Vulnerability Summary for the Week of November 9, 2020

Released
Nov 16, 2020
Document ID
SB20-321

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. NVD is sponsored by CISA. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis. 

The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

 

High Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
bbraun -- onlinesuite_application_packageA relative path traversal attack in the B. Braun OnlineSuite Version AP 3.0 and earlier allows unauthenticated attackers to upload or download arbitrary files.2020-11-067.5CVE-2020-25172
MISC
google -- androidIn btm_sec_disconnected of btm_sec.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution in the Bluetooth server with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.0 Android-8.1Android ID: A-1624971432020-11-109.3CVE-2020-0449
MISC
google -- androidIn sbrDecoder_AssignQmfChannels2SbrChannels of sbrdecoder.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9 Android-8.0 Android-8.1Android ID: A-1587628252020-11-109.3CVE-2020-0451
MISC
google -- androidIn Message and toBundle of Notification.java, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service requiring a device reset to fix with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-1583042952020-11-107.8CVE-2020-0441
MISC
google -- androidIn Message and toBundle of Notification.java, there is a possible UI slowdown or crash due to improper input validation. This could lead to remote denial of service if a malicious contact file is received, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.0 Android-8.1 Android-9Android ID: A-1473580922020-11-107.8CVE-2020-0442
MISC
google -- androidThere is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-1682645272020-11-107.5CVE-2020-0445
MISC
google -- androidThere is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-1682645282020-11-107.5CVE-2020-0446
MISC
google -- androidThere is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-1682516172020-11-107.5CVE-2020-0447
MISC
google -- androidIn exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-1596257312020-11-107.5CVE-2020-0452
FEDORA
MISC
google -- androidAn issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) software. Attackers can bypass Factory Reset Protection (FRP) via Secure Folder. The Samsung ID is SVE-2020-18546 (November 2020).2020-11-087.5CVE-2020-28340
MISC
ibm -- filenet_content_managerIBM FileNet Content Manager 5.5.4 and 5.5.5 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 188736.2020-11-099.3CVE-2020-4759
XF
CONFIRM
linuxfoundation -- nats-serverThe JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.2020-11-067.5CVE-2020-26892
MISC
CONFIRM
magento -- magentoMagento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components.2020-11-099CVE-2020-24407
MISC
sap -- netweaver_application_server_javaSAP NetWeaver AS JAVA, versions - 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker who is authenticated as an administrator to use the administrator console, to expose unauthenticated access to the file system and upload a malicious file. The attacker or another user can then use a separate mechanism to execute OS commands through the uploaded file leading to Privilege Escalation and completely compromise the confidentiality, integrity and availability of the server operating system and any application running on it.2020-11-109CVE-2020-26820
MISC
MISC

Back to top

 

Medium Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
bbraun -- onlinesuite_application_packageA DLL hijacking vulnerability in the B. Braun OnlineSuite Version AP 3.0 and earlier allows local attackers to execute code on the system as a high privileged user.2020-11-066.9CVE-2020-25174
MISC
bbraun -- onlinesuite_application_packageAn Excel Macro Injection vulnerability exists in the export feature in the B. Braun OnlineSuite Version AP 3.0 and earlier via multiple input fields that are mishandled in an Excel export.2020-11-066.8CVE-2020-25170
MISC
canonical -- ubuntu_linuxUbuntu's packaging of libvirt in 20.04 LTS created a control socket with world read and write permissions. An attacker could use this to overwrite arbitrary files or execute arbitrary code.2020-11-064.6CVE-2020-15708
MISC
cisco -- anyconnect_secure_mobility_clientA vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to read arbitrary files on the underlying operating system of an affected device. The vulnerability is due to an exposed IPC function. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to read arbitrary files on the underlying operating system of the affected device.2020-11-064.9CVE-2020-27123
CISCO
google -- androidAn issue was discovered on Samsung mobile devices with Q(10.0) (Exynos990 chipsets) software. The S3K250AF Secure Element CC EAL 5+ chip allows attackers to execute arbitrary code and obtain sensitive information via a buffer overflow. The Samsung ID is SVE-2020-18632 (November 2020).2020-11-084.6CVE-2020-28341
MISC
google -- androidAn issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (China / India) software. The S Secure application allows attackers to bypass authentication for a locked Gallery application via the Reminder application. The Samsung ID is SVE-2020-18689 (November 2020).2020-11-086.8CVE-2020-28342
MISC
google -- androidAn issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exynos 980, 9820, and 9830 chipsets) software. The NPU driver allows attackers to execute arbitrary code because of unintended write and read operations on memory. The Samsung ID is SVE-2020-18610 (November 2020).2020-11-084.6CVE-2020-28343
MISC
google -- androidIn rw_i93_sm_format of rw_i93.cc, there is a possible out of bounds read due to uninitialized data. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-1576503362020-11-104.3CVE-2020-0450
MISC
google -- androidIn generatePackageInfo of PackageManagerService.java, there is a possible permissions bypass due to an incorrect permission check. This could lead to local escalation of privilege that allows instant apps access to permissions not allowed for instant apps, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-1402566212020-11-104.6CVE-2020-0439
MISC
google -- androidIn the AIBinder_Class constructor of ibinder.cpp, there is a possible arbitrary code execution due to uninitialized data. This could lead to local escalation of privilege if a process were using libbinder_ndk in a vulnerable way with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-1618123202020-11-104.6CVE-2020-0438
MISC
hp -- oneviewThere is a remote escalation of privilege possible for a malicious user that has a OneView account in OneView and Synergy Composer. HPE has provided updates to Oneview and Synergy Composer: Update to version 5.5 of OneView, Composer, or Composer2.2020-11-066.5CVE-2020-7198
MISC
ibm -- urbancode_deployIBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could disclose sensitive information to an authenticated user that could be used in further attacks against the system. IBM X-Force ID: 181858.2020-11-064CVE-2020-4484
XF
CONFIRM
ibm -- urbancode_deployIBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181857.2020-11-064CVE-2020-4483
XF
CONFIRM
ibm -- urbancode_deployIBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow an authenticated user to bypass security. A user with access to a snapshot could apply unauthorized additional statuses via direct rest calls. IBM X-Force ID: 181856.2020-11-064CVE-2020-4482
XF
CONFIRM
joplin_project -- joplinJoplin 1.2.6 for Desktop allows XSS via a LINK element in a note.2020-11-064.3CVE-2020-28249
MISC
MISC
lightbend -- play_frameworkAn issue was discovered in PlayJava in Play Framework 2.6.0 through 2.8.2. The body parsing of HTTP requests eagerly parses a payload given a Content-Type header. A deep JSON structure sent to a valid POST endpoint (that may or may not expect JSON payloads) causes a StackOverflowError and Denial of Service.2020-11-065CVE-2020-27196
MISC
MISC
lightbend -- play_frameworkIn Play Framework 2.6.0 through 2.8.2, data amplification can occur when an application accepts multipart/form-data JSON input.2020-11-065CVE-2020-26882
MISC
MISC
lightbend -- play_frameworkIn Play Framework 2.6.0 through 2.8.2, stack consumption can occur because of unbounded recursion during parsing of crafted JSON documents.2020-11-065CVE-2020-26883
MISC
MISC
linuxfoundation -- nats-serverThe JWT library in NATS nats-server before 2.1.9 allows a denial of service (a nil dereference in Go code).2020-11-065CVE-2020-26521
CONFIRM
MISC
magento -- magentoMagento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect authorization vulnerability. A user can still access resources provisioned under their old role after an administrator removes the role or disables the user's account.2020-11-095.5CVE-2020-24401
MISC
magento -- magentoMagento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability within the Integrations component. This vulnerability could be abused by users with permissions to the Pages resource to delete cms pages via the REST API without authorization.2020-11-095.5CVE-2020-24404
MISC
magento -- magentoMagento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization.2020-11-095.5CVE-2020-24402
MISC
magento -- magentoWhen in maintenance mode, Magento version 2.4.0 and 2.3.4 (and earlier) are affected by an information disclosure vulnerability that could expose the installation path during build deployments. This information could be helpful to attackers if they are able to identify other exploitable vulnerabilities in the environment.2020-11-094.3CVE-2020-24406
MISC
magento -- magentoMagento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect user permissions vulnerability within the Inventory component. This vulnerability could be abused by authenticated users with Inventory and Source permissions to make unauthorized changes to inventory source data via the REST API.2020-11-094CVE-2020-24403
MISC
magento -- magentoMagento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization.2020-11-094CVE-2020-24405
MISC
magento -- magentoMagento versions 2.4.0 and 2.3.5 (and earlier) are affected by an SQL Injection vulnerability that could lead to sensitive information disclosure. This vulnerability could be exploited by an authenticated user with permissions to the product listing page to read data from the database.2020-11-095.5CVE-2020-24400
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17055.2020-11-116.8CVE-2020-17044
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17033
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17034
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17032
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044.2020-11-116.8CVE-2020-17055
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17031
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17026
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17025
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17027
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055.2020-11-114.6CVE-2020-17028
MISC
microsoft -- windows_10Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17044, CVE-2020-17055.2020-11-116.8CVE-2020-17043
MISC
netapp -- e-series_santricity_os_controllerSANtricity OS Controller Software versions 11.50.1 and higher are susceptible to a vulnerability which could allow an attacker to discover sensitive information by intercepting its transmission within an https session.2020-11-064.3CVE-2020-8577
MISC
netapp -- e-series_santricity_os_controllerSANtricity OS Controller Software versions 11.30 and higher are susceptible to a vulnerability which allows an unauthenticated attacker with access to the system to cause a Denial of Service (DoS).2020-11-065CVE-2020-8580
MISC
pega -- pega_platformPega Platform before 8.4.0 has a XSS issue via stream rule parameters used in the request header.2020-11-094.3CVE-2020-24353
MISC
MISC
qemu -- qemuati_2d_blt in hw/display/ati_2d.c in QEMU 4.2.1 can encounter an outside-limits situation in a calculation. A guest can crash the QEMU process.2020-11-064CVE-2020-27616
CONFIRM
MISC
qemu -- qemueth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an assertion failure. A guest can crash the QEMU process via packet data that lacks a valid Layer 3 protocol.2020-11-064CVE-2020-27617
CONFIRM
MISC
sap -- solution_managerSAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Legacy Ports Service, this has an impact to the integrity and availability of the service.2020-11-106.4CVE-2020-26824
MISC
MISC
sap -- solution_managerSAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Upgrade Diagnostics Agent Connection Service, this has an impact to the integrity and availability of the service.2020-11-106.4CVE-2020-26823
MISC
MISC
sap -- solution_managerSAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the Outside Discovery Configuration Service, this has an impact to the integrity and availability of the service.2020-11-106.4CVE-2020-26822
MISC
MISC
sap -- solution_managerSAP Solution Manager (JAVA stack), version - 7.20, allows an unauthenticated attacker to compromise the system because of missing authorization checks in the SVG Converter Service, this has an impact to the integrity and availability of the service.2020-11-106.4CVE-2020-26821
MISC
MISC

Back to top

 

Low Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
google -- androidIn CellBroadcastReceiver's intent handlers, there is a possible denial of service due to a missing permission check. This could lead to local denial of service of emergency alerts with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-1627417842020-11-102.1CVE-2020-0437
MISC
google -- androidIn LocaleList of LocaleList.java, there is a possible forced reboot due to an uncaught exception. This could lead to local denial of service requiring factory reset to restore with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-1524102532020-11-102.1CVE-2020-0443
MISC
google -- androidIn getPhoneAccountsForPackage of TelecomServiceImpl.java, there is a possible way to access a tracking identifier due to a missing permission check. This could lead to local information disclosure of the identifier, which could be used to track an account across devices, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-1539953342020-11-102.1CVE-2020-0448
MISC
google -- androidIn updateNotification of BeamTransferManager.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-8.0 Android-8.1Android ID: A-1590604742020-11-102.1CVE-2020-0453
MISC
google -- androidIn callCallbackForRequest of ConnectivityService.java, there is a possible permission bypass due to a missing permission check. This could lead to local information disclosure of the current SSID with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9Android ID: A-1613701342020-11-102.1CVE-2020-0454
MISC
ibm -- maximo_spatial_asset_managementIBM Maximo Spatial Asset Management 7.6.0.3, 7.6.0.4, 7.6.0.5, and 7.6.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 186024.2020-11-092.9CVE-2020-4651
XF
CONFIRM
ibm -- maximo_spatial_asset_managementIBM Maximo Spatial Asset Management 7.6.0.3, 7.6.0.4, 7.6.0.5, and 7.6.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 186023.2020-11-092.1CVE-2020-4650
XF
CONFIRM

Back to top

 

Severity Not Yet Assigned

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
a10_networks -- acos_and_agalazy_management_graphical_user_interfaces
 
A10 Networks ACOS and aGalaxy management Graphical User Interfaces (GUIs) have an unauthenticated Remote Code Execution (RCE) vulnerability that could be used to compromise affected ACOS systems. ACOS versions 3.2.x (including and after 3.2.2), 4.x, and 5.1.x are affected. aGalaxy versions 3.0.x, 3.2.x, and 5.0.x are affected.2020-11-10not yet calculatedCVE-2020-24384
CONFIRM
adobe -- acrobat_reader
 
