020-12-01 15:32:12 | mitre | An issue was discovered on... | |
CVE-2020-28940 | 2020-12-01 15:27:52 | mitre | On Western Digital My Cloud... | |
CVE-2020-28971 | 2020-12-01 15:12:46 | mitre | An issue was discovered on... | |
CVE-2020-28993 | 2020-12-01 15:04:48 | mitre | A Directory Traversal vulnerability exists... | |
CVE-2020-26762 | 2020-12-01 14:56:08 | mitre | A stack-based buffer-overflow exists in... | |
CVE-2020-25181 | 2020-12-01 14:54:45 | icscert | WECON PLC Editor Versions 1.3.8... | |
CVE-2020-25177 | 2020-12-01 14:54:39 | icscert | WECON PLC Editor Versions 1.3.8... | |
CVE-2020-7533 | 2020-12-01 14:47:02 | schneider | A CWE-255: Credentials Management vulnerability... | |
CVE-2020-7548 | 2020-12-01 14:45:23 | schneider | A CWE-330 - Use of... | |
CVE-2020-7547 | 2020-12-01 14:44:52 | schneider | A CWE-284: Improper Access Control... | |
CVE-2020-7546 | 2020-12-01 14:44:31 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2020-7545 | 2020-12-01 14:44:10 | schneider | A CWE-284:Improper Access Control vulnerability... | |
CVE-2020-4128 | 2020-12-01 13:12:37 | HCL | HCL Domino is susceptible to... | |
CVE-2020-7335 | 2020-12-01 08:50:14 | trellix | Privilege Escalation vulnerability in Microsoft... | |
CVE-2020-15257 | 2020-12-01 02:30:16 | GitHub_M | containerd is an industry-standard container... | |
CVE-2020-9114 | 2020-12-01 00:04:44 | huawei | FusionCompute versions 6.3.0, 6.3.1, 6.5.0,... | |
CVE-2020-9117 | 2020-12-01 00:02:54 | huawei | HUAWEI nova 4 versions earlier... |