abrt -- abrt | ABRT might allow attackers to obtain sensitive information from crash reports. | 2020-01-31 | not yet calculated | CVE-2011-4088 MISC MISC |
adobe -- acrobat_and_reader | Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . | 2020-01-28 | not yet calculated | CVE-2019-8257 CONFIRM |
adobe -- acrobat_and_reader | Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. | 2020-01-28 | not yet calculated | CVE-2019-7131 CONFIRM |
aircrack-ng -- aircrack-ng | Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors. | 2020-01-31 | not yet calculated | CVE-2014-8321 CONFIRM MISC MISC CONFIRM MISC |
aircrack-ng -- aircrack-ng | Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value. | 2020-01-31 | not yet calculated | CVE-2014-8322 CONFIRM MISC MISC MISC CONFIRM MISC |
alcatel-lucent -- 1830_photonic_service_switch | Cross-site scripting (XSS) vulnerability in the management interface in Alcatel-Lucent 1830 Photonic Service Switch (PSS) 6.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the myurl parameter to menu/pop.html. | 2020-01-31 | not yet calculated | CVE-2014-3809 MISC |
apache -- jackrabbit_oak | The optional initial password change and password expiration features present in Apache Jackrabbit Oak 1.2.0 to 1.22.0 are prone to a sensitive information disclosure vulnerability. The code mandates the changed password to be passed as an additional attribute to the credentials object but does not remove it upon processing during the first phase of the authentication. In combination with additional, independent authentication mechanisms, this may lead to the new password being disclosed. | 2020-01-28 | not yet calculated | CVE-2020-1940 MLIST MLIST MLIST MLIST MLIST MLIST MISC MLIST |
aroxsolution -- school_management_software_php/mysql | School Management Software PHP/mySQL through 2019-03-14 allows office_admin/?action=deleteadmin CSRF to delete a user. | 2020-01-31 | not yet calculated | CVE-2020-8505 MISC |
aroxsolution -- school_management_software_php/mysql | School Management Software PHP/mySQL through 2019-03-14 allows office_admin/?action=addadmin CSRF to add an administrative user. | 2020-01-31 | not yet calculated | CVE-2020-8504 MISC |
aruba -- airwave_management_platform | A vulnerability exists in the Aruba AirWave Management Platform 8.x prior to 8.2 in the management interface of an underlying system component called RabbitMQ, which could let a malicious user obtain sensitive information. This interface listens on TCP port 15672 and 55672 | 2020-01-31 | not yet calculated | CVE-2016-2032 MISC MISC MISC MISC |
aruba -- clearpass_policy_manager | Multiple vulnerabilities exist in Aruba ClearPass Policy Manager up to 6.5.6 and 6.6.0 includes SQL injection issues, unauthenticated arbitrary file read via XXE, remote root command execution, and elevated privilege issues. | 2020-01-31 | not yet calculated | CVE-2016-2033 CONFIRM |
aruba -- instate | Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions and execute arbitrary code. | 2020-01-31 | not yet calculated | CVE-2016-2031 MISC MISC MISC MISC |
belkin -- wemo_switch | Belkin Wemo Switch before WeMo_US_2.00.2176.PVT could allow remote attackers to upload arbitrary files onto the system. | 2020-01-28 | not yet calculated | CVE-2013-2748 EXPLOIT-DB BID XF |
belkin_wemo_insight_switch | A Stack-based Buffer Overflow vulnerability in libbelkin_api.so component of Belkin WeMo Insight Switch firmware allows a local attacker to obtain code execution on the device. This issue affects: Belkin WeMo Insight Switch firmware version 2.00.11396 and prior versions. | 2020-01-27 | not yet calculated | CVE-2019-17094 CONFIRM |
biscom -- biscom_secure_file_transfer | Biscom Secure File Transfer (SFT) 5.0.1050 through 5.1.1067 and 6.0.1000 through 6.0.1003 allows Insecure Direct Object Reference (IDOR) by an authenticated sender because of an error in a file-upload feature. This is fixed in 5.1.1068 and 6.0.1004. | 2020-01-31 | not yet calculated | CVE-2020-8503 MISC |
bitdefender -- bitdefender_antivirus_for_mac | A privilege escalation vulnerability in BDLDaemon as used in Bitdefender Antivirus for Mac allows a local attacker to obtain authentication tokens for requests submitted to the Bitdefender Cloud. This issue affects: Bitdefender Bitdefender Antivirus for Mac versions prior to 8.0.0. | 2020-01-30 | not yet calculated | CVE-2020-8092 MISC |
bitdefender -- bitdefender_antivirus_for_mac | A vulnerability in the AntivirusforMac binary as used in Bitdefender Antivirus for Mac allows an attacker to inject a library using DYLD environment variable to cause third-party code execution | 2020-01-30 | not yet calculated | CVE-2020-8093 MISC |
bitdefender -- bitdefender_total_security_2020 | A vulnerability in the improper handling of junctions before deletion in Bitdefender Total Security 2020 can allow an attacker to to trigger a denial of service on the affected device. | 2020-01-30 | not yet calculated | CVE-2020-8095 CONFIRM |
bitdefender -- box_2 | An exploitable command execution vulnerability exists in the recovery partition of Bitdefender BOX 2, version 2.0.1.91. The API method `/api/update_setup` does not perform firmware signature checks atomically, leading to an exploitable race condition (TOCTTOU) that allows arbitrary execution of system commands. This issue affects: Bitdefender Bitdefender BOX 2 versions prior to 2.1.47.36. | 2020-01-27 | not yet calculated | CVE-2019-17102 CONFIRM |
bitdefender -- total_security_2020 | An Untrusted Search Path vulnerability in bdserviceshost.exe as used in Bitdefender Total Security 2020 allows an attacker to execute arbitrary code. This issue does not affect: Bitdefender Total Security versions prior to 24.0.12.69. | 2020-01-27 | not yet calculated | CVE-2019-17100 MISC |
c-lightning -- c-lightning | c-lightning before 0.7.1 allows attackers to trigger loss of funds because of Incorrect Access Control. NOTE: README.md states "It can be used for testing, but it should not be used for real funds." | 2020-01-31 | not yet calculated | CVE-2019-12998 MISC CONFIRM |
cisco -- ios_xr_software | A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes’ status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer. | 2020-01-26 | not yet calculated | CVE-2019-16018 CISCO |
com.puppycrawl.tools:checkstyle -- com.puppycrawl.tools:checkstyle | All versions of com.puppycrawl.tools:checkstyle before 8.29 are vulnerable to XML External Entity (XXE) Injection due to an incomplete fix for CVE-2019-9658. | 2020-01-30 | not yet calculated | CVE-2019-10782 MISC |
cups_easy -- cups_easy_purchase_&_inventory | Cups Easy (Purchase & Inventory) 1.0 is vulnerable to CSRF that leads to admin account deletion via userdelete.php. | 2020-01-28 | not yet calculated | CVE-2020-8425 MISC MISC |
cups_easy -- cups_easy_purchase_&_inventory | Cups Easy (Purchase & Inventory) 1.0 is vulnerable to CSRF that leads to admin account takeover via passwordmychange.php. | 2020-01-28 | not yet calculated | CVE-2020-8424 MISC MISC |
cysharp -- messagepack_for_c#_and_unity | MessagePack for C# and Unity before version 1.9.3 and 2.1.80 has a vulnerability where untrusted data can lead to DoS attack due to hash collisions and stack overflow. Review the linked GitHub Security Advisory for more information and remediation steps. | 2020-01-31 | not yet calculated | CVE-2020-5234 MISC CONFIRM |
d-link -- multiple_cameras | An Authentication Bypass vulnerability exists in upnp/asf-mp4.asf when streaming live video in D-Link TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-2121 1.06_FR, 1.06, and 1.05_RU, DCS-2102 1.06_FR. 1.06, and 1.05_RU, which could let a malicious user obtain sensitive information. | 2020-01-28 | not yet calculated | CVE-2013-1600 MISC MISC MISC MISC MISC |
d-link -- multiple_ip_cameras | An Authentication vulnerability exists in D-LINK WCS-1100 1.02, TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-7510 1.00, DCS-7410 1.00, DCS-6410 1.00, DCS-5635 1.01, DCS-5605 1.01, DCS-5230L 1.02, DCS-5230 1.02, DCS-3430 1.02, DCS-3411 1.02, DCS-3410 1.02, DCS-2121 1.06_FR, DCS-2121 1.06, DCS-2121 1.05_RU, DCS-2102 1.06_FR, DCS-2102 1.06, DCS-2102 1.05_RU, DCS-1130L 1.04, DCS-1130 1.04_US, DCS-1130 1.03, DCS-1100L 1.04, DCS-1100 1.04_US, and DCS-1100 1.03 due to hard-coded credentials that serve as a backdoor, which allows remote attackers to access the RTSP video stream. | 2020-01-28 | not yet calculated | CVE-2013-1603 MISC MISC MISC MISC MISC |
d-link -- multiple_ip_cameras | A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera?s web interface. | 2020-01-28 | not yet calculated | CVE-2013-1599 MISC MISC MISC MISC FULLDISC MISC |
d-link -- multiple_ip_cameras | An Information Disclosure vulnerability exists due to a failure to restrict access on the lums.cgi script when processing a live video stream in D-LINK An Information Disclosure vulnerability exists due to a failure to restrict access on the lums.cgi script when processing a live video stream in D-LINK WCS-1100 1.02, TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-7510 1.00, DCS-7410 1.00, DCS-6410 1.00, DCS-5635 1.01, DCS-5605 1.01, DCS-5230L 1.02, DCS-5230 1.02, DCS-3430 1.02, DCS-3411 1.02, DCS-3410 1.02, DCS-2121 1.06_FR, DCS-2121 1.06, DCS-2121 1.05_RU, DCS-2102 1.06_FR, DCS-2102 1.06, DCS-2102 1.05_RU, DCS-1130L 1.04, DCS-1130 1.04_US, DCS-1130 1.03, DCS-1100L 1.04, DCS-1100 1.04_US, and DCS-1100 1.03, which could let a malicious user obtain sensitive information. which could let a malicious user obtain sensitive information. | 2020-01-28 | not yet calculated | CVE-2013-1601 MISC MISC MISC MISC MISC |
d-link -- multiple_ip_cameras | An Information Disclosure vulnerability exists due to insufficient validation of authentication cookies for the RTSP session in D-Link DCS-5635 1.01, DCS-1100L 1.04, DCS-1130L 1.04, DCS-1100 1.03/1.04_US, DCS-1130 1.03/1.04_US , DCS-2102 1.05_RU/1.06/1.06_FR/1.05_TESCO, DCS-2121 1.05_RU/1.06/1.06_FR/1.05_TESCO, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.0, DCS-7410 1.0, DCS-7510 1.0, and WCS-1100 1.02, which could let a malicious user obtain unauthorized access to video streams. | 2020-01-28 | not yet calculated | CVE-2013-1602 MISC MISC MISC MISC |
das_u-boot -- das_u-bootN/A | In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak identified by static analysis. | 2020-01-29 | not yet calculated | CVE-2020-8432 MISC MISC |
draytek -- multiple_devices | DrayTek Vigor2960 1.3.1_Beta; Vigor3900 1.4.4_Beta; and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. | 2020-02-01 | not yet calculated | CVE-2020-8515 MISC |
drupal -- drupal | The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows attackers to bypass intended restrictions via a crafted username. | 2020-01-30 | not yet calculated | CVE-2013-2198 MISC CONFIRM CONFIRM CONFIRM |
drupal -- drupal | The Flippy module 7.x-1.x before 7.x-1.2 for Drupal does not properly restrict access to nodes, which allows remote authenticated users with the permission to access content to read a link or alias to a restricted node. | 2020-01-30 | not yet calculated | CVE-2013-4187 MISC MISC MISC CONFIRM MISC |
drupal -- drupal | Cross-site scripting (XSS) vulnerability in vwrooms/js/jsor-jcarousel/examples/special_textscroller.php in the VideoWhisper Webcam plugins for Drupal 7.x allows remote attackers to inject arbitrary web script or HTML via a URL to a crafted SVG file in the feed parameter. | 2020-01-31 | not yet calculated | CVE-2014-8338 MISC MISC |
eclair -- eclair | Eclair through 0.3 allows attackers to trigger loss of funds because of Incorrect Access Control. NOTE: README.md states "it is beta-quality software and don't put too much money in it." | 2020-01-31 | not yet calculated | CVE-2019-13000 MISC MISC CONFIRM |
edk2 -- unified_extensible_firmware_interface | Integer overflow in the Drive Execution Environment (DXE) phase in the Capsule Update feature in the UEFI implementation in EDK2 allows physically proximate attackers to bypass intended access restrictions via crafted data. | 2020-01-31 | not yet calculated | CVE-2014-4859 MISC |
edk2 -- unified_extensible_firmware_interface | Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase in the Capsule Update feature in the UEFI implementation in EDK2 allow physically proximate attackers to bypass intended access restrictions by providing crafted data that is not properly handled during the coalescing phase. | 2020-01-31 | not yet calculated | CVE-2014-4860 MISC |
ensdomains -- ens | A user who owns an ENS domain can set a trapdoor, allowing them to transfer ownership to another user, and later regain ownership without the new owners consent or awareness. A new ENS deployment is being rolled out that fixes this vulnerability in the ENS registry. | 2020-01-31 | not yet calculated | CVE-2020-5232 MISC CONFIRM |
eucalyptus -- eucalyptus_management_console | Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | 2020-01-31 | not yet calculated | CVE-2014-5039 CONFIRM |
evernote -- evernote | Evernote before 5.5.1 has insecure PIN storage | 2020-01-31 | not yet calculated | CVE-2013-5112 MISC MISC |
evernote -- evernote | Evernote prior to 5.5.1 has insecure password change | 2020-01-31 | not yet calculated | CVE-2013-5116 MISC MISC MISC |
feedgen -- feedgen | Feedgen (python feedgen) before 0.9.0 is susceptible to XML Denial of Service attacks. The *feedgen* library allows supplying XML as content for some of the available fields. This XML will be parsed and integrated into the existing XML tree. During this process, feedgen is vulnerable to XML Denial of Service Attacks (e.g. XML Bomb). This becomes a concern in particular if feedgen is used to include content from untrused sources and if XML (including XHTML) is directly included instead of providing plain tex content only. This problem has been fixed in feedgen 0.9.0 which disallows XML entity expansion and external resources. | 2020-01-28 | not yet calculated | CVE-2020-5227 MISC MISC CONFIRM |
fish-shell -- fish-shell | fish (aka fish-shell) 2.0.0 before 2.1.1 does not restrict access to the configuration service (aka fish_config), which allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by set_prompt. | 2020-01-28 | not yet calculated | CVE-2014-2914 MISC CONFIRM |
fish-shell -- fish-shell | The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name. | 2020-01-28 | not yet calculated | CVE-2014-3856 MISC CONFIRM MISC |
fish-shell -- fish-shell | The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name. | 2020-01-28 | not yet calculated | CVE-2014-2906 MISC MISC CONFIRM |
foscam -- ip_camera_fi8620 | An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information. | 2020-01-29 | not yet calculated | CVE-2013-2574 MISC MISC MISC MISC MISC |
fuji_xerox -- awms_mobile_app | The AWMS Mobile App for Android 2.0.0 to 2.0.5 and for iOS 2.0.0 to 2.0.8 does not verify X.509 certificates from servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | 2020-01-31 | not yet calculated | CVE-2020-5526 MISC MISC |
fusionauth -- fusionauth | An issue was discovered in FusionAuth before 1.11.0. An authenticated user, allowed to edit e-mail templates (Home -> Settings -> Email Templates) or themes (Home -> Settings -> Themes), can execute commands on the underlying operating system by abusing freemarker.template.utility.Execute in the Apache FreeMarker engine that processes custom templates. | 2020-01-28 | not yet calculated | CVE-2020-7799 MISC MISC MISC BUGTRAQ |
gemalto -- gemalto_tokend | Gemalto Tokend 2013 has an Arbitrary File Creation/Overwrite Vulnerability | 2020-01-30 | not yet calculated | CVE-2013-1867 MISC MISC |
git -- git | An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active. | 2020-01-24 | not yet calculated | CVE-2019-1353 SUSE MISC MISC |
git-extras -- git-extras | The git-changelog utility in git-extras 1.7.0 allows local users to overwrite arbitrary files via a symlink attack on (1) /tmp/changelog or (2) /tmp/.git-effort. | 2020-01-28 | not yet calculated | CVE-2012-6114 MISC MISC MISC |
gitlab -- ce/ee | An IDOR was discovered in GitLab CE/EE 11.5 and later that allowed new merge requests endpoint to disclose label names. | 2020-01-28 | not yet calculated | CVE-2019-5466 MISC MISC MISC |
gitlab -- ce/ee | An information disclosure issue was discovered in GitLab CE/EE 8.14 and later, by using the move issue feature which could result in disclosure of the newly created issue ID. | 2020-01-28 | not yet calculated | CVE-2019-5465 MISC MISC MISC |
gitlab -- ee | An authorization issue was discovered in GitLab EE < 12.1.2, < 12.0.4, and < 11.11.6 allowing the merge request approval rules to be overridden without appropriate permissions. | 2020-01-28 | not yet calculated | CVE-2019-5474 MISC MISC MISC |
gitlab -- gitlab | The parse_cmd function in lib/gitlab_shell.rb in GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote authenticated users to gain privileges and clone arbitrary repositories. | 2020-01-28 | not yet calculated | CVE-2013-4583 MISC MISC MISC |
gitlab -- gitlab | The (1) create_branch, (2) create_tag, (3) import_project, and (4) fork_project functions in lib/gitlab_projects.rb in GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote authenticated users to include information from local files into the metadata of a Git repository via the web interface. | 2020-01-28 | not yet calculated | CVE-2013-4582 MISC MISC MISC |
gitlab -- gitlab | An privilege escalation issue was discovered in Gitlab versions < 12.1.2, < 12.0.4, and < 11.11.6 when Mattermost slash commands are used with a blocked account. | 2020-01-28 | not yet calculated | CVE-2019-5468 MISC MISC MISC |
hashicorp -- consul_and_consul_enterprise | HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 1.6.3. | 2020-01-31 | not yet calculated | CVE-2020-7219 MISC MISC |
hashicorp -- consul_and_consul_enterprise | HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure. Fixed in 1.6.3. | 2020-01-31 | not yet calculated | CVE-2020-7955 MISC MISC |
hashicorp -- nomad_and_nomad_enterprise | HashiCorp Nomad and Nomad Enterprise before 0.10.3 allow unbounded resource usage. | 2020-01-31 | not yet calculated | CVE-2020-7218 MISC MISC |
hashicorp -- nomad_and_nomad_enterprise | HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validated role/region associated with TLS certificates used for mTLS RPC, and were susceptible to privilege escalation. Fixed in 0.10.3. | 2020-01-31 | not yet calculated | CVE-2020-7956 MISC MISC |
hp -- intel-based_business_pcs | A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP Intel-based Business PCs that support Microsoft Windows 10 Kernel DMA protection. Affected versions depend on platform (prior to 01.04.02; or prior to 02.04.01; or prior to 02.04.02). | 2020-01-31 | not yet calculated | CVE-2019-18913 CONFIRM |
htcondor -- mrg_grid | The scheduler in HTCondor before 8.2.6 allows remote authenticated users to execute arbitrary code. | 2020-01-31 | not yet calculated | CVE-2014-8126 MISC MISC MISC MISC |
ibm -- watson_iot_message_gateway | IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service. IBM X-Force ID: 174972. | 2020-01-28 | not yet calculated | CVE-2020-4207 XF CONFIRM |
ibm -- websphere_application_server | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available memory. IBM X-Force ID: 172125. | 2020-01-31 | not yet calculated | CVE-2019-4720 XF CONFIRM |
idelji -- web_viewpoint_and_web_viewpoint_plus_and_web_viewpoint_enterprise | An issue was discovered in Idelji Web ViewPoint H01ABO-H01BY and L01ABP-L01ABZ, Web ViewPoint Plus H01AAG-H01AAQ and L01AAH-L01AAR, and Web ViewPoint Enterprise H01-H01AAE and L01-L01AAF. By reading ADB or AADB file content within the Installation subvolume, a Guardian user can discover the password of the group.user or alias who acknowledges events from the WVP Events screen. | 2020-01-27 | not yet calculated | CVE-2019-19539 CONFIRM |
info-zip -- unzip | Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-31 | not yet calculated | CVE-2014-8140 MISC MISC MISC MISC |
info-zip -- unzip | Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-31 | not yet calculated | CVE-2014-8139 MISC MISC MISC MISC |
info-zip -- unzip | Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-31 | not yet calculated | CVE-2014-8141 MISC MISC MISC MISC |
infoware -- mapsuite mapapi | Cross-site scripting (XSS) vulnerability in infoware MapSuite MapAPI 1.0.x before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | 2020-01-31 | not yet calculated | CVE-2014-2843 MISC MISC MISC |
intel -- multiple_intel_processors | Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | 2020-01-28 | not yet calculated | CVE-2020-0549 CONFIRM |
intel -- multiple_intel_processors | Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | 2020-01-28 | not yet calculated | CVE-2020-0548 CONFIRM |
intergraph_corporation -- erdas_er_viewer | ERDAS ER Viewer 13.0 has dwmapi.dll and irml.dll libraries arbitrary code execution vulnerabilities | 2020-01-30 | not yet calculated | CVE-2013-0725 MISC MISC |
israeli_ex_libris -- aleph_500 | Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to execute arbitrary SQL commands via the (1) find, (2) lib, or (3) sid parameter. | 2020-01-30 | not yet calculated | CVE-2014-3719 MISC MISC |
israeli_ex_libris -- aleph_500 | Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to inject arbitrary web script or HTML via the (1) find, (2) lib, or (3) sid parameter. | 2020-01-30 | not yet calculated | CVE-2014-3718 MISC MISC |
jetbrains -- intellij_idea | In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. This issue was fixed in 2019.3. | 2020-01-31 | not yet calculated | CVE-2020-7914 MISC CONFIRM |
joomla! -- joomla! | An issue was discovered in Joomla! before 3.9.15. Missing token checks in the batch actions of various components cause CSRF vulnerabilities. | 2020-01-28 | not yet calculated | CVE-2020-8419 MISC |
joomla! -- joomla! | An issue was discovered in Joomla! before 3.9.15. Inadequate escaping of usernames allows XSS attacks in com_actionlogs. | 2020-01-28 | not yet calculated | CVE-2020-8421 MISC |
joomla! -- joomla! | An issue was discovered in Joomla! before 3.9.15. A missing CSRF token check in the LESS compiler of com_templates causes a CSRF vulnerability. | 2020-01-28 | not yet calculated | CVE-2020-8420 MISC |
kronos -- kronos_web_time_and_attendance | A stored XSS vulnerability in Kronos Web Time and Attendance (webTA) affects 3.8.x and later 3.x versions before 4.0 via multiple input fields (Login Message, Banner Message, and Password Instructions) of the com.threeis.webta.H261configMenu servlet via an authenticated administrator. | 2020-01-30 | not yet calculated | CVE-2020-8493 MISC MISC |
kronos -- kronos_web_time_and_attendance | In Kronos Web Time and Attendance (webTA) 3.8.x and later 3.x versions before 4.0, the com.threeis.webta.H491delegate servlet allows an attacker with Timekeeper or Supervisor privileges to gain unauthorized administrative privileges within the application via the delegate, delegateRole, and delegatorUserId parameters. | 2020-01-30 | not yet calculated | CVE-2020-8495 MISC MISC |
kronos -- kronos_web_time_and_attendance | In Kronos Web Time and Attendance (webTA) 4.1.x and later 4.x versions before 5.0, there is a Stored XSS vulnerability by setting the Application Banner input field of the /ApplicationBanner page as an authenticated administrator. | 2020-01-30 | not yet calculated | CVE-2020-8496 MISC MISC |
kronos -- kronos_web_time_and_attendance | In Kronos Web Time and Attendance (webTA) 3.8.x and later 3.x versions before 4.0, the com.threeis.webta.H402editUser servlet allows an attacker with Timekeeper, Master Timekeeper, or HR Admin privileges to gain unauthorized administrative privileges within the application via the emp_id, userid, pw1, pw2, supervisor, and timekeeper parameters. | 2020-01-30 | not yet calculated | CVE-2020-8494 MISC MISC |
ktor -- ktor | In Ktor before 1.3.0, request smuggling is possible when running behind a proxy that doesn't handle Content-Length and Transfer-Encoding properly or doesn't handle \n as a headers separator. | 2020-01-27 | not yet calculated | CVE-2020-5207 MISC CONFIRM |
liferay -- portal_ce | In LifeRay Portal CE 7.1.0 through 7.2.1, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue. Any user can modify these fields with a particular XSS payload, and it will be stored in the database. The payload will then be rendered when a user utilizes the search feature to search for other users (i.e., if a user with modified fields occurs in the search results). | 2020-01-28 | not yet calculated | CVE-2020-7934 MISC |
lightning_labs -- lightning_network_daemon | Lightning Network Daemon (lnd) before 0.7 allows attackers to trigger loss of funds because of Incorrect Access Control. | 2020-01-31 | not yet calculated | CVE-2019-12999 MISC MISC CONFIRM |
linux -- linux_kernel | In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out. | 2020-01-31 | not yet calculated | CVE-2019-3016 CONFIRM CONFIRM CONFIRM |
logmein -- lastpass | LastPass prior to 2.5.1 allows secure wipe bypass. | 2020-01-31 | not yet calculated | CVE-2013-5114 MISC MISC MISC |
logmein -- lastpass | LastPass prior to 2.5.1 has an insecure PIN implementation. | 2020-01-31 | not yet calculated | CVE-2013-5113 MISC MISC MISC |
lzx_apps -- super_file_explorer | An arbitrary file upload vulnerability has been discovered in the Super File Explorer app 1.0.1 for iOS. The vulnerability is located in the developer path that is accessible and hidden next to the root path. By default, there is no password set for the FTP or Web UI service. | 2020-01-28 | not yet calculated | CVE-2020-7998 MISC MISC |
manageengine -- desktopcentral | Unrestricted file upload vulnerability in AgentLogUploadServlet in ManageEngine DesktopCentral 7.x and 8.0.0 before build 80293 allows remote attackers to execute arbitrary code by uploading a file with a jsp extension, then accessing it via a direct request to the file in the webroot. | 2020-01-27 | not yet calculated | CVE-2013-7390 MISC MISC |
mediawiki -- mediawiki | The Scribunto extension for MediaWiki allows remote attackers to obtain the rollback token and possibly other sensitive information via a crafted module, related to unstripping special page HTML. | 2020-01-27 | not yet calculated | CVE-2014-9481 MISC MISC CONFIRM MISC |
micasaverde -- veralite | The HomeAutomationGateway service in MiCasaVerde VeraLite with firmware 1.5.408 allows (1) remote attackers to execute arbitrary Lua code via a RunLua action in a request to upnp/control/hag on port 49451 or (2) remote authenticated users to execute arbitrary Lua code via a RunLua action in a request to port_49451/upnp/control/hag. | 2020-01-28 | not yet calculated | CVE-2013-4863 MISC MISC MISC |
micasaverde -- veralite | MiCasaVerde VeraLite with firmware 1.5.408 does not properly restrict access, which allows remote authenticated users to (1) update the firmware via the squashfs parameter to upgrade_step2.sh or (2) obtain hashed passwords via the cgi-bin/cmh/backup.sh page. | 2020-01-28 | not yet calculated | CVE-2013-4862 MISC MISC MISC |
micasaverde -- veralite | Directory traversal vulnerability in cgi-bin/cmh/get_file.sh in MiCasaVerde VeraLite with firmware 1.5.408 allows remote authenticated users to read arbirary files via a .. (dot dot) in the filename parameter. | 2020-01-28 | not yet calculated | CVE-2013-4861 MISC MISC MISC |
micasaverde -- veralite | MiCasaVerde VeraLite with firmware 1.5.408 allows remote attackers to send HTTP requests to intranet servers via the url parameter to cgi-bin/cmh/proxy.sh, related to a Server-Side Request Forgery (SSRF) issue. | 2020-01-28 | not yet calculated | CVE-2013-4864 MISC MISC MISC |
micasaverde -- veralite | Cross-site request forgery (CSRF) vulnerability in upgrade_step2.sh in MiCasaVerde VeraLite with firmware 1.5.408 allows remote attackers to hijack the authentication of users for requests that install arbitrary firmware via the squashfs parameter. | 2020-01-28 | not yet calculated | CVE-2013-4865 MISC MISC MISC |
motu -- motu_avb_devices | AVB MOTU devices through 2020-01-22 allow /.. Directory Traversal, as demonstrated by reading the /etc/passwd file. | 2020-01-27 | not yet calculated | CVE-2020-8009 MISC |
multiple_vendors -- multiple_bios_implementations | The System Management Mode (SMM) implementation in Dell Latitude E6430 BIOS Revision A09, HP EliteBook 850 G1 BIOS revision L71 Ver. 01.09, and possibly other BIOS implementations does not ensure that function calls operate on SMRAM memory locations, which allows local users to bypass the Secure Boot protection mechanism and gain privileges by leveraging write access to physical memory. | 2020-01-30 | not yet calculated | CVE-2015-0949 MISC |
multiple_vendors -- multiple_realtek_sdk_based_routers | A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0; Rutek RTK 11N AP through 2019-12-12; Sapido GR297n through 2019-12-12; CIK TELECOM MESH ROUTER through 2019-12-12; KCTVJEJU Wireless AP through 2019-12-12; Fibergate FGN-R2 through 2019-12-12; Hi-Wifi MAX-C300N through 2019-12-12; HCN MAX-C300N through 2019-12-12; T-broad GN-866ac through 2019-12-12; Coship EMTA AP through 2019-12-12; and IO-Data WN-AC1167R through 2019-12-12. | 2020-01-27 | not yet calculated | CVE-2019-19822 MISC MISC FULLDISC FULLDISC MISC MISC |
multiple_vendors -- multiple_realtek_sdk_based_routers | A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) stores cleartext administrative passwords in flash memory and in a file. This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0; Rutek RTK 11N AP through 2019-12-12; Sapido GR297n through 2019-12-12; CIK TELECOM MESH ROUTER through 2019-12-12; KCTVJEJU Wireless AP through 2019-12-12; Fibergate FGN-R2 through 2019-12-12; Hi-Wifi MAX-C300N through 2019-12-12; HCN MAX-C300N through 2019-12-12; T-broad GN-866ac through 2019-12-12; Coship EMTA AP through 2019-12-12; and IO-Data WN-AC1167R through 2019-12-12. | 2020-01-27 | not yet calculated | CVE-2019-19823 MISC MISC FULLDISC FULLDISC MISC MISC |
neato -- botvac_connected | An issue was discovered in Neato Botvac Connected 2.2.0. The GenerateRobotPassword function of the NeatoCrypto library generates insufficiently random numbers for robot secret_key values used for local and cloud authentication/authorization. If an attacker knows the serial number and is able to estimate the time of first provisioning of a robot, he is able to brute force the generated secret_key of the robot. This is because the entropy of the secret_key exclusively relies on these two values, due to not seeding the random generator and using several constant inputs for secret_key computation. Serial numbers are printed on the packaging and equal the MAC address of the robot. | 2020-01-27 | not yet calculated | CVE-2018-19441 MISC MISC |
netapp -- oncommand_system_manager | NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to inject arbitrary commands in the Halt/Reboot interface. | 2020-01-31 | not yet calculated | CVE-2013-3322 XF MISC |
nethack -- nethack | In NetHack before 3.6.5, detecting an unknown configuration file option can cause a buffer overflow resulting in a crash or remote code execution/privilege escalation. This vulnerability affects systems that have NetHack installed suid/sgid and shared systems that allow users to upload their own configuration files. Users should upgrade to NetHack 3.6.5. | 2020-01-28 | not yet calculated | CVE-2020-5214 CONFIRM |
nethack -- nethack | In NetHack before 3.6.5, too long of a value for the SYMBOL configuration file option can cause a buffer overflow resulting in a crash or remote code execution/privilege escalation. This vulnerability affects systems that have NetHack installed suid/sgid and shared systems that allow users to upload their own configuration files. Users should upgrade to NetHack 3.6.5. | 2020-01-28 | not yet calculated | CVE-2020-5213 CONFIRM |
nethack -- nethack | In NetHack before 3.6.5, an extremely long value for the MENUCOLOR configuration file option can cause a buffer overflow resulting in a crash or remote code execution/privilege escalation. This vulnerability affects systems that have NetHack installed suid/sgid and shared systems that allow users to upload their own configuration files. Users should upgrade to NetHack 3.6.5. | 2020-01-28 | not yet calculated | CVE-2020-5212 CONFIRM |
nethack -- nethack | In NetHack before 3.6.5, an invalid argument to the -w command line option can cause a buffer overflow resulting in a crash or remote code execution/privilege escalation. This vulnerability affects systems that have NetHack installed suid/sgid and shared systems that allow users to influence command line options. Users should upgrade to NetHack 3.6.5. | 2020-01-28 | not yet calculated | CVE-2020-5210 MISC CONFIRM |
nethack -- nethack | In NetHack before 3.6.5, unknown options starting with -de and -i can cause a buffer overflow resulting in a crash or remote code execution/privilege escalation. This vulnerability affects systems that have NetHack installed suid/sgid and shared systems that allow users to influence command line options. Users should upgrade to NetHack 3.6.5. | 2020-01-28 | not yet calculated | CVE-2020-5209 MISC CONFIRM |
nethack -- nethack | In NetHack before 3.6.5, an invalid extended command in value for the AUTOCOMPLETE configuration file option can cause a buffer overflow resulting in a crash or remote code execution/privilege escalation. This vulnerability affects systems that have NetHack installed suid/sgid and shared systems that allow users to upload their own configuration files. Users should upgrade to NetHack 3.6.5. | 2020-01-28 | not yet calculated | CVE-2020-5211 CONFIRM |
network_time_protocol -- network_time_protocol | Directory traversal vulnerability in the save_config function in ntpd in ntp_control.c in NTP before 4.2.8p4, when used on systems that do not use '\' or '/' characters for directory separation such as OpenVMS, allows remote authenticated users to overwrite arbitrary files. | 2020-01-28 | not yet calculated | CVE-2015-7851 MISC MISC MISC |
node-uuid -- node-uuid | node-uuid before 1.4.4 uses insufficiently random data to create a GUID, which could make it easier for attackers to have unspecified impact via brute force guessing. | 2020-01-30 | not yet calculated | CVE-2015-8851 MISC MISC CONFIRM CONFIRM |
oauth2_proxy -- oauth2_proxy | OAuth2 Proxy before 5.0 has an open redirect vulnerability. Authentication tokens could be silently harvested by an attacker. This has been patched in version 5.0. | 2020-01-30 | not yet calculated | CVE-2020-5233 MISC MISC CONFIRM |
open-xchange -- open-xchange_app_suite | Multiple absolute path traversal vulnerabilities in documentconverter in Open-Xchange (OX) AppSuite before 7.4.2-rev10 and 7.6.x before 7.6.0-rev10 allow remote attackers to read application files via a full pathname in a crafted (1) OLE Object or (2) image in an OpenDocument text file. | 2020-01-31 | not yet calculated | CVE-2014-5236 MISC MISC MISC |
opencast -- opencast | Opencast before 8.1 stores passwords using the rather outdated and cryptographically insecure MD5 hash algorithm. Furthermore, the hashes are salted using the username instead of a random salt, causing hashes for users with the same username and password to collide which is problematic especially for popular users like the default `admin` user. This essentially means that for an attacker, it might be feasible to reconstruct a user's password given access to these hashes. Note that attackers needing access to the hashes means that they must gain access to the database in which these are stored first to be able to start cracking the passwords. The problem is addressed in Opencast 8.1 which now uses the modern and much stronger bcrypt password hashing algorithm for storing passwords. Note, that old hashes remain MD5 until the password is updated. For a list of users whose password hashes are stored using MD5, take a look at the `/user-utils/users/md5.json` REST endpoint. | 2020-01-30 | not yet calculated | CVE-2020-5229 MISC CONFIRM |
opencast -- opencast | Opencast before 7.6 and 8.1 enables a remember-me cookie based on a hash created from the username, password, and an additional system key. This means that an attacker getting access to a remember-me token for one server can get access to all servers which allow log-in using the same credentials without ever needing the credentials. This problem is fixed in Opencast 7.6 and Opencast 8.1 | 2020-01-30 | not yet calculated | CVE-2020-5222 MISC CONFIRM |
opencast -- opencast | Opencast before 8.1 and 7.6 allows almost arbitrary identifiers for media packages and elements to be used. This can be problematic for operation and security since such identifiers are sometimes used for file system operations which may lead to an attacker being able to escape working directories and write files to other locations. In addition, Opencast's Id.toString(?) vs Id.compact(?) behavior, the latter trying to mitigate some of the file system problems, can cause errors due to identifier mismatch since an identifier may unintentionally change. This issue is fixed in Opencast 7.6 and 8.1. | 2020-01-30 | not yet calculated | CVE-2020-5230 MISC CONFIRM |
opencast -- opencast | In Opencast before 7.6 and 8.1, users with the role ROLE_COURSE_ADMIN can use the user-utils endpoint to create new users not including the role ROLE_ADMIN. ROLE_COURSE_ADMIN is a non-standard role in Opencast which is referenced neither in the documentation nor in any code (except for tests) but only in the security configuration. From the name ? implying an admin for a specific course ? users would never expect that this role allows user creation. This issue is fixed in 7.6 and 8.1 which both ship a new default security configuration. | 2020-01-30 | not yet calculated | CVE-2020-5231 MISC CONFIRM |
opencast -- opencast | Opencast before 8.1 and 7.6 allows unauthorized public access to all media and metadata by default via OAI-PMH. OAI-PMH is part of the default workflow and is activated by default, requiring active user intervention of users to protect media. This leads to users unknowingly handing out public access to events without their knowledge. The problem has been addressed in Opencast 7.6 and 8.1 where the OAI-PMH endpoint is configured to require users with `ROLE_ADMIN` by default. In addition to this, Opencast 9 removes the OAI-PMH publication from the default workflow, making the publication a conscious decision users have to make by updating their workflows. | 2020-01-30 | not yet calculated | CVE-2020-5228 MISC CONFIRM |
opencast -- opencast | In Opencast before 7.6 and 8.1, using a remember-me cookie with an arbitrary username can cause Opencast to assume proper authentication for that user even if the remember-me cookie was incorrect given that the attacked endpoint also allows anonymous access. This way, an attacker can, for example, fake a remember-me token, assume the identity of the global system administrator and request non-public content from the search service without ever providing any proper authentication. This problem is fixed in Opencast 7.6 and Opencast 8.1 | 2020-01-30 | not yet calculated | CVE-2020-5206 MISC CONFIRM |
openjpeg_2.3.1 -- openjpeg_2.3.1N/A | opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851. | 2020-01-28 | not yet calculated | CVE-2020-8112 MISC MLIST |
opensc -- opensc.tokend | OpenSC OpenSC.tokend has an Arbitrary File Creation/Overwrite Vulnerability | 2020-01-30 | not yet calculated | CVE-2013-1866 MISC MISC |
ossec -- ossec-hids | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to an off-by-one heap-based buffer overflow during the cleaning of crafted syslog msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). | 2020-01-30 | not yet calculated | CVE-2020-8443 MISC MISC MISC |
ossec -- ossec-hids | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of ossec-alert formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). | 2020-01-30 | not yet calculated | CVE-2020-8444 MISC MISC MISC |
ossec -- ossec-hids | In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-analysisd doesn't remove or encode terminal control characters or newlines from processed log messages. In many cases, those characters are later logged. Because newlines (\n) are permitted in messages processed by ossec-analysisd, it may be possible to inject nested events into the ossec log. Use of terminal control characters may allow obfuscating events or executing commands when viewed through vulnerable terminal emulators. This may be an unauthenticated remote attack for certain types and origins of logged data. | 2020-01-30 | not yet calculated | CVE-2020-8445 MISC MISC MISC |
ossec -- ossec-hids | In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of syscheck formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). | 2020-01-30 | not yet calculated | CVE-2020-8447 MISC MISC MISC |
pandora_fms -- pandora_fms | Pandora FMS ? 7.42 suffers from a remote code execution vulnerability. To exploit the vulnerability, an authenticated user should create a new folder with a "tricky" name in the filemanager. The exploit works when the php-fileinfo extension is disabled on the host system. The attacker must include shell metacharacters in the content type. | 2020-01-30 | not yet calculated | CVE-2019-20050 MISC |
perl -- perl | Parallel::ForkManager module before 1.0.0 for Perl does not properly handle temporary files. | 2020-01-31 | not yet calculated | CVE-2011-4115 MISC MISC CONFIRM |
perl -- perl | Eval injection vulnerability in the Module-Metadata module before 1.000015 for Perl allows remote attackers to execute arbitrary Perl code via the $Version value. | 2020-01-28 | not yet calculated | CVE-2013-1437 MISC MISC MISC |
perl -- perl | The Batch::BatchRun module 1.03 for Perl does not properly handle temporary files. | 2020-01-31 | not yet calculated | CVE-2011-4117 MISC MISC MISC |
perl -- perl | The libwww-perl LWP::Protocol::https module 6.04 through 6.06 for Perl, when using IO::Socket::SSL as the SSL socket class, allows attackers to disable server certificate validation via the (1) HTTPS_CA_DIR or (2) HTTPS_CA_FILE environment variable. | 2020-01-28 | not yet calculated | CVE-2014-3230 MISC MISC MISC MISC MISC |
perl -- perl | _is_safe in the File::Temp module for Perl does not properly handle symlinks. | 2020-01-31 | not yet calculated | CVE-2011-4116 MISC MISC MISC MISC MISC |
pivotal -- pivotal_tc_server_and_pivotal_tc_runtime | In Pivotal tc Server, 3.x versions prior to 3.2.19 and 4.x versions prior to 4.0.10, and Pivotal tc Runtimes, 7.x versions prior to 7.0.99.B, 8.x versions prior to 8.5.47.A, and 9.x versions prior to 9.0.27.A, when a tc Runtime instance is configured with the JMX Socket Listener, a local attacker without access to the tc Runtime process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the tc Runtime instance. | 2020-01-27 | not yet calculated | CVE-2019-11288 CONFIRM |
polycom -- hdx_video_end_points_and_uc_ap | Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote authenticated users to execute arbitrary commands as demonstrated by a ; (semicolon) to the ping command feature. | 2020-01-28 | not yet calculated | CVE-2012-6610 MISC MISC |
polycom -- web_management_interface_g3/hdx_8000_hd | Directory traversal vulnerability in a_getlog.cgi in Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote attackers to read arbitrary files via a .. (dot dot) in the name parameter. | 2020-01-28 | not yet calculated | CVE-2012-6609 MISC MISC |
prosody -- prosody | The mod_auth_ldap and mod_auth_ldap2 Community Modules through 2020-01-27 for Prosody incompletely verify the XMPP address passed to the is_admin() function. This grants remote entities admin-only functionality if their username matches the username of a local admin. | 2020-01-28 | not yet calculated | CVE-2020-8086 MISC MISC CONFIRM BUGTRAQ DEBIAN |
python -- python | The py-bcrypt module before 0.3 for Python does not properly handle concurrent memory access, which allows attackers to bypass authentication via multiple authentication requests, which trigger the password hash to be overwritten. | 2020-01-28 | not yet calculated | CVE-2013-1895 MISC MISC MISC MISC MISC |
python -- python | Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking. | 2020-01-30 | not yet calculated | CVE-2020-8492 MISC MISC MISC |
qemu -- qemu | The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors. | 2020-01-31 | not yet calculated | CVE-2015-6815 MISC MISC MISC MISC MISC MISC MISC MISC MISC MISC CONFIRM CONFIRM |
rockwell_automation -- arena_simulation_software | A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation. Rockwell Automation has released version 16.00.01 of Arena Simulation Software to address the reported vulnerabilities. | 2020-01-27 | not yet calculated | CVE-2019-13521 MISC MISC |
rockwell_automation -- arena_simulation_software | A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation. Rockwell Automation has released version 16.00.01 of Arena Simulation Software to address the reported vulnerabilities. | 2020-01-27 | not yet calculated | CVE-2019-13519 MISC MISC |
senior -- rubiweb | Remote Authentication Bypass in Senior Rubiweb 6.2.34.28 and 6.2.34.37 allows admin access to sensitive information of affected users using vulnerable versions. The attacker only needs to provide the correct URL. | 2020-01-31 | not yet calculated | CVE-2019-19550 CONFIRM |
silicon_graphics_international -- sgi_tempo | SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to obtain password hashes and possibly other unspecified sensitive information by reading etc/dbdump.db. | 2020-01-27 | not yet calculated | CVE-2014-7303 MISC MISC |
silicon_graphics_international -- sgi_tempo | SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to change the permissions of arbitrary files by executing /opt/sgi/sgimc/bin/vx. | 2020-01-27 | not yet calculated | CVE-2014-7302 MISC MISC |
silicon_graphics_international -- sgi_tempo | SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to obtain password hashes and possibly other unspecified sensitive information by reading /etc/odapw. | 2020-01-27 | not yet calculated | CVE-2014-7301 MISC MISC |
simplejobscript -- simplejobscript | controllers/page_apply.php in Simplejobscript.com SJS through 1.66 is prone to unauthenticated Remote Code Execution by uploading a PHP script as a resume. | 2020-01-31 | not yet calculated | CVE-2020-8440 CONFIRM |
smc_networks -- d3g0804w_d3gnv5m-3.5.1.6.10_ga_devices | SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices allow remote command execution by leveraging access to the Network Diagnostic Tools screen, as demonstrated by an admin login. The attacker must use a Parameter Pollution approach against goform/formSetDiagnosticToolsFmPing by providing the vlu_diagnostic_tools__ping_address parameter twice: once with a shell metacharacter and a command name, and once with a command argument. | 2020-01-27 | not yet calculated | CVE-2020-8087 MISC |
solarwinds -- n-central | SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allows remote attackers to retrieve cleartext domain admin credentials from the Agent & Probe settings, and obtain other sensitive information. The attacker can use a customer ID to self register and read any aspects of the agent/appliance configuration. | 2020-01-26 | not yet calculated | CVE-2020-7984 MISC MISC MISC MISC MISC MISC MISC MISC |
sonalak -- verax_nms | Verax NMS prior to 2.1.0 has multiple security bypass vulnerabilities | 2020-01-30 | not yet calculated | CVE-2013-1350 MISC MISC |
sonalak -- verax_nms | Verax NMS prior to 2.1.0 uses an encryption key that is hardcoded in a JAR archive. | 2020-01-30 | not yet calculated | CVE-2013-1352 MISC MISC MISC |
sonalak -- verax_nms | Verax NMS prior to 2.10 allows authentication via the encrypted password without knowing the cleartext password. | 2020-01-30 | not yet calculated | CVE-2013-1351 MISC MISC MISC |
sonalak -- verax_nms | Verax NMS prior to 2.1.0 leaks connection details when any user executes a Repair Table action | 2020-01-30 | not yet calculated | CVE-2013-1631 MISC MISC |
sudo -- sudo | In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. | 2020-01-29 | not yet calculated | CVE-2019-18634 FULLDISC MLIST MLIST MLIST BUGTRAQ BUGTRAQ BUGTRAQ CONFIRM DEBIAN CONFIRM MISC |
suse -- linux_enterprise_server_15_obs-service-tar_scm_and_opensuse_factory_obs-service-tar_scm | Relative Path Traversal vulnerability in obs-service-tar_scm of SUSE Linux Enterprise Server 15; openSUSE Factory allows remote attackers with control over a repository to overwrite files on the machine of the local user if a malicious service is executed. This issue affects: SUSE Linux Enterprise Server 15 obs-service-tar_scm versions prior to 0.9.2.1537788075.fefaa74:. openSUSE Factory obs-service-tar_scm versions prior to 0.9.2.1537788075.fefaa74. | 2020-01-27 | not yet calculated | CVE-2018-12476 CONFIRM |
suse -- opensuse_leap_yast2-rmt | A Inclusion of Sensitive Information in Log Files vulnerability in yast2-rmt of SUSE Linux Enterprise Server 15; openSUSE Leap allows local attackers to learn the password if they can access the log file. This issue affects: SUSE Linux Enterprise Server 15 yast2-rmt versions prior to 1.2.2. openSUSE Leap yast2-rmt versions prior to 1.2.2. | 2020-01-27 | not yet calculated | CVE-2018-20105 CONFIRM |
suse -- suse_studio_onsite_susestudio-common | A Improper Certificate Validation vulnerability in susestudio-common of SUSE Studio onsite allows remote attackers to MITM connections to the repositories, which allows the modification of packages received over these connections. This issue affects: SUSE Studio onsite susestudio-common version 1.3.17-56.6.3 and prior versions. | 2020-01-27 | not yet calculated | CVE-2017-14806 CONFIRM |
suse -- suse_studio_onsite_susestudio-ui-server | An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in susestudio-ui-server of SUSE Studio onsite allows remote attackers with admin privileges in Studio to alter SQL statements, allowing for extraction and modification of data. This issue affects: SUSE Studio onsite susestudio-ui-server version 1.3.17-56.6.3 and prior versions. | 2020-01-27 | not yet calculated | CVE-2017-14807 CONFIRM |
sylius -- resourcebundle | Sylius ResourceBundle accepts and uses any serialisation groups to be passed via a HTTP header. This might lead to data exposure by using an unintended serialisation group - for example it could make Shop API use a more permissive group from Admin API. Anyone exposing an API with ResourceBundle's controller is affected. The vulnerable versions are: <1.3 || >=1.3.0 <=1.3.12 || >=1.4.0 <=1.4.5 || >=1.5.0 <=1.5.0 || >=1.6.0 <=1.6.2. The patch is provided for Sylius ResourceBundle 1.3.13, 1.4.6, 1.5.1 and 1.6.3, but not for any versions below 1.3. | 2020-01-27 | not yet calculated | CVE-2020-5220 MISC CONFIRM |
sylius -- sylius | Affected versions of Sylius give attackers the ability to switch channels via the _channel_code GET parameter in production environments. This was meant to be enabled only when kernel.debug is set to true. However, if no sylius_channel.debug is set explicitly in the configuration, the default value which is kernel.debug will be not resolved and cast to boolean, enabling this debug feature even if that parameter is set to false. Patch has been provided for Sylius 1.3.x and newer - 1.3.16, 1.4.12, 1.5.9, 1.6.5. Versions older than 1.3 are not covered by our security support anymore. | 2020-01-27 | not yet calculated | CVE-2020-5218 MISC CONFIRM |
tensorflow -- tensorflow | In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Python) to a tf.float16 value results in a segmentation fault in eager mode as the format checks for this use case are only in the graph mode. This issue can lead to denial of service in inference/training where a malicious attacker can send a data point which contains a string instead of a tf.float16 value. Similar effects can be obtained by manipulating saved models and checkpoints whereby replacing a scalar tf.float16 value with a scalar string will trigger this issue due to automatic conversions. This can be easily reproduced by tf.constant("hello", tf.float16), if eager execution is enabled. This issue is patched in TensorFlow 1.15.1 and 2.0.1 with this vulnerability patched. TensorFlow 2.1.0 was released after we fixed the issue, thus it is not affected. Users are encouraged