Adobe Acrobat Reader for Android version 20.6.2 (and earlier) does not properly restrict access to directories created by the application. This could result in disclosure of sensitive information stored in databases used by the application. Exploitation requires a victim to download and run a malicious application.2020-11-12not yet calculatedCVE-2020-24441
MISC
adobe -- connectAdobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.2020-11-12not yet calculatedCVE-2020-24443
MISC
adobe -- connect
 
Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.2020-11-12not yet calculatedCVE-2020-24442
MISC
amd -- running_average_power_limit
 
A potential vulnerability in the AMD extension to Linux "hwmon" service may allow an attacker to use the Linux-based Running Average Power Limit (RAPL) interface to show various side channel attacks. In line with industry partners, AMD has updated the RAPL interface to require privileged access.2020-11-12not yet calculatedCVE-2020-12912
MISC
amd -- trusted_platform_modules
 
The Trusted Platform Modules (TPM) reference software may not properly track the number of times a failed shutdown happens. This can leave the TPM in a state where confidential key material in the TPM may be able to be compromised. AMD believes that the attack requires physical access of the device because the power must be repeatedly turned on and off. This potential attack may be used to change confidential information, alter executables signed by key material in the TPM, or create a denial of service of the device.2020-11-12not yet calculatedCVE-2020-12926
MISC
amd -- vbios_flash_tool
 
A potential vulnerability in a dynamically loaded AMD driver in AMD VBIOS Flash Tool SDK may allow any authenticated user to escalate privileges to NT authority system.2020-11-12not yet calculatedCVE-2020-12927
MISC
apache -- airflows_experimental_api
 
The previous default setting for Airflow's Experimental API was to allow all API requests without authentication, but this poses security risks to users who miss this fact. From Airflow 1.10.11 the default has been changed to deny all requests by default and is documented at https://airflow.apache.org/docs/1.10.11/security.html#api-authentication. Note this change fixes it for new installs but existing users need to change their config to default `[api]auth_backend = airflow.api.auth.backend.deny_all` as mentioned in the Updating Guide: https://github.com/apache/airflow/blob/1.10.11/UPDATING.md#experimental-api-will-deny-all-request-by-default2020-11-10not yet calculatedCVE-2020-13927
MISC
apache -- batik
 
Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.2020-11-12not yet calculatedCVE-2019-17566
MISC
apache -- cxf
 
By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This vulnerability affects all versions of Apache CXF prior to 3.4.1 and 3.3.8. Please note that this is a separate issue to CVE-2019-17573.2020-11-12not yet calculatedCVE-2020-13954
MISC
MLIST
MLIST
MLIST
MLIST
MLIST
arm_developer -- armv8-m_processors
 
In Arm software implementing the Armv8-M processors (all versions), the stack selection mechanism could be influenced by a stack-underflow attack in v8-M TrustZone based processors. An attacker can cause a change to the stack pointer used by the Secure World from a non-secure application if the stack is not initialized. This vulnerability affects only the software that is based on Armv8-M processors with the Security Extension.2020-11-12not yet calculatedCVE-2020-16273
CONFIRM
asterisk -- open_source
 
A res_pjsip_session crash was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1. and Certified Asterisk before 16.8-cert5. Upon receiving a new SIP Invite, Asterisk did not return the created dialog locked or referenced. This caused a gap between the creation of the dialog object, and its next use by the thread that created it. Depending on some off-nominal circumstances and timing, it was possible for another thread to free said dialog in this gap. Asterisk could then crash when the dialog object, or any of its dependent objects, were dereferenced or accessed next by the initial-creation thread. Note, however, that this crash can only occur when using a connection-oriented protocol (e.g., TCP or TLS, but not UDP) for SIP transport. Also, the remote client must be authenticated, or Asterisk must be configured for anonymous calling.2020-11-06not yet calculatedCVE-2020-28327
MISC
MISC
atlassian -- gajira-create_github_action

 

The execute function in in the Atlassian gajira-comment GitHub Action before version 2.0.2 allows remote attackers to execute arbitrary code in the context of a GitHub runner by creating a specially crafted GitHub issue comment.2020-11-09not yet calculatedCVE-2020-14189
MISC
atlassian -- gajira-create_github_action
 
The preprocessArgs function in the Atlassian gajira-create GitHub Action before version 2.0.1 allows remote attackers to execute arbitrary code in the context of a GitHub runner by creating a specially crafted GitHub issue.2020-11-09not yet calculatedCVE-2020-14188
MISC
atlassian -- resourcexpress_meeting_monitor
 
SQL Injection issues in various ASPX pages of ResourceXpress Meeting Monitor 4.9 could lead to remote code execution and information disclosure.2020-11-12not yet calculatedCVE-2020-13877
CONFIRM
MISC
audi -- a7_mmi_2014_vehicles
 
On Audi A7 MMI 2014 vehicles, the Bluetooth stack in Audi A7 MMI Multiplayer with version (N+R_CN_AU_P0395) mishandles %x and %s format string specifiers in a device name. This may lead to memory content leaks and potentially crash the services.2020-11-11not yet calculatedCVE-2020-27524
MISC
MISC
MISC
avaya -- unified_portal_client
 
A Cross Site Scripting (XSS) Vulnerability on the Unified Portal Client (web client) used in Avaya Equinox Conferencing can allow an authenticated user to perform XSS attacks. The affected versions of Equinox Conferencing includes all 9.x versions before 9.1.10.2020-11-13not yet calculatedCVE-2020-7033
CONFIRM
avaya -- weblm
 
An XML external entity (XXE) vulnerability in Avaya WebLM admin interface allows authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Affected versions of Avaya WebLM include: 7.0 through 7.1.3.6 and 8.0 through 8.1.2.2020-11-13not yet calculatedCVE-2020-7032
CONFIRM
azure -- devops
 
Azure DevOps Server and Team Foundation Services Spoofing Vulnerability2020-11-11not yet calculatedCVE-2020-1325
MISC
bab_technologie -- eibport_v3
 
BAB TECHNOLOGIE GmbH eibPort V3 prior to 3.8.3 devices allow denial of service (Uncontrolled Resource Consumption) via requests to the lighttpd component.2020-11-12not yet calculatedCVE-2020-24573
MISC
becton_dickinson_and_company -- bd_alaris_8015_pc_unit_and_bd_alaris_systems_manager
 
BD Alaris PC Unit, Model 8015, Versions 9.33.1 and earlier and BD Alaris Systems Manager, Versions 4.33 and earlier The affected products are vulnerable to a network session authentication vulnerability within the authentication process between specified versions of the BD Alaris PC Unit and the BD Alaris Systems Manager. If exploited, an attacker could perform a denial-of-service attack on the BD Alaris PC Unit by modifying the configuration headers of data in transit. A denial-of-service attack could lead to a drop in the wireless capability of the BD Alaris PC Unit, resulting in manual operation of the PC Unit.2020-11-13not yet calculatedCVE-2020-25165
MISC
bitdefender -- update_server
 
Insufficient validation in the Bitdefender Update Server and BEST Relay components of Bitdefender Endpoint Security Tools versions prior to 6.6.20.294 allows an unprivileged attacker to bypass the in-place mitigations and interact with hosts on the network. This issue affects: Bitdefender Update Server versions prior to 6.6.20.294.2020-11-09not yet calculatedCVE-2020-15297
MISC
brave -- brave
 
The implementation of Brave Desktop's privacy-preserving analytics system (P3A) between 1.1 and 1.18.35 logged the timestamp of when the user last opened an incognito window, including Tor windows. The intended behavior was to log the timestamp for incognito windows excluding Tor windows. Note that if a user has P3A enabled, the timestamp is not sent to Brave's server, but rather a value from:Used in last 24hUsed in last week but not 24hUsed in last 28 days but not weekEver used but not in last 28 daysNever usedThe privacy risk is low because a local attacker with disk access cannot tell if the timestamp corresponds to a Tor window or a non-Tor incognito window.2020-11-09not yet calculatedCVE-2020-8276
MISC
cacti -- cacti
 
A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field2020-11-12not yet calculatedCVE-2020-25706
CONFIRM
MISC
MISC
canonical -- ubuntu
 
An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, would perform unbounded read operations on user-controlled ~/.pam_environment files, allowing an infinite loop if /dev/zero is symlinked to this location.2020-11-11not yet calculatedCVE-2020-16127
CONFIRM
canonical -- ubuntu
 
An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, improperly dropped the ruid, allowing untrusted users to send signals to AccountService, thus stopping it from handling D-Bus messages in a timely fashion.2020-11-11not yet calculatedCVE-2020-16126
CONFIRM
capasystems -- capainstaller
 
CapaSystems CapaInstaller before 6.0.101 does not properly assign, modify, or check privileges for an actor who attempts to edit registry values, allowing an attacker to escalate privileges.2020-11-09not yet calculatedCVE-2020-27977
CONFIRM
cellinx -- nvt_web_server
 
Cellinx NVT Web Server 5.0.0.014b.test 2019-09-05 allows a remote user to run commands as root via SetFileContent.cgi because authentication is on the client side.2020-11-06not yet calculatedCVE-2020-28250
MISC
cisco -- asr_9000_series_aggregation_services_routers
 
A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted). An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality.2020-11-12not yet calculatedCVE-2020-26070
CISCO

cisco -- webex_network_recording_player_and_webex_player

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in the Advanced Recording Format (ARF) or Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.2020-11-06not yet calculatedCVE-2020-3573
CISCO
MISC

cisco -- webex_network_recording_player_and_webex_player

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in the Advanced Recording Format (ARF) or Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.2020-11-06not yet calculatedCVE-2020-3604
CISCO
MISC

cisco -- webex_network_recording_player_and_webex_player

Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in the Advanced Recording Format (ARF) or Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.2020-11-06not yet calculatedCVE-2020-3603
CISCO
MISC
ckeditor -- ckeditor
 
A cross-site scripting (XSS) vulnerability in the Color Dialog plugin for CKEditor 4.15.0 allows remote attackers to run arbitrary web script after persuading a user to copy and paste crafted HTML code into one of editor inputs.2020-11-12not yet calculatedCVE-2020-27193
CONFIRM
CONFIRM
MISC
cmsuno -- cmsuno
 
An authenticated attacker can inject malicious code into "lang" parameter in /uno/central.php file in CMSuno 1.6.2 and run this PHP code in the web page. In this way, attacker can takeover the control of the server.2020-11-13not yet calculatedCVE-2020-25538
MISC
cmsuno -- cmsuno
 
In CMSuno 1.6.2, an attacker can inject malicious PHP code as a "username" while changing his/her username & password. After that, when attacker logs in to the application, attacker's code will be run. As a result of this vulnerability, authenticated user can run command on the server.2020-11-13not yet calculatedCVE-2020-25557
MISC
compass_plus -- tranzware_payment_gateway
 
A reflected cross-site scripting (XSS) vulnerability exists in the TranzWare Payment Gateway 3.1.12.3.2. A remote unauthenticated attacker is able to execute arbitrary HTML code via crafted url (different vector than CVE-2020-28415).2020-11-12not yet calculatedCVE-2020-28414
MISC
MISC
compass_plus -- tranzware_payment_gateway
 
A reflected cross-site scripting (XSS) vulnerability exists in the TranzWare Payment Gateway 3.1.12.3.2. A remote unauthenticated attacker is able to execute arbitrary HTML code via crafted url (different vector than CVE-2020-28414).2020-11-12not yet calculatedCVE-2020-28415
MISC
MISC
couchbase -- couchbase_server
 
Exposed Erlang Cookie could lead to Remote Command Execution (RCE) attack. Communication between Erlang nodes is done by exchanging a shared secret (aka "magic cookie"). There are cases where the magic cookie is included in the content of the logs. An attacker can use the cookie to attach to an Erlang node and run OS level commands on the system running the Erlang node. Affects version: 6.5.1. Fix version: 6.6.0.2020-11-12not yet calculatedCVE-2020-24719
CONFIRM
debian -- raptor_xml_writer.c
 
raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).2020-11-06not yet calculatedCVE-2017-18926
MLIST
MLIST
MLIST
MISC
MLIST
DEBIAN
MISC
deephas -- deephas
 
Prototype pollution vulnerability in 'deephas' versions 1.0.0 through 1.0.5 allows attacker to cause a denial of service and may lead to remote code execution.2020-11-12not yet calculatedCVE-2020-28271
MISC
MISC
dell -- inspiron
 
Dell Inspiron 15 7579 2-in-1 BIOS versions prior to 1.31.0 contain an Improper SMM communication buffer verification vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.2020-11-10not yet calculatedCVE-2020-5388
MISC
dependabot -- dependabot
 
Dependabot is a set of packages for automated dependency management for Ruby, JavaScript, Python, PHP, Elixir, Rust, Java, .NET, Elm and Go. In Dependabot-Core from version 0.119.0.beta1 before version 0.125.1, there is a remote code execution vulnerability in dependabot-common and dependabot-go_modules when a source branch name contains malicious injectable bash code. For example, if Dependabot is configured to use the following source branch name: "/$({curl,127.0.0.1})", Dependabot will make a HTTP request to the following URL: 127.0.0.1 when cloning the source repository. The fix was applied to version 0.125.1. As a workaround, one can escape the branch name prior to passing it to the Dependabot::Source class.2020-11-13not yet calculatedCVE-2020-26222
MISC
MISC
CONFIRM
dundas_data_visualization -- dundas_bi_serverThe server in Dundas BI through 8.0.0.1001 allows XSS via addition of a Component (e.g., a button) when events such as click, hover, etc. occur.2020-11-10not yet calculatedCVE-2020-28409
MISC
dundas_data_visualization -- dundas_bi_serverThe server in Dundas BI through 8.0.0.1001 allows XSS via an HTML label when creating or editing a dashboard.2020-11-10not yet calculatedCVE-2020-28408
MISC
dyne -- tomb
 
ask_password in Tomb 2.0 through 2.7 returns a warning when pinentry-curses is used and $DISPLAY is non-empty, causing affected users' files to be encrypted with "tomb {W] Detected DISPLAY, but only pinentry-curses is found." as the encryption key.2020-11-13not yet calculatedCVE-2020-28638
MISC
eclipse -- hono
 
In Eclipse Hono version 1.3.0 and 1.4.0 the AMQP protocol adapter does not verify the size of AMQP messages received from devices. In particular, a device may send messages that are bigger than the max-message-size that the protocol adapter has indicated during link establishment. While the AMQP 1.0 protocol explicitly disallows a peer to send such messages, a hand crafted AMQP 1.0 client could exploit this behavior in order to send a message of unlimited size to the adapter, eventually causing the adapter to fail with an out of memory exception.2020-11-13not yet calculatedCVE-2020-27217
CONFIRM
express-validators -- express-validators
 
All versions of package express-validators are vulnerable to Regular Expression Denial of Service (ReDoS) when validating specifically-crafted invalid urls.2020-11-11not yet calculatedCVE-2020-7767
MISC
fastadmin -- fastadmin-tp6
 
In fastadmin-tp6 v1.0, in the file app/admin/controller/Ajax.php the 'table' parameter passed is not filtered so a malicious parameter can be passed for SQL injection.2020-11-13not yet calculatedCVE-2020-21667
MISC
field -- field
 
Prototype pollution vulnerability in 'field' versions 0.0.1 through 1.0.1 allows attacker to cause a denial of service and may lead to remote code execution.2020-11-12not yet calculatedCVE-2020-28269
MISC
MISC
find-my-way -- find-my-way
 
This affects the package find-my-way before 2.2.5, from 3.0.0 and before 3.0.5. It accepts the Accept-Version' header by default, and if versioned routes are not being used, this could lead to a denial of service. Accept-Version can be used as an unkeyed header in a cache poisoning attack.2020-11-08not yet calculatedCVE-2020-7764
MISC
MISC
flexdotnetcms -- flexdotnetcmsAn unrestricted file upload issue in FlexDotnetCMS before v1.5.9 allows an authenticated remote attacker to upload and execute arbitrary files by using the FileManager to upload malicious code (e.g., ASP code) in the form of a safe file type (e.g., a TXT file), and then using the FileEditor (in v1.5.8 and prior) or the FileManager's rename function (in v1.5.7 and prior) to rename the file to an executable extension (e.g., ASP), and finally executing the file via an HTTP GET request to /<path_to_file>.2020-11-12not yet calculatedCVE-2020-27386
MISC
MISC
MISC
flexdotnetcms -- flexdotnetcms
 
Incorrect Access Control in the FileEditor (/Admin/Views/FileEditor/) in FlexDotnetCMS before v1.5.11 allows an authenticated remote attacker to read and write to existing files outside the web root. The files can be accessed via directory traversal, i.e., by entering a .. (dot dot) path such as ..\..\..\..\..\<file> in the input field of the FileEditor. In FlexDotnetCMS before v1.5.8, it is also possible to access files by specifying the full path (e.g., C:\<file>). The files can then be edited via the FileEditor.2020-11-12not yet calculatedCVE-2020-27385
MISC
MISC
gdm3 -- gdm3
 
gdm3 versions before 3.36.2 or 3.38.2 would start gnome-initial-setup if gdm3 can't contact the accountservice service via dbus in a timely manner; on Ubuntu (and potentially derivatives) this could be be chained with an additional issue that could allow a local user to create a new privileged account.2020-11-10not yet calculatedCVE-2020-16125
MISC
MISC
MISC
google -- android

 

In getPermissionInfosForGroup of Utils.java, there is a logic error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-1538798132020-11-10not yet calculatedCVE-2020-0418
MISC
google -- android

 

In send_vc of res_send.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-1613625642020-11-10not yet calculatedCVE-2020-0424
MISC
google -- android
 
Radar COVID is the official COVID-19 exposure notification app for Spain. In affected versions of Radar COVID, identification and de-anonymization of COVID-19 positive users that upload Radar COVID TEKs to the Radar COVID server is possible. This vulnerability enables the identification and de-anonymization of COVID-19 positive users when using Radar COVID. The vulnerability is caused by the fact that Radar COVID connections to the server (uploading of TEKs to the backend) are only made by COVID-19 positives. Therefore, any on-path observer with the ability to monitor traffic between the app and the server can identify which users had a positive test. Such an adversary can be the mobile network operator (MNO) if the connection is done through a mobile network, the Internet Service Provider (ISP) if the connection is done through the Internet (e.g., a home network), a VPN provider used by the user, the local network operator in the case of enterprise networks, or any eavesdropper with access to the same network (WiFi or Ethernet) as the user as could be the case of public WiFi hotspots deployed at shopping centers, airports, hotels, and coffee shops. The attacker may also de-anonymize the user. For this additional stage to succeed, the adversary needs to correlate Radar COVID traffic to other identifiable information from the victim. This could be achieved by associating the connection to a contract with the name of the victim or by associating Radar COVID traffic to other user-generated flows containing identifiers in the clear (e.g., HTTP cookies or other mobile flows sending unique identifiers like the IMEI or the AAID without encryption). The former can be executed, for instance, by the Internet Service Provider or the MNO. The latter can be executed by any on-path adversary, such as the network provider or even the cloud provider that hosts more than one service accessed by the victim. The farther the adversary is either from the victim (the client) or the end-point (the server), the less likely it may be that the adversary has access to re-identification information. The vulnerability has been mitigated with the injection of dummy traffic from the application to the backend. Dummy traffic is generated by all users independently of whether they are COVID-19 positive or not. The issue was fixed in iOS in version 1.0.8 (uniform distribution), 1.1.0 (exponential distribution), Android in version 1.0.7 (uniform distribution), 1.1.0 (exponential distribution), Backend in version 1.1.2-RELEASE. For more information see the referenced GitHub Security Advisory.2020-11-13not yet calculatedCVE-2020-26230
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
MISC
CONFIRM
MISC
google -- android
 
In create of FileMap.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.0 Android-8.1 Android-9Android ID: A-1569971932020-11-10not yet calculatedCVE-2020-0409
MISC
grpc -- grpcThe package grpc before 1.24.4; the package @grpc/grpc-js before 1.1.8 are vulnerable to Prototype Pollution via loadPackageDefinition.2020-11-11not yet calculatedCVE-2020-7768
MISC
MISC
MISC
MISC
MISC
hazelcast -- imdg_enterprise
 
The LDAP authentication method in LdapLoginModule in Hazelcast IMDG Enterprise 4.x before 4.0.3, and Jet Enterprise 4.x through 4.2, doesn't verify properly the password in some system-user-dn scenarios. As a result, users (clients/members) can be authenticated even if they provide invalid passwords.2020-11-09not yet calculatedCVE-2020-26168
MISC
CONFIRM
CONFIRM
MISC
huawei -- fusioncompute
 
FusionCompute versions 8.0.0 have an insecure encryption algorithm vulnerability. Attackers with high permissions can exploit this vulnerability to cause information leak.2020-11-12not yet calculatedCVE-2020-9128
MISC
huawei -- mate_30_firmware
 
HUAWEI Mate 30 versions earlier than 10.1.0.159(C00E159R7P2) have a vulnerability of improper buffer operation. Due to improper restrictions, local attackers with high privileges can exploit the vulnerability to cause system heap overflow.2020-11-13not yet calculatedCVE-2020-9129
MISC
huawei -- multiple_products
 
Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60.2020-11-13not yet calculatedCVE-2020-9127
MISC
huawei -- multiple_products
 
There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60.2020-11-13not yet calculatedCVE-2020-1847
MISC
ibm -- cognos_controller
 
A low level user of IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, 10.4.1, and 10.4.2 who has Administration rights to the server where the application is installed, can escalate their privilege from Low level to Super Admin and gain access to Create/Update/Delete any level of user in Cognos Controller. IBM X-Force ID: 186625.2020-11-11not yet calculatedCVE-2020-4685
XF
CONFIRM
ibm -- content_navigator
 
IBM Content Navigator 3.0CD is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187189.2020-11-10not yet calculatedCVE-2020-4704
XF
CONFIRM
ibm -- content_navigator
 
IBM Content Navigator 3.0CD is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188737.2020-11-10not yet calculatedCVE-2020-4760
XF
CONFIRM
ibm -- infosphere_information_server
 
IBM InfoSphere Information Server 11.7 stores sensitive information in the browser's history that could be obtained by a user who has access to the same system. IBM X-Force ID: 190910.2020-11-13not yet calculatedCVE-2020-4886
XF
CONFIRM
ibm -- tivoli_key_lifecycle_manager
 
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, and 4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184157.2020-11-10not yet calculatedCVE-2020-4568
XF
CONFIRM
ilex  -- international_sign&go_workstation_security_suite
 
Ilex International Sign&go Workstation Security Suite 7.1 allows elevation of privileges via a symlink attack on ProgramData\Ilex\S&G\Logs\000-sngWSService1.log.2020-11-10not yet calculatedCVE-2020-23968
MISC
MISC
MISC
ilias -- ilias
 
An XSS issue exists in the question-pool file-upload preview feature in ILIAS 6.4.2020-11-10not yet calculatedCVE-2020-25267
MISC
ilias -- ilias
 
Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS data.2020-11-10not yet calculatedCVE-2020-25268
MISC
intel -- adas_ie
 
Improper input validation in the Intel(R) ADAS IE before version ADAS_IE_1.0.766 may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12323
MISC
intel -- advisor_tools
 
Improper permissions in the installer for the Intel(R) Advisor tools before version 2020 Update 2 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12334
MISC

intel -- amt

Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8757
CONFIRM
MISC
intel -- amt
 
Out-of-bounds read in subsystem in Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-12356
CONFIRM
MISC
intel -- amt
 
Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable denial of service via adjacent access.2020-11-12not yet calculatedCVE-2020-8746
CONFIRM
MISC
intel -- amt
 
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.2020-11-12not yet calculatedCVE-2020-8749
CONFIRM
MISC
intel -- amt
 
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.2020-11-12not yet calculatedCVE-2020-8747
CONFIRM
MISC
intel -- amt
 
Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8760
CONFIRM
MISC
intel -- amt_and_ism
 
Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.2020-11-12not yet calculatedCVE-2020-8752
CONFIRM
MISC
intel -- amt_and_ism
 
Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.2020-11-12not yet calculatedCVE-2020-8753
CONFIRM
MISC
intel -- amt_sdk
 
Incorrect default permissions in Windows(R) installer in Intel(R) AMT SDK versions before 14.0.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12354
CONFIRM
MISC
intel -- batter_life_diagnostic_toolImproper permissions in the installer for the Intel(R) Battery Life Diagnostic Tool before version 1.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12346
MISC
intel -- board_id_tool
 
Incorrect default permissions in the Intel(R) Board ID Tool version v.1.01 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-24456
MISC
intel -- client_ssds_and_data_center_ssds
 
Insufficient control flow managementin firmware in some Intel(R) Client SSDs and some Intel(R) Data Center SSDs may allow an unauthenticated user to potentially enable information disclosure via physical access.2020-11-12not yet calculatedCVE-2020-12310
MISC
intel -- client_ssds_and_data_center_ssds
 
Insufficiently protected credentialsin subsystem in some Intel(R) Client SSDs and some Intel(R) Data Center SSDs may allow an unauthenticated user to potentially enable information disclosure via physical access.2020-11-12not yet calculatedCVE-2020-12309
MISC
intel -- client_ssds_and_data_center_ssds
 
Insufficient control flow managementin firmware in some Intel(R) Client SSDs and some Intel(R) Data Center SSDs may allow an unauthenticated user to potentially enable information disclosure via physical access.2020-11-12not yet calculatedCVE-2020-12311
MISC
intel -- computing_improvement_program
 
Improper access control for the Intel(R) Computing Improvement Program before version 2.4.5982 may allow an unprivileged user to potentially enable information disclosure via network access.2020-11-12not yet calculatedCVE-2020-12308
MISC
intel -- cs12_host_controller
 
Out of bounds read in the Intel CSI2 Host Controller driver may allow an authenticated user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-0573
MISC
intel -- csme
 
Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to potentially enable escalation of privileges via physical access.2020-11-12not yet calculatedCVE-2020-8705
CONFIRM
CONFIRM
CONFIRM
MISC
intel -- csme
 
Inadequate encryption strength in subsystem for Intel(R) CSME versions before 13.0.40 and 13.30.10 may allow an unauthenticated user to potentially enable information disclosure via physical access.2020-11-12not yet calculatedCVE-2020-8761
CONFIRM
MISC
intel -- csme
 
Improper input validation in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8756
CONFIRM
MISC
intel -- csme_and_sps
 
Race condition in subsystem for Intel(R) CSME versions before 12.0.70 and 14.0.45, Intel(R) SPS versions before E5_04.01.04.400 and E3_05.01.04.200 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.2020-11-12not yet calculatedCVE-2020-8755
CONFIRM
CONFIRM
MISC
intel -- csme_and_txeInsufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, Intel(R) TXE versions before 3.1.80 may allow an unauthenticated user to potentially enable information disclosure via physical access.2020-11-12not yet calculatedCVE-2020-8751
CONFIRM
CONFIRM
MISC
intel -- csme_and_txeInsufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.2020-11-12not yet calculatedCVE-2020-8745
CONFIRM
CONFIRM
MISC
intel -- csme_and_txe
 
Improper initialization in subsystem for Intel(R) CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8744
CONFIRM
CONFIRM
CONFIRM
MISC
intel -- csme_driver
 
Improper access control in Installer for Intel(R) CSME Driver for Windows versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local access.2020-11-12not yet calculatedCVE-2020-12297
CONFIRM
CONFIRM
MISC
intel -- csme_driver_and_txe
 
Use after free in DAL subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local access.2020-11-12not yet calculatedCVE-2020-12303
CONFIRM
CONFIRM
MISC
intel -- dal_sdk
 
Improper access control in Installer for Intel(R) DAL SDK before version 2.1 for Windows may allow an authenticated user to potentially enable escalation of privileges via local access.2020-11-12not yet calculatedCVE-2020-12304
MISC
intel -- data_center_manager_console
 
Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable information disclosure via network access.2020-11-12not yet calculatedCVE-2020-12349
MISC
intel -- data_center_manager_console
 
Improper permissions in the installer for the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12345
MISC
intel -- data_center_manager_console
 
Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable escalation of privilege via network access.2020-11-12not yet calculatedCVE-2020-12347
MISC
intel -- data_center_manager_console
 
Improper permissions in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable denial of service via network access.2020-11-12not yet calculatedCVE-2020-12353
MISC
intel -- data_center_manager_console
 
Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable information disclosure via network access.2020-11-12not yet calculatedCVE-2020-8669
MISC
intel -- dsa
 
Incorrect default permissions in the Intel(R) DSA before version 20.8.30.6 may allow an authenticated user to potentially enable denial of service via local access.2020-11-12not yet calculatedCVE-2020-24460
MISC
intel -- emaInsufficiently protected credentials in the Intel(R) EMA before version 1.3.3 may allow an authorized user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-12316
MISC
intel -- ema
 
Path traversal in the Intel(R) EMA before version 1.3.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access.2020-11-12not yet calculatedCVE-2020-12315
MISC
intel -- ethernet_700_series_controllers
 
A logic issue in the firmware of the Intel(R) Ethernet 700 Series Controllers may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.2020-11-12not yet calculatedCVE-2020-8691
MISC
intel -- ethernet_700_series_controllers
 
Protection mechanism failure in Intel(R) Ethernet 700 Series Controllers before version 7.3 may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.2020-11-12not yet calculatedCVE-2020-8690
MISC
intel -- ethernet_700_series_controllers
 
Insufficient access control in the firmware of the Intel(R) Ethernet 700 Series Controllers before version 7.3 may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.2020-11-12not yet calculatedCVE-2020-8692
MISC
intel -- ethernet_700_series_controllers
 
Improper buffer restrictions in the firmware of the Intel(R) Ethernet 700 Series Controllers may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.2020-11-12not yet calculatedCVE-2020-8693
MISC
intel -- falcon_8+_uas_asctec_thermal_viewer
 
Improper permissions in the installer for the Intel(R) Falcon 8+ UAS AscTec Thermal Viewer, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12330
MISC
intel -- hid_event_filter_driver
 
Improper permissions in the installer for the Intel(R) HID Event Filter Driver, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12332
MISC
intel -- high_definition_audio_drivers
 
Improper permissions in some Intel(R) High Definition Audio drivers before version 9.21.00.4561 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12307
MISC
intel -- media_sdk
 
Improper file permissions in the installer for the Intel(R) Media SDK for Windows before version 2019 R1 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2019-11121
MISC
intel -- multiple_processors
 
Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8764
MISC
intel -- multiple_productsOut-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.2020-11-12not yet calculatedCVE-2020-8754
CONFIRM
MISC
intel -- multiple_products
 
Buffer overflow in firmware for Intel(R) SSD DC P4800X and P4801X Series, Intel(R) Optane(TM) SSD 900P and 905P Series may allow an unauthenticated user to potentially enable a denial of service via local access.2020-11-12not yet calculatedCVE-2020-0584
MISC
intel -- nuc
 
Improper buffer restrictions in firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12337
MISC
intel -- nuc
 
Insecure default variable initialization in firmware for some Intel(R) NUCs may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12336
MISC
intel -- nuc
 
Insecure inherited permissions in firmware update tool for some Intel(R) NUCs may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-24525
FULLDISC
MISC
intel -- open_webrtc
 
Insufficient control flow management in the Open WebRTC Toolkit before version 4.3.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.2020-11-13not yet calculatedCVE-2020-12338
MISC
intel -- processor_identification_utility
 
Improper permissions in the installer for the Intel(R) Processor Identification Utility before version 6.4.0603 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12335
MISC
intel -- processors
 
Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-0590
CONFIRM
MISC
intel -- processors
 
Out of bounds write in Intel BIOS platform sample code for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8740
MISC
intel -- processors
 
Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.2020-11-12not yet calculatedCVE-2020-0592
CONFIRM
MISC
intel -- processors
 
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-0591
CONFIRM
MISC
intel -- processors
 
Improper conditions check in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-0588
CONFIRM
MISC
intel -- processors
 
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-8695
MISC
intel -- processors
 
Improper conditions check in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-0587
CONFIRM
MISC
intel -- processors
 
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-8694
MISC
intel -- processors
 
Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-13not yet calculatedCVE-2020-0599
MISC
intel -- processors
 
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-0593
CONFIRM
MISC
intel -- processors
 
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-8696
CONFIRM
MISC
intel -- processors
 
Use of potentially dangerous function in Intel BIOS platform sample code for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8739
MISC
intel -- processors
 
Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8738
MISC
intel -- processors
 
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-8698
CONFIRM
MISC
intel -- proset/wireless_wifi_productsImproper buffer restriction in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.2020-11-12not yet calculatedCVE-2020-12317
MISC
intel -- proset/wireless_wifi_productsInsufficient control flow management in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.2020-11-12not yet calculatedCVE-2020-12319
MISC
intel -- proset/wireless_wifi_products
 
Improper input validation in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.2020-11-12not yet calculatedCVE-2020-12314
MISC
intel -- proset/wireless_wifi_products
 
Insufficient control flow management in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.2020-11-13not yet calculatedCVE-2020-12313
MISC
intel -- proset/wireless_wifi_products
 
Protection mechanism failure in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12318
MISC
intel -- qat
 
Insufficiently protected credentials in the Intel(R) QAT for Linux before version 1.7.l.4.10.0 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12333
MISC
intel -- quartus_prime
 
Uncaught exception in the Intel(R) 50GbE IP Core for Intel(R) Quartus Prime before version 20.2 may allow an authenticated user to potentially enable denial of service via local access.2020-11-12not yet calculatedCVE-2020-8767
MISC
intel -- quartus_prime_pro_edition
 
Improper Restriction of XML External Entity Reference in subsystem forIntel(R) Quartus(R) Prime Pro Edition before version 20.3 and Intel(R) Quartus(R) Prime Standard Edition before version 20.2 may allow unauthenticated user to potentially enable information disclosure via network access.2020-11-12not yet calculatedCVE-2020-24454
MISC
intel -- realsense_d400_series_dynamic_calibration_tool
 
Incorrect default permissions in the Intel(R) RealSense(TM) D400 Series Dynamic Calibration Tool before version 2.11, may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12306
MISC
intel -- scs_add-on_for_microsoft_sccm
 
Uncontrolled search path in Intel(R) SCS Add-on for Microsoft* SCCM before version 2.1.10 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12320
MISC
intel -- server_board_2600st_and_s2600wf
 
Improper input validation in the firmware for Intel(R) Server Board S2600ST and S2600WF families may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-0572
MISC
intel -- sgx_dcap
 
Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent access.2020-11-12not yet calculatedCVE-2020-8766
MISC
intel -- stratix_10_fpga_firmware
 
Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA firmware provided with the Intel(R) Quartus(R) Prime Pro software before version 20.2 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.2020-11-12not yet calculatedCVE-2020-12312
MISC
intel -- stratix_10_fpga_firmware
 
Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA firmware provided with the Intel(R) Quartus(R) Prime Pro software before version 20.1 may allow an unauthenticated user to potentially enable escalation of privilege and/or information disclosure via physical access.2020-11-12not yet calculatedCVE-2020-8737
MISC
intel -- thunderbolt_dch_driversInsecure default variable initialization in some Intel(R) Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow a privileged user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-12327
MISC
intel -- thunderbolt_dch_drivers
 
Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12325
MISC
intel -- thunderbolt_dch_drivers
 
Improper initialization in some Intel(R) Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow an authenticated user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-12326
MISC
intel -- thunderbolt_dch_drivers
 
Protection mechanism failure in some Intel(R) Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow a privileged user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-12328
MISC
intel -- thunderbolt_dch_drivers
 
Protection mechanism failure in some Intel(R) Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12324
MISC
intel -- txe
 
Authentication bypass by capture-replay in RPMB protocol message authentication subsystem in Intel(R) TXE versions before 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.2020-11-12not yet calculatedCVE-2020-12355
CONFIRM
MISC
intel -- txe
 
Use after free in Kernel Mode Driver for Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8750
CONFIRM
MISC
intel -- unite_client
 
Improper buffer restrictions in the Intel(R) Unite Client for Windows* before version 4.2.13064 may allow an authenticated user to potentially enable information disclosure via local access.2020-11-12not yet calculatedCVE-2020-0575
MISC
intel -- unite_cloud_service_client
 
Improper access controls in Intel Unite(R) Cloud Service client before version 4.2.12212 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12331
MISC
intel -- visual_compute_accelerator
 
Improper access control in the Intel(R) Visual Compute Accelerator 2, all versions, may allow a privileged user to potentially enable denial of service via local access.2020-11-12not yet calculatedCVE-2020-8677
MISC
intel -- visual_compute_accelerator
 
Improper access control in the Intel(R) Visual Compute Accelerator 2, all versions, may allow a privileged user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-8676
MISC
intel -- vtune_profiler
 
Uncontrolled search path in the Intel(R) VTune(TM) Profiler before version 2020 Update 1 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12329
MISC
intel -- wireless_bluetooth_products
 
Improper input validation in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.2020-11-12not yet calculatedCVE-2020-12322
MISC
intel -- wireless_bluetooth_products
 
Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.2020-11-12not yet calculatedCVE-2020-12321
MISC
intel -- xtu
 
Improper access control in the Intel(R) XTU before version 6.5.1.360 may allow an authenticated user to potentially enable escalation of privilege via local access.2020-11-12not yet calculatedCVE-2020-12350
MISC
intelliants -- subrion_cmsSubrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate the plugins.2020-11-10not yet calculatedCVE-2019-7357
MISC
MISC
ivanti -- endpoint_managerAn unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on the uploaded image, which upon failure will leave the temporarily created files in an accessible location on the server.2020-11-12not yet calculatedCVE-2020-13774
MISC
ivanti -- endpoint_manager
 
Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user ‘NT AUTHORITY\SYSTEM’, the issue can be used to escalate privileges from a local standard or service account having SeImpersonatePrivilege (eg. user ‘NT AUTHORITY\NETWORK SERVICE’).2020-11-12not yet calculatedCVE-2020-13770
MISC
ivanti -- endpoint_manager
 
Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file, allowing (under certain conditions) one to gain code execution (and elevation of privileges to the level of privilege held by the vulnerable component such as NT AUTHORITY\SYSTEM) via DLL hijacking. This affects ldiscn32.exe, IpmiRedirectionService.exe, LDAPWhoAmI.exe, and ldprofile.exe.2020-11-12not yet calculatedCVE-2020-13771
MISC
json-ptr -- json-ptr
 
This affects all versions of package json-ptr. The issue occurs in the set operation (https://flitbit.github.io/json-ptr/classes/_src_pointer_.jsonpointer.htmlset) when the force flag is set to true. The function recursively set the property in the target object, however it does not properly check the key being set, leading to a prototype pollution.2020-11-10not yet calculatedCVE-2020-7766
MISC
MISC
MISC
json8 -- json8
 
This affects the package json8 before 1.0.3. The function adds in the target object the property specified in the path, however it does not properly check the key being set, leading to a prototype pollution.2020-11-12not yet calculatedCVE-2020-7770
MISC
MISC
json8-merge_patch -- json8-merge_patchPrototype pollution vulnerability in json8-merge-patch npm package < 1.0.3 may allow attackers to inject or modify methods and properties of the global object constructor.2020-11-09not yet calculatedCVE-2020-8268
MISC
lenovo -- desktop
 
Prior to August 10, 2020, some Lenovo Desktop and Workstation systems were shipped with the Embedded Host Based Configuration (EHBC) feature of Intel AMT enabled. This could allow an administrative user with local access to configure Intel AMT.2020-11-11not yet calculatedCVE-2020-8353
MISC
lenovo -- desktop
 
In some Lenovo Desktop models, the Configuration Change Detection BIOS setting failed to detect SATA configuration changes.2020-11-11not yet calculatedCVE-2020-8352
MISC
lenovo -- multiple_notebooks
 
A potential vulnerability in the SMI callback function used in the VariableServiceSmm driver in some Lenovo Notebook models may allow arbitrary code execution.2020-11-11not yet calculatedCVE-2020-8354
MISC
lettre_library -- lettre_library
 
The lettre library through 0.10.0-alpha for Rust allows arbitrary sendmail option injection via transport/sendmail/mod.rs.2020-11-12not yet calculatedCVE-2020-28247
MISC
MISC
lg -- multiple_mobile_devicesAn issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software. System services may crash because of the lack of a NULL parameter check. The LG ID is LVE-SMP-200024 (November 2020).2020-11-08not yet calculatedCVE-2020-28344
MISC
lg -- multiple_mobile_devices
 
An issue was discovered on LG mobile devices with Android OS 10 software. The Wi-Fi subsystem may crash because of the lack of a NULL parameter check. The LG ID is LVE-SMP-200025 (November 2020).2020-11-08not yet calculatedCVE-2020-28345
MISC
libmaxminddb -- libmaxminddb
 
libmaxminddb before 1.4.3 has a heap-based buffer over-read in dump_entry_data_list in maxminddb.c.2020-11-06not yet calculatedCVE-2020-28241
MISC
MISC
MISC
MLIST
GENTOO
locust -- locust
 
A stored cross-site scripting (XSS) vulnerability affects the Web UI in Locust before 1.3.2, if the installation violates the usage expectations by exposing this UI to outside users.2020-11-09not yet calculatedCVE-2020-28364
MISC
managedclusterview_api -- managedclusterview_apiAn issue was discovered in ManagedClusterView API, that could allow secrets to be disclosed to users without the correct permissions. Views created for an admin user would be made available for a short time to users with only view permission. In this short time window the user with view permission could read cluster secrets that should only be disclosed to admin users.2020-11-09not yet calculatedCVE-2020-25655
CONFIRM
mcafee -- endpoint_securityUnquoted service executable path in McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable files.2020-11-12not yet calculatedCVE-2020-7331
CONFIRM
mcafee -- endpoint_security
 
Cross site scripting vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows administrators to inject arbitrary web script or HTML via the configuration wizard.2020-11-12not yet calculatedCVE-2020-7333
CONFIRM
mcafee -- endpoint_security
 
Cross Site Request Forgery vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows an attacker to execute arbitrary HTML code due to incorrect security configuration.2020-11-12not yet calculatedCVE-2020-7332
CONFIRM
mcafee -- mvision_endpoint
 
Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO administrator.2020-11-11not yet calculatedCVE-2020-7329
CONFIRM
mcafee -- mvision_endpoint
 
External entity attack vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers to gain control of a resource or trigger arbitrary code execution via improper input validation of an HTTP request, where the content for the attack has been loaded into ePO by an ePO administrator.2020-11-11not yet calculatedCVE-2020-7328
CONFIRM
mersive -- solstice-pod
 
Solstice-Pod up to 5.0.2 WEBRTC server mishandles the format-string specifiers %x; %p; %c and %s in the screen_key, display_name, browser_name, and operation_system parameter during the authentication process. This may crash the server and force Solstice-Pod to reboot, which leads to a denial of service.2020-11-11not yet calculatedCVE-2020-27523
MISC
MISC
MISC
MISC
microsoft -- av1_video_extension
 
AV1 Video Extension Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17105
MISC
microsoft -- azure_sphereAzure Sphere Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-16985.2020-11-11not yet calculatedCVE-2020-16990
MISC
MISC
microsoft -- azure_sphereAzure Sphere Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-16981, CVE-2020-16989, CVE-2020-16992, CVE-2020-16993.2020-11-11not yet calculatedCVE-2020-16988
MISC
microsoft -- azure_sphereAzure Sphere Denial of Service Vulnerability2020-11-11not yet calculatedCVE-2020-16986
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-16981, CVE-2020-16988, CVE-2020-16989, CVE-2020-16992.2020-11-11not yet calculatedCVE-2020-16993
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Tampering Vulnerability2020-11-11not yet calculatedCVE-2020-16983
MISC
microsoft -- azure_sphere
 
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16970, CVE-2020-16982, CVE-2020-16987, CVE-2020-16991, CVE-2020-16994.2020-11-11not yet calculatedCVE-2020-16984
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-16990.2020-11-11not yet calculatedCVE-2020-16985
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16970, CVE-2020-16982, CVE-2020-16984, CVE-2020-16991, CVE-2020-16994.2020-11-11not yet calculatedCVE-2020-16987
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16970, CVE-2020-16982, CVE-2020-16984, CVE-2020-16987, CVE-2020-16994.2020-11-11not yet calculatedCVE-2020-16991
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-16981, CVE-2020-16988, CVE-2020-16989, CVE-2020-16993.2020-11-11not yet calculatedCVE-2020-16992
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16970, CVE-2020-16982, CVE-2020-16984, CVE-2020-16987, CVE-2020-16991.2020-11-11not yet calculatedCVE-2020-16994
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-16988, CVE-2020-16989, CVE-2020-16992, CVE-2020-16993.2020-11-11not yet calculatedCVE-2020-16981
MISC
microsoft -- azure_sphere
 
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16982, CVE-2020-16984, CVE-2020-16987, CVE-2020-16991, CVE-2020-16994.2020-11-11not yet calculatedCVE-2020-16970
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16970, CVE-2020-16984, CVE-2020-16987, CVE-2020-16991, CVE-2020-16994.2020-11-11not yet calculatedCVE-2020-16982
MISC
MISC
MISC
microsoft -- azure_sphere
 
Azure Sphere Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-16981, CVE-2020-16988, CVE-2020-16992, CVE-2020-16993.2020-11-11not yet calculatedCVE-2020-16989
MISC
microsoft -- defender
 
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability2020-11-11not yet calculatedCVE-2020-17090
MISC
microsoft -- dynamics_365Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability This CVE ID is unique from CVE-2020-17005, CVE-2020-17006, CVE-2020-17021.2020-11-11not yet calculatedCVE-2020-17018
MISC
microsoft -- dynamics_365Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability This CVE ID is unique from CVE-2020-17005, CVE-2020-17018, CVE-2020-17021.2020-11-11not yet calculatedCVE-2020-17006
MISC
microsoft -- dynamics_365
 
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability This CVE ID is unique from CVE-2020-17005, CVE-2020-17006, CVE-2020-17018.2020-11-11not yet calculatedCVE-2020-17021
MISC
microsoft -- dynamics_365
 
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability This CVE ID is unique from CVE-2020-17006, CVE-2020-17018, CVE-2020-17021.2020-11-11not yet calculatedCVE-2020-17005
MISC
microsoft -- edge
 
Chakra Scripting Engine Memory Corruption Vulnerability This CVE ID is unique from CVE-2020-17048.2020-11-11not yet calculatedCVE-2020-17054
MISC
microsoft -- edge
 
Chakra Scripting Engine Memory Corruption Vulnerability This CVE ID is unique from CVE-2020-17054.2020-11-11not yet calculatedCVE-2020-17048
MISC
microsoft -- edge_and_internet_explorer
 
Scripting Engine Memory Corruption Vulnerability2020-11-11not yet calculatedCVE-2020-17052
MISC
microsoft -- excel
 
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17019, CVE-2020-17064, CVE-2020-17066.2020-11-11not yet calculatedCVE-2020-17065
MISC
microsoft -- excel
 
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17019, CVE-2020-17065, CVE-2020-17066.2020-11-11not yet calculatedCVE-2020-17064
MISC
microsoft -- excel
 
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17064, CVE-2020-17065, CVE-2020-17066.2020-11-11not yet calculatedCVE-2020-17019
MISC
microsoft -- excel
 
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17019, CVE-2020-17064, CVE-2020-17065.2020-11-11not yet calculatedCVE-2020-17066
MISC
microsoft -- excel
 
Microsoft Excel Security Feature Bypass Vulnerability2020-11-11not yet calculatedCVE-2020-17067
MISC
microsoft -- exchange_serverMicrosoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17083.2020-11-11not yet calculatedCVE-2020-17084
MISC
microsoft -- exchange_server
 
Microsoft Exchange Server Denial of Service Vulnerability2020-11-11not yet calculatedCVE-2020-17085
MISC
microsoft -- exchange_server
 
Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17084.2020-11-11not yet calculatedCVE-2020-17083
MISC
microsoft -- heif_image_extension
 
HEIF Image Extensions Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17101
MISC
microsoft -- hevc_video_extensionHEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17109, CVE-2020-17110.2020-11-11not yet calculatedCVE-2020-17108
MISC
microsoft -- hevc_video_extension
 
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17106, CVE-2020-17108, CVE-2020-17109, CVE-2020-17110.2020-11-11not yet calculatedCVE-2020-17107
MISC
microsoft -- hevc_video_extension
 
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17108, CVE-2020-17109.2020-11-11not yet calculatedCVE-2020-17110
MISC
microsoft -- hevc_video_extension
 
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17108, CVE-2020-17110.2020-11-11not yet calculatedCVE-2020-17109
MISC
microsoft -- hevc_video_extension
 
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17107, CVE-2020-17108, CVE-2020-17109, CVE-2020-17110.2020-11-11not yet calculatedCVE-2020-17106
MISC
microsoft -- internet_explorer
 
Internet Explorer Memory Corruption Vulnerability2020-11-11not yet calculatedCVE-2020-17053
MISC
microsoft -- office
 
Microsoft Office Online Spoofing Vulnerability2020-11-11not yet calculatedCVE-2020-17063
MISC
microsoft -- office
 
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17062
MISC
microsoft -- raw_image_extensionRaw Image Extension Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17078, CVE-2020-17079, CVE-2020-17086.2020-11-11not yet calculatedCVE-2020-17082
MISC
microsoft -- raw_image_extension
 
Microsoft Raw Image Extension Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17081
MISC
microsoft -- raw_image_extension
 
Raw Image Extension Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17078, CVE-2020-17082, CVE-2020-17086.2020-11-11not yet calculatedCVE-2020-17079
MISC
microsoft -- raw_image_extension
 
Raw Image Extension Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17078, CVE-2020-17079, CVE-2020-17082.2020-11-11not yet calculatedCVE-2020-17086
MISC
microsoft -- raw_image_extension
 
Raw Image Extension Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17079, CVE-2020-17082, CVE-2020-17086.2020-11-11not yet calculatedCVE-2020-17078
MISC
microsoft -- sharepoint
 
Microsoft SharePoint Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-16979.2020-11-11not yet calculatedCVE-2020-17017
MISC
microsoft -- sharepoint
 
Microsoft SharePoint Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17061
MISC
microsoft -- sharepoint
 
Microsoft SharePoint Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-17017.2020-11-11not yet calculatedCVE-2020-16979
MISC
microsoft -- sharepoint
 
Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2020-17016, CVE-2020-17060.2020-11-11not yet calculatedCVE-2020-17015
MISC
microsoft -- sharepoint
 
Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2020-17015, CVE-2020-17016.2020-11-11not yet calculatedCVE-2020-17060
MISC
microsoft -- sharepoint
 
Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2020-17015, CVE-2020-17060.2020-11-11not yet calculatedCVE-2020-17016
MISC
microsoft -- teams
 
Microsoft Teams Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17091
MISC
microsoft -- visual_studio
 
Visual Studio Tampering Vulnerability2020-11-11not yet calculatedCVE-2020-17100
MISC
microsoft -- visual_studio_code
 
Visual Studio Code JSHint Extension Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17104
MISC
microsoft -- webp_image_extension
 
WebP Image Extensions Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17102
MISC
microsoft -- windows
 
Windows Spoofing Vulnerability2020-11-11not yet calculatedCVE-2020-1599
MISC
microsoft -- windows_10Windows Port Class Library Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17011
MISC
microsoft -- windows_10Windows GDI+ Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17068
MISC
microsoft -- windows_10Windows Bind Filter Driver Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17012
MISC
microsoft -- windows_10Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17038.2020-11-11not yet calculatedCVE-2020-17010
MISC
microsoft -- windows_10Windows Win32k Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17057
MISC
microsoft -- windows_10Windows Graphics Component Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17004
MISC
microsoft -- windows_10Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17001.2020-11-11not yet calculatedCVE-2020-17014
MISC
microsoft -- windows_10Windows NDIS Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17069
MISC
microsoft -- windows_10Windows Canonical Display Driver Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17029
MISC
microsoft -- windows_10Windows Delivery Optimization Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17071
MISC
microsoft -- windows_10Windows Update Orchestrator Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17074, CVE-2020-17076.2020-11-11not yet calculatedCVE-2020-17073
MISC
microsoft -- windows_10Windows MSCTF Server Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17030
MISC
microsoft -- windows_10
 
Windows Print Configuration Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17041
MISC
microsoft -- windows_10
 
Windows WalletService Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17037
MISC
microsoft -- windows_10
 
Windows WalletService Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-16999
MISC
microsoft -- windows_10
 
Win32k Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17013
MISC
microsoft -- windows_10
 
Windows Hyper-V Security Feature Bypass Vulnerability2020-11-11not yet calculatedCVE-2020-17040
MISC
microsoft -- windows_10
 
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17036
MISC
microsoft -- windows_10
 
Incorrect file permissions in BlueStacks 4 through 4.230 on Windows allow a local attacker to escalate privileges by modifying a file that is later executed by a higher-privileged user.2020-11-10not yet calculatedCVE-2020-24367
CONFIRM
microsoft -- windows_10
 
Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17024
MISC
microsoft -- windows_10
 
Windows Kernel Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17035
MISC
microsoft -- windows_10
 
Windows Network File System Denial of Service Vulnerability2020-11-11not yet calculatedCVE-2020-17047
MISC
microsoft -- windows_10
 
Windows Update Orchestrator Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17073, CVE-2020-17074.2020-11-11not yet calculatedCVE-2020-17076
MISC
microsoft -- windows_10
 
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17010.2020-11-11not yet calculatedCVE-2020-17038
MISC
microsoft -- windows_10
 
Windows Camera Codec Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17113
MISC
MISC
microsoft -- windows_10
 
Windows Error Reporting Denial of Service Vulnerability2020-11-11not yet calculatedCVE-2020-17046
MISC
microsoft -- windows_10
 
Remote Desktop Protocol Server Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-16997
MISC
microsoft -- windows_10
 
Windows Error Reporting Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17007
MISC
microsoft -- windows_10
 
Microsoft Browser Memory Corruption Vulnerability2020-11-11not yet calculatedCVE-2020-17058
MISC
microsoft -- windows_10
 
Windows USO Core Worker Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17075
MISC
microsoft -- windows_10
 
Windows Update Medic Service Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17070
MISC
microsoft -- windows_10
 
Windows Network File System Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17051
MISC
microsoft -- windows_10
 
Windows Common Log File System Driver Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17088
MISC
microsoft -- windows_10
 
Windows Kernel Local Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17087
MISC
microsoft -- windows_10
 
Windows Print Spooler Remote Code Execution Vulnerability2020-11-11not yet calculatedCVE-2020-17042
MISC
microsoft -- windows_10
 
Windows Update Stack Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-17077
MISC
microsoft -- windows_10
 
Windows Network File System Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17056
MISC
microsoft -- windows_10
 
Windows Update Orchestrator Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17073, CVE-2020-17076.2020-11-11not yet calculatedCVE-2020-17074
MISC
microsoft -- windows_10
 
Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17014.2020-11-11not yet calculatedCVE-2020-17001
MISC
microsoft -- windows_10
 
Windows KernelStream Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17045
MISC
microsoft -- windows_10
 
DirectX Elevation of Privilege Vulnerability2020-11-11not yet calculatedCVE-2020-16998
MISC
microsoft -- windows_10
 
Remote Desktop Protocol Client Information Disclosure Vulnerability2020-11-11not yet calculatedCVE-2020-17000
MISC
microsoft -- windows_server
 
Kerberos Security Feature Bypass Vulnerability2020-11-11not yet calculatedCVE-2020-17049
MISC
microsoft -- word
 
Microsoft Word Security Feature Bypass Vulnerability2020-11-11not yet calculatedCVE-2020-17020
MISC
microweber -- microweber
 
Microweber v1.1.18 is affected by no session expiry after log-out.2020-11-09not yet calculatedCVE-2020-23136
MISC
MISC
microweber -- microweber
 
Microweber 1.1.18 is affected by broken authentication and session management. Local session hijacking may occur, which could result in unauthorized access to system data or functionality, or a complete system compromise.2020-11-09not yet calculatedCVE-2020-23139
MISC
microweber -- microweber
 
An unrestricted file upload vulnerability was discovered in the Microweber 1.1.18 admin account page. An attacker can upload PHP code or any extension (eg- .exe) to the web server by providing image data and the image/jpeg content type with a .php extension.2020-11-09not yet calculatedCVE-2020-23138
MISC
MISC
microweber -- microweber
 
Microweber 1.1.18 is affected by insufficient session expiration. When changing passwords, both sessions for when a user changes email and old sessions in any other browser or device, the session does not expire and remains active.2020-11-09not yet calculatedCVE-2020-23140
MISC
mit -- kerberos_5
 
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.2020-11-06not yet calculatedCVE-2020-28196
CONFIRM
MLIST
FEDORA
FEDORA
GENTOO
mitel -- shoretel_19.46.1802.0_devices
 
The conferencing component on Mitel ShoreTel 19.46.1802.0 devices could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack (via the PATH_INFO to index.php) due to insufficient validation for the time_zone object in the HOME_MEETING& page.2020-11-09not yet calculatedCVE-2020-28351
MISC
MISC
MISC
mitsubishi_electric -- gt14_model_of_got1000_series
 
Resource management error vulnerability in TCP/IP function included in the firmware of GT14 Model of GOT 1000 series (GT1455-QTBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QMBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QLBDE CoreOS version "05.65.00.BD" and earlier, GT1455HS-QTBDE CoreOS version "05.65.00.BD" and earlier, and GT1450HS-QMBDE CoreOS version "05.65.00.BD" and earlier) allows a remote unauthenticated attacker to stop the network functions of the products via a specially crafted packet.2020-11-06not yet calculatedCVE-2020-5649
MISC
MISC
MISC
MISC
mitsubishi_electric -- gt14_model_of_got1000_series
 
Improper neutralization of argument delimiters in a command ('Argument Injection') vulnerability in TCP/IP function included in the firmware of GT14 Model of GOT 1000 series (GT1455-QTBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QMBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QLBDE CoreOS version "05.65.00.BD" and earlier, GT1455HS-QTBDE CoreOS version "05.65.00.BD" and earlier, and GT1450HS-QMBDE CoreOS version "05.65.00.BD" and earlier) allows unauthenticated attackers on adjacent network to stop the network functions of the products via a specially crafted packet.2020-11-06not yet calculatedCVE-2020-5648
MISC
MISC
MISC
MISC
mitsubishi_electric -- gt14_model_of_got1000_series
 
Session fixation vulnerability in TCP/IP function included in the firmware of GT14 Model of GOT 1000 series (GT1455-QTBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QMBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QLBDE CoreOS version "05.65.00.BD" and earlier, GT1455HS-QTBDE CoreOS version "05.65.00.BD" and earlier, and GT1450HS-QMBDE CoreOS version "05.65.00.BD" and earlier) allows a remote unauthenticated attacker to stop the network functions of the products via a specially crafted packet.2020-11-06not yet calculatedCVE-2020-5645
MISC
MISC
MISC
MISC
mitsubishi_electric -- gt14_model_of_got1000_series
 
Buffer overflow vulnerability in TCP/IP function included in the firmware of GT14 Model of GOT 1000 series (GT1455-QTBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QMBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QLBDE CoreOS version "05.65.00.BD" and earlier, GT1455HS-QTBDE CoreOS version "05.65.00.BD" and earlier, and GT1450HS-QMBDE CoreOS version "05.65.00.BD" and earlier) allows a remote unauthenticated attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet.2020-11-06not yet calculatedCVE-2020-5644
MISC
MISC
MISC
MISC
mitsubishi_electric -- gt14_model_of_got1000_series
 
NULL pointer dereferences vulnerability in TCP/IP function included in the firmware of GT14 Model of GOT 1000 series (GT1455-QTBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QMBDE CoreOS version "05.65.00.BD" and earlier, GT1450-QLBDE CoreOS version "05.65.00.BD" and earlier, GT1455HS-QTBDE CoreOS version "05.65.00.BD" and earlier, and GT1450HS-QMBDE CoreOS version "05.65.00.BD" and earlier) allows a remote unauthenticated attacker to stop the network functions of the products via a specially crafted packet.2020-11-06not yet calculatedCVE-2020-5646
MISC
MISC
MISC
MISC
moinmoin -- moinmoin
 
MoinMoin is a wiki engine. In MoinMoin before version 1.9.11, an attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki. Users are strongly advised to upgrade to a patched version. MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.2020-11-11not yet calculatedCVE-2020-15275
MISC
MISC
CONFIRM
moinmoin -- moinmoin
 
The cache action in action/cache.py in MoinMoin through 1.9.10 allows directory traversal through a crafted HTTP request. An attacker who can upload attachments to the wiki can use this to achieve remote code execution.2020-11-10not yet calculatedCVE-2020-25074
MISC
MISC
MLIST
DEBIAN
nagios -- nagios_xi
 
Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.2020-11-13not yet calculatedCVE-2020-5796
MISC
netapp -- element_software_and_hci
 
Element Software versions prior to 12.2 and HCI versions prior to 1.8P1 are susceptible to a vulnerability which could allow an authenticated user to view sensitive information.2020-11-13not yet calculatedCVE-2020-8582
MISC
netapp -- element_software_and_hci
 
Element Software versions prior to 12.2 and HCI versions prior to 1.8P1 are susceptible to a vulnerability which could allow an attacker to discover sensitive information by intercepting its transmission within an https session.2020-11-13not yet calculatedCVE-2020-8583
MISC
netflix -- dispatch
 
The Access Control issues include allowing a regular user to view a restricted incident, user role escalation to admin, users adding themselves as a participant in a restricted incident, and users able to view restricted incidents via the search feature. If your install has followed the secure deployment guidelines the risk of this is lowered, as this may only be exploited by an authenticated user.2020-11-09not yet calculatedCVE-2020-9300
MISC
MISC
netflix -- dispatch
 
There were XSS vulnerabilities discovered and reported in the Dispatch application, affecting name and description parameters of Incident Priority, Incident Type, Tag Type, and Incident Filter. This vulnerability can be exploited by an authenticated user.2020-11-09not yet calculatedCVE-2020-9299
MISC
MISC
netgear -- multiple_devices
 
upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44.2020-11-09not yet calculatedCVE-2020-28373
MISC
nexcom -- nio_50
 
The affected product does not properly validate input, which may allow an attacker to execute a denial-of-service attack on the NIO 50 (all versions).2020-11-13not yet calculatedCVE-2020-25151
MISC
nexcom -- nio_50
 
The affected product transmits unencrypted sensitive information, which may allow an attacker to access this information on the NIO 50 (all versions).2020-11-13not yet calculatedCVE-2020-25155
MISC
nextcloud -- nextcloud_server
 
A cryptographic issue in Nextcloud Server 19.0.1 allowed an attacker to downgrade the encryption scheme and break the integrity of encrypted files.2020-11-09not yet calculatedCVE-2020-8150
MISC
MISC
nextcloud -- nextcloud_server
 
A wrong generation of the passphrase for the encrypted block in Nextcloud Server 19.0.1 allowed an attacker to overwrite blocks in a file.2020-11-09not yet calculatedCVE-2020-8133
MISC
MISC
nodemailer -- nodemailer
 
This affects the package nodemailer before 6.4.16. Use of crafted recipient email addresses may result in arbitrary command flag injection in sendmail transport for sending mails.2020-11-12not yet calculatedCVE-2020-7769
MISC
MISC
MISC
MISC
nvidia -- geforce_now
 
NVIDIA GeForce NOW application software on Windows, all versions prior to 2.0.25.119, contains a vulnerability in its open-source software dependency in which the OpenSSL library is vulnerable to binary planting attacks by a local user, which may lead to code execution or escalation of privileges.2020-11-11not yet calculatedCVE-2020-5992
CONFIRM
object-hierarchy-access -- object-hierarchy-access
 
Overview:Prototype pollution vulnerability in ‘object-hierarchy-access’ versions 0.2.0 through 0.32.0 allows attacker to cause a denial of service and may lead to remote code execution.2020-11-12not yet calculatedCVE-2020-28270
MISC
MISC
one_identity_password_manager -- one_identity_password_manager
 
An issue was discovered in One Identity Password Manager 5.8. An attacker could enumerate valid answers for a user. It is possible for an attacker to detect a valid answer based on the HTTP response content, and reuse this answer later for a password reset on a chosen password. The enumeration is possible because, within the HTTP response content, WRONG ID is only returned when the answer is incorrect.2020-11-13not yet calculatedCVE-2020-7962
MISC
opera -- opera_touch_for_ios
 
Opera Touch for iOS before version 2.4.5 is vulnerable to an address bar spoofing attack. The vulnerability allows a malicious page to trick the browser into showing an address of a different page. This may allow the malicious page to impersonate another page and trick a user into providing sensitive data.2020-11-13not yet calculatedCVE-2020-6157
MISC
packagekit -- packagekit
 
PackageKit provided detailed error messages to unprivileged callers that exposed information about file presence and mimetype of files that the user would be unable to determine on its own.2020-11-07not yet calculatedCVE-2020-16121
CONFIRM
MISC
packagekit -- packagekit
 
PackageKit's apt backend mistakenly treated all local debs as trusted. The apt security model is based on repository trust and not on the contents of individual files. On sites with configured PolicyKit rules this may allow users to install malicious packages.2020-11-07not yet calculatedCVE-2020-16122
CONFIRM
palo_alto_network -- pan-osAn information exposure through log file vulnerability exists where the password for the configured system proxy server for a PAN-OS appliance may be displayed in cleartext when using the CLI in Palo Alto Networks PAN-OS software. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.2.2020-11-12not yet calculatedCVE-2020-2048
CONFIRM
palo_alto_network -- pan-os
 
An OS command injection and memory corruption vulnerability in the PAN-OS management web interface that allows authenticated administrators to disrupt system processes and potentially execute arbitrary code and OS commands with root privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1.2020-11-12not yet calculatedCVE-2020-2000
CONFIRM
palo_alto_network -- pan-os
 
An authentication bypass vulnerability exists in the GlobalProtect SSL VPN component of Palo Alto Networks PAN-OS software that allows an attacker to bypass all client certificate checks with an invalid certificate. A remote attacker can successfully authenticate as any user and gain access to restricted VPN network resources when the gateway or portal is configured to rely entirely on certificate-based authentication. Impacted features that use SSL VPN with client certificate verification are: GlobalProtect Gateway, GlobalProtect Portal, GlobalProtect Clientless VPN In configurations where client certificate verification is used in conjunction with other authentication methods, the protections added by the certificate check are ignored as a result of this issue. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.5; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1.2020-11-12not yet calculatedCVE-2020-2050
CONFIRM
palo_alto_network -- pan-os
 
A vulnerability exists in the Palo Alto Network PAN-OS signature-based threat detection engine that allows an attacker to communicate with devices in the network in a way that is not analyzed for threats by sending data through specifically crafted TCP packets. This technique evades signature-based threat detection. This issue impacts: PAN-OS 8.1 versions earlier than 8.1.17; PAN-OS 9.0 versions earlier than 9.0.11; PAN-OS 9.1 versions earlier than 9.1.5; All versions of PAN-OS 7.1 and PAN-OS 8.0.2020-11-12not yet calculatedCVE-2020-1999
CONFIRM
palo_alto_network -- pan-os
 
An information exposure vulnerability exists in Palo Alto Networks Panorama software that discloses the token for the Panorama web interface administrator's session to a managed device when the Panorama administrator performs a context switch into that device. This vulnerability allows an attacker to gain privileged access to the Panorama web interface. An attacker requires some knowledge of managed firewalls to exploit this issue. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.5.2020-11-12not yet calculatedCVE-2020-2022
CONFIRM
passmark -- mulitple_products
 
An issue was discovered in PassMark BurnInTest v9.1 Build 1008, OSForensics v7.1 Build 1012, and PerformanceTest v10.0 Build 1008. The kernel driver exposes IOCTL functionality that allows low-privilege users to map arbitrary physical memory into the address space of the calling process. This could lead to arbitrary Ring-0 code execution and escalation of privileges. This affects DirectIo32.sys and DirectIo64.sys drivers. This issue is fixed in BurnInTest v9.2, PerformanceTest v10.0 Build 1009, OSForensics v8.0.2020-11-13not yet calculatedCVE-2020-15481
MISC
MISC
percona -- percona_server
 
An issue was discovered in the MongoDB Simple LDAP plugin through 2020-10-02 for Percona Server when using the SimpleLDAP authentication in conjunction with Microsoft’s Active Directory, Percona has discovered a flaw that would allow authentication to complete when passing a blank value for the account password, leading to access against the service integrated with which Active Directory is deployed at the level granted to the authenticating account.2020-11-09not yet calculatedCVE-2020-26542
MISC
MISC
CONFIRM
CONFIRM
pixar -- openusd
 
A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 while parsing compressed value rep arrays in binary USD files. A specially crafted malformed file can trigger a heap overflow, which can result in remote code execution. To trigger this vulnerability, the victim needs to access an attacker-provided malformed file.2020-11-13not yet calculatedCVE-2020-6155
MISC
pixar -- openusd
 
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.2020-11-13not yet calculatedCVE-2020-6147
FULLDISC
MISC
pixar -- openusd
 
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file in an instance in USDC file format PATHS section.2020-11-13not yet calculatedCVE-2020-6149
MISC
pixar -- openusd
 
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file in an instance USDC file format path element token index.2020-11-13not yet calculatedCVE-2020-6156
MISC
pixar -- openusd
 
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. An instance exists in USDC file format FIELDSETS section decompression heap overflow.2020-11-13not yet calculatedCVE-2020-6148
MISC
pixar -- openusd
 
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software USDC file format SPECS section decompression heap overflow.2020-11-13not yet calculatedCVE-2020-6150
MISC
python-rsa -- python-rsa
 
It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.2020-11-12not yet calculatedCVE-2020-25658
CONFIRM
MISC
qualcomm -- multiple_snapdragon_productsu'Arbitrary access to DSP memory due to improper check in loaded library for data received from CPU side' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA845, SDM640, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM8150, SM8150P2020-11-12not yet calculatedCVE-2020-11201
CONFIRM
qualcomm -- multiple_snapdragon_productsu'Buffer over read can happen while parsing mkv clip due to improper typecasting of data returned from atomsize' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096, APQ8096AU, APQ8096SG, APQ8098, MDM9206, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QM215, QSM8350, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA429W, SDA640, SDA660, SDA670, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM455, SDM630, SDM632, SDM636, SDM640, SDM660, SDM670, SDM710, SDM830, SDM845, SDW2500, SDX20, SDX20M, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR1120, SXR1130, SXR2130, SXR2130P, WCD93302020-11-12not yet calculatedCVE-2020-11193
CONFIRM
qualcomm -- multiple_snapdragon_productsu'Out of Bound issue in DSP services while processing received arguments due to improper validation of length received as an argument' in SD820, SD821, SD820, QCS603, QCS605, SDA855, SA6155P, SA6145P, SA6155, SA6155P, SD855, SD 675, SD660, SD429, SD4392020-11-12not yet calculatedCVE-2020-11208
CONFIRM
qualcomm -- multiple_snapdragon_productsu'Possible buffer overflow in WMA message processing due to integer overflow occurs when processing command received from user space' in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8009, APQ8053, APQ8096AU, MDM9206, MDM9250, MDM9628, MDM9640, MDM9650, MSM8996AU, QCS405, SDA845, SDX20, SDX20M, WCD93302020-11-12not yet calculatedCVE-2020-11131
CONFIRM
qualcomm -- multiple_snapdragon_productsu'Use after free issue in Bluetooth transport driver when a method in the object is accessed after the object has been deleted due to improper timer handling.' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8009W, MSM8909W, QCS605, QM215, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA670, SDA855, SDM1000, SDM640, SDM670, SDM710, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6350, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SXR1120, SXR1130, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11175
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Integer overflow can cause a buffer overflow due to lack of table length check in the extensible boot Loader during the validation of security metadata while processing objects to be loaded' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in MDM9205, QCM4290, QCS405, QCS410, QCS4290, QCS610, QSM8250, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SC8180X, SC8180X+SDX55, SC8180XP, SDA640, SDA845, SDA855, SDM1000, SDM640, SDM830, SDM845, SDM850, SDX24, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11127
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Improper authorization in DSP process could allow unauthorized users to downgrade the library versions in SD820, SD821, SD820, QCS603, QCS605, SDA855, SA6155P, SA6145P, SA6155, SA6155P, SD855, SD 675, SD660, SD429, SD4392020-11-12not yet calculatedCVE-2020-11209
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, QSM8350, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660, SDA845, SDA855, SDM640, SDM660, SDM830, SDM845, SDM850, SDX50M, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11206
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'information disclosure in gatekeeper trustzone implementation as the throttling mechanism to prevent brute force attempts at getting user`s lock-screen password can be bypassed by performing the standard gatekeeper operations.' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096, APQ8096AU, APQ8096SG, APQ8098, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9250, MDM9607, MDM9628, MDM9640, MDM9650, MDM9655, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8996SG, MSM8998, QCM4290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QM215, QSM8250, QSM8350, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SC8180X, SC8180XP, SDA429W, SDA640, SDA660, SDA670, SDA845, SDA855, SDM1000, SDM429, SDM429W, SDM439, SDM450, SDM455, SDM630, SDM632, SDM636, SDM640, SDM660, SDM670, SDM710, SDM712, SDM830, SDM845, SDM850, SDW2500, SDX24, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR1120, SXR1130, SXR2130, SXR2130P, WCD93302020-11-12not yet calculatedCVE-2020-11123
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Integer overflow to buffer overflow occurs while playback of ASF clip having unexpected number of codec entries' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096, APQ8096AU, APQ8096SG, APQ8098, MDM9206, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QM215, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SDA429W, SDA640, SDA660, SDA670, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM455, SDM630, SDM632, SDM636, SDM640, SDM660, SDM670, SDM710, SDM830, SDM845, SDW2500, SDX20, SDX20M, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SXR1120, SXR1130, SXR2130, SXR2130P, WCD93302020-11-12not yet calculatedCVE-2020-11196
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Incorrect validation of ring context fetched from host memory can lead to memory overflow' in Snapdragon Compute, Snapdragon Mobile in QSM8350, SC7180, SDX55, SDX55M, SM6150, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-3632
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Buffer overflow in LibFastCV library due to improper size checks with respect to buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8052, APQ8056, APQ8076, APQ8096, APQ8096SG, APQ8098, MDM9655, MSM8952, MSM8956, MSM8976, MSM8976SG, MSM8996, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660, SDA845, SDA855, SDM640, SDM660, SDM830, SDM845, SDM850, SDX50M, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11207
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Possible buffer overflow in WIFI hal process due to copying data without checking the buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile in QCM4290, QCS4290, QM215, QSM8350, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SC8180X, SC8180XP, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6250, SM6350, SM7125, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11130
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Possible integer overflow to heap overflow while processing command due to lack of check of packet length received' in Snapdragon Auto, Snapdragon Compute, Snapdragon Mobile in QSM8350, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155P, SA8195P, SDX55M, SM8250, SM8350, SM8350P, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11205
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Possible buffer overflow in WIFI hal process due to usage of memcpy without checking length of destination buffer' in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile in QCM4290, QCS4290, QM215, QSM8350, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SC8180X, SC8180XP, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6250, SM6350, SM7125, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11121
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Buffer overflow/underflow occurs when typecasting the buffer passed by CPU internally in the library which is not aligned with the actual size of the structure' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA670, SDA845, SDM640, SDM670, SDM710, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM8150, SM8150P2020-11-12not yet calculatedCVE-2020-11202
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Buffer over read in boot due to size check ignored before copying GUID attribute from request to response' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8096AU, APQ8098, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9250, MDM9607, MDM9628, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8998, QCM4290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QSM8250, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SC8180X, SC8180X+SDX55, SC8180XP, SDA640, SDA670, SDA845, SDA855, SDM1000, SDM640, SDM670, SDM710, SDM712, SDM830, SDM845, SDM850, SDX24, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SXR1120, SXR1130, SXR2130, SXR2130P, WCD93302020-11-12not yet calculatedCVE-2020-11132
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Possible buffer overflow will occur in video while parsing mp4 clip with crafted esds atom size.' in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile in QCM4290, QCS4290, QM215, QSM8350, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6250, SM6350, SM7125, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P2020-11-12not yet calculatedCVE-2020-11184
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'Null-pointer dereference can occur while accessing data buffer beyond its size that leads to access the buffer beyond its range' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ8017, APQ8053, APQ8064AU, APQ8096AU, APQ8098, MDM9206, MDM9650, MSM8909W, MSM8953, MSM8996AU, QCM4290, QCS405, QCS4290, QCS603, QCS605, QM215, QSM8350, SA6155, SA6155P, SA8155, SA8155P, SDA429W, SDA640, SDA660, SDA845, SDA855, SDM1000, SDM429, SDM429W, SDM450, SDM632, SDM640, SDM830, SDM845, SDW2500, SDX20, SDX20M, SDX50M, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6250, SM6350, SM7125, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P, WCD93302020-11-12not yet calculatedCVE-2020-11168
CONFIRM
qualcomm -- multiple_snapdragon_products
 
u'When a non standard SIP sigcomp message is received from the network, then there may be chances of using more UDVM cycle or memory overflow' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8009, APQ8017, APQ8037, APQ8053, MDM9250, MDM9607, MDM9628, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCM4290, QCM6125, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QM215, QSM8350, SA415M, SA6145P, SA6150P, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SC8180X, SC8180X+SDX55, SC8180XP, SDA429W, SDA640, SDA660, SDA670, SDA845, SDA855, SDM1000, SDM429, SDM429W, SDM439, SDM450, SDM455, SDM630, SDM632, SDM636, SDM640, SDM660, SDM670, SDM710, SDM712, SDM845, SDM850, SDX24, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM7250, SM7250P, SM8150, SM8150P, SM8350, SM8350P, SXR1120, SXR11302020-11-12not yet calculatedCVE-2020-3639
CONFIRM
rconfig -- rconfig
 
lib/crud/userprocess.php in rConfig 3.9.x before 3.9.7 has an authentication bypass, leading to administrator account creation. This issue has been fixed in 3.9.7.2020-11-13not yet calculatedCVE-2020-13638
MISC
readytalk -- avian
 
** UNSUPPORTED WHEN ASSIGNED ** An issue was discovered in ReadyTalk Avian 1.2.0 before 2020-10-27. The FileOutputStream.write() method in FileOutputStream.java has a boundary check to prevent out-of-bounds memory read/write operations. However, an integer overflow leads to bypassing this check and achieving the out-of-bounds access. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.2020-11-09not yet calculatedCVE-2020-28371
MISC
MISC
red_hat -- jboss_keycloakA vulnerability was found in keycloak, where path traversal using URL-encoded path segments in the request is possible because the resources endpoint applies a transformation of the url path to the file path. Only few specific folder hierarchies can be exposed by this flaw2020-11-09not yet calculatedCVE-2020-14366
CONFIRM
saltstack -- salt
 
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.2020-11-06not yet calculatedCVE-2020-16846
SUSE
MISC
MISC
FEDORA
GENTOO
CONFIRM
saltstack -- salt
 
The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.2020-11-06not yet calculatedCVE-2020-17490
SUSE
MISC
FEDORA
GENTOO
CONFIRM
saltstack -- salt
 
In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt SSH.2020-11-06not yet calculatedCVE-2020-25592
SUSE
MISC
MISC
FEDORA
GENTOO
CONFIRM
sap -- 3d_visual_enterprise_viewer
 
SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.2020-11-10not yet calculatedCVE-2020-26817
MISC
MISC
MISC
sap -- as_abap
 
SAP AS ABAP(DMIS), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA(DMIS), versions - 101, 102, 103, 104, 105, allows an authenticated attacker to inject arbitrary code into function module leading to code injection that can be executed in the application which affects the confidentiality, availability and integrity of the application.2020-11-10not yet calculatedCVE-2020-26808
MISC
MISC
sap -- commerce_cloudSAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request leads to Server Side Request Forgery attack which could lead to retrieval of limited pieces of information about the service with no impact on integrity or availability.2020-11-10not yet calculatedCVE-2020-26811
MISC
MISC
sap -- commerce_cloud
 
SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request can render the SAP Commerce service itself unavailable leading to Denial of Service with no impact on confidentiality or integrity.2020-11-10not yet calculatedCVE-2020-26810
MISC
MISC
sap -- commerce_cloud
 
SAP Commerce Cloud, versions- 1808,1811,1905,2005, allows an attacker to bypass existing authentication and permission checks via the '/medias' endpoint hence gaining access to Secure Media folders. This folder could contain sensitive files that results in disclosure of sensitive information and impact system configuration confidentiality.2020-11-10not yet calculatedCVE-2020-26809
MISC
MISC
sap -- erp_and_s/4_hana
 
SAP ERP and SAP S/4 HANA allows an authenticated user to see cost records to objects to which he has no authorization in PS reporting, leading to Missing Authorization check.2020-11-10not yet calculatedCVE-2020-6316
MISC
MISC
sap -- erp_client
 
SAP ERP Client for E-Bilanz, version - 1.0, installation sets Incorrect default filesystem permissions are set in its installation folder which allows anyone to modify the files in the folder.2020-11-10not yet calculatedCVE-2020-26807
MISC
MISC
sap -- fiori_launchpad
 
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network to retrieve sensitive / confidential resources which are otherwise restricted for internal usage only, resulting in a Server-Side Request Forgery vulnerability.2020-11-10not yet calculatedCVE-2020-26815
MISC
MISC
sap -- fiori_launchpad
 
SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs, resulting in Reflected Cross-Site Scripting (XSS) vulnerability. Information maintained in the victim's web browser can be read, modified, and sent to the attacker. The malicious code cannot significantly impact the victim's browser and the victim can easily close the browser tab to terminate it.2020-11-13not yet calculatedCVE-2020-26825
MISC
MISC
sap -- netweaver_as_abap
 
SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 782, allows an authenticated user to access Web Dynpro components, that allows them to read and delete database logfiles because of Improper Access Control.2020-11-10not yet calculatedCVE-2020-26819
MISC
MISC
sap -- netweaver_as_abap
 
SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 782, allows an authenticated user to access Web Dynpro components, which reveals sensitive system information that would otherwise be restricted to highly privileged users because of missing authorization, resulting in Information Disclosure.2020-11-10not yet calculatedCVE-2020-26818
MISC
MISC
sap -- process_integration
 
SAP Process Integration (PGP Module - Business-to-Business Add On), version - 1.0, allows an attacker to read PGP Keys under certain conditions in the PGP Module of Business-to-Business Add-On, these keys can then be used to read messages processed by the module leading to Information Disclosure.2020-11-10not yet calculatedCVE-2020-26814
MISC
MISC
sentrifugo -- sentrifugoIn Sentrifugo 3.2, users can share an announcement under "Organization -> Announcements" tab. Also, in this page, users can upload attachments with the shared announcements. This "Upload Attachment" functionality is suffered from "Unrestricted File Upload" vulnerability so attacker can upload malicious files using this functionality and control the server.2020-11-12not yet calculatedCVE-2020-26804
MISC
sentrifugo -- sentrifugoIn Sentrifugo 3.2, admin can edit employee's informations via this endpoint --> /sentrifugo/index.php/empadditionaldetails/edit/userid/2. In this POST request, "employeeNumId" parameter is affected by SQLi vulnerability. Attacker can inject SQL commands into query, read data from database or write data into the database.2020-11-12not yet calculatedCVE-2020-26805
MISC
sentrifugo -- sentrifugo
 
In Sentrifugo 3.2, users can upload an image under "Assets -> Add" tab. This "Upload Images" functionality is suffered from "Unrestricted File Upload" vulnerability so attacker can upload malicious files using this functionality and control the server.2020-11-12not yet calculatedCVE-2020-26803
MISC
set -- setPrototype pollution vulnerability in '@strikeentco/set' version 1.0.0 allows attacker to cause a denial of service and may lead to remote code execution.2020-11-10not yet calculatedCVE-2020-28267
MISC
MISC
siemens -- simatic_s7-300_cpu_family
 
A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SINUMERIK 840D sl (All versions). Sending multiple specially crafted packets to the affected devices could cause a Denial-of-Service on port 102. A cold restart is required to recover the service.2020-11-12not yet calculatedCVE-2020-15783
MISC
spree -- spreeSpree is a complete open source e-commerce solution built with Ruby on Rails. In Spree from version 3.7 and before versions 3.7.13, 4.0.5, and 4.1.12, there is an authorization bypass vulnerability. The perpetrator could query the API v2 Order Status endpoint with an empty string passed as an Order token. This is patched in versions 3.7.11, 4.0.4, or 4.1.11 depending on your used Spree version. Users of Spree < 3.7 are not affected.2020-11-13not yet calculatedCVE-2020-26223
MISC
CONFIRM
MISC
sugarcrm -- sugarcrm
 
An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).2020-11-12not yet calculatedCVE-2020-7472
MISC
CONFIRM
suitecrm -- suitecrm
 
SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled .php file under the web root.2020-11-06not yet calculatedCVE-2020-28328
MISC
MISC
MISC
synopsys -- synopsys
 
Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not validate SSL certificates in certain cases.2020-11-06not yet calculatedCVE-2020-27589
CONFIRM
MISC
MISC
MISC
MISC
tcl -- android_smart_tvs
 
A vulnerability in the TCL Android Smart TV series V8-R851T02-LF1 V295 and below and V8-T658T01-LF1 V373 and below by TCL Technology Group Corporation allows an attacker on the adjacent network to arbitrarily browse and download sensitive files over an insecure web server running on port 7989 that lists all files & directories. An unprivileged remote attacker on the adjacent network, can download most system files, leading to serious critical information disclosure.2020-11-10not yet calculatedCVE-2020-27403
MISC
MISC
MISC
MISC
tcl -- android_smart_tvs
 
A vulnerability in the TCL Android Smart TV series V8-R851T02-LF1 V295 and below and V8-T658T01-LF1 V373 and below by TCL Technology Group Corporation allows a local unprivileged attacker, such as a malicious App, to read & write to the /data/vendor/tcl, /data/vendor/upgrade, and /var/TerminalManager directories within the TV file system. An attacker, such as a malicious APK or local unprivileged user could perform fake system upgrades by writing to the /data/vendor/upgrage folder.2020-11-10not yet calculatedCVE-2020-28055
MISC
MISC
MISC
MISC
MISC
tibco -- tibco_iprocess_workspace
 
The Core component of TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser) contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a Cross Site Request Forgery (CSRF) attack on the affected system. A successful attack using this vulnerability requires human interaction from an authenticated user other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser): versions 11.6.0 and below.2020-11-10not yet calculatedCVE-2020-27146
CONFIRM
CONFIRM
tmux -- tmux
 
The function input_csi_dispatch_sgr_colon() in file input.c contained a stack-based buffer-overflow that can be exploited by terminal output.2020-11-06not yet calculatedCVE-2020-27347
MISC
GENTOO
MISC
touchbase.ai -- touchbase.ai

 

toucbase.ai before version 2.0 leaks information by not stripping exif data from images. Anyone with access to the uploaded image of other users could obtain its geolocation, device, and software version data etc (if present. The issue is fixed in version 2.0.2020-11-11not yet calculatedCVE-2020-26220
MISC
CONFIRM
touchbase.ai -- touchbase.ai

 

touchbase.ai before version 2.0 is vulnerable to Cross-Site Scripting (XSS). The vulnerability allows an attacker to send malicious JavaScript code which could result in hijacking of the user's cookie/session tokens, redirecting the user to a malicious webpage and performing unintended browser action. The issue is patched in version 2.0.2020-11-11not yet calculatedCVE-2020-26221
CONFIRM
touchbase.ai -- touchbase.ai
 
touchbase.ai before version 2.0 is vulnerable to Open Redirect. Impacts can be many, and vary from theft of information and credentials, to the redirection to malicious websites containing attacker-controlled content, which in some cases even cause XSS attacks. So even though an open redirection might sound harmless at first, the impacts of it can be severe should it be exploitable. The issue is fixed in version 2.0.2020-11-11not yet calculatedCVE-2020-26219
CONFIRM
touchbase.ai -- touchbase.ai
 
touchbase.ai before version 2.0 is vulnerable to Cross-Site Scripting. The vulnerability allows an attacker to inject HTML payloads which could result in defacement, user redirection to a malicious webpage/website etc. The issue is patched in version 2.0.2020-11-11not yet calculatedCVE-2020-26218
CONFIRM
tp-link -- archer_a7_ac1750_devices
 
tdpServer on TP-Link Archer A7 AC1750 devices before 201029 allows remote attackers to execute arbitrary code via the slave_mac parameter. NOTE: this issue exists because of an incomplete fix for CVE-2020-10882 in which shell quotes are mishandled.2020-11-08not yet calculatedCVE-2020-28347
MISC
MISC
MISC
MISC
MISC
trend_micro -- interscan_messaging_security_virtual_appliance
 
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files. An attacker must already have obtained authenticated privileges on the product to exploit this vulnerability.2020-11-09not yet calculatedCVE-2020-27018
N/A
N/A
trend_micro -- interscan_messaging_security_virtual_appliance
 
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an information disclosure vulnerability which could allow an attacker to access a specific database and key.2020-11-09not yet calculatedCVE-2020-27019
N/A
N/A
trend_micro -- interscan_messaging_security_virtual_appliance
 
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 has updated a specific critical library that may vulnerable to attack.2020-11-09not yet calculatedCVE-2020-27694
N/A
N/A
trend_micro -- interscan_messaging_security_virtual_appliance
 
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a cross-site request forgery (CSRF) vulnerability which could allow an attacker to modify policy rules by tricking an authenticated administrator into accessing an attacker-controlled web page. An attacker must already have obtained product administrator/root privileges to exploit this vulnerability.2020-11-09not yet calculatedCVE-2020-27016
N/A
N/A
trend_micro -- interscan_messaging_security_virtual_appliance
 
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an XML External Entity Processing (XXE) vulnerability which could allow an authenticated administrator to read arbitrary local files. An attacker must already have obtained product administrator/root privileges to exploit this vulnerability.2020-11-09not yet calculatedCVE-2020-27017
N/A
N/A
trend_micro -- interscan_messaging_security_virtual_appliance
 
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 stores administrative passwords using a hash that is considered outdated.2020-11-09not yet calculatedCVE-2020-27693
N/A
N/A
untangle -- firewall_ngUntangle Firewall NG before 16.0 uses MD5 for passwords.2020-11-12not yet calculatedCVE-2020-17494
MISC
MISC
MISC
MISC
valve -- game_networking_socketsValve's Game Networking Sockets prior to version v1.2.0 improperly handles inlined statistics messages in function CConnectionTransportUDPBase::Received_Data(), leading to an exception thrown from libprotobuf and resulting in a crash.2020-11-13not yet calculatedCVE-2020-6019
MISC
vivo -- fame_touch_module
 
The frame touch module does not make validity judgments on parameter lengths when processing specific parameters,which caused out of the boundary when memory access.The vulnerability eventually leads to a local DOS on the device.2020-11-10not yet calculatedCVE-2020-12485
CONFIRM
vmware -- tanzu_tas
 
Scheduler for TAS prior to version 1.4.0 was permitting plaintext transmission of UAA client token by sending it over a non-TLS connection. This also depended on the configuration of the MySQL server which is used to cache a UAA client token used by the service. If intercepted the token can give an attacker admin level access in the cloud controller.2020-11-11not yet calculatedCVE-2020-5426
CONFIRM
wordpress -- wordpress
 
The Canto plugin 1.3.0 for WordPress allows includes/lib/download.php?subdomain= SSRF.2020-11-10not yet calculatedCVE-2020-24063
MISC
MISC
MISC
MISC
wordpress -- wordpress
 
An unauthenticated SQL Injection vulnerability in Good Layers LMS Plugin <= 2.1.4 exists due to the usage of "wp_ajax_nopriv" call in WordPress, which allows any unauthenticated user to get access to the function "gdlr_lms_cancel_booking" where POST Parameter "id" was sent straight into SQL query without sanitization.2020-11-12not yet calculatedCVE-2020-27481
MISC
wordpress -- wordpress
 
The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP chain.2020-11-07not yet calculatedCVE-2020-28339
MISC
MISC
xen -- xenXen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a "Platypus" attack. NOTE: there is only one logically independent fix: to change the access control for each such interface in Xen.2020-11-10not yet calculatedCVE-2020-28368
MISC
MISC
MISC

Back to top

Please share your thoughts

We recently updated our anonymous product survey; we’d welcome your feedback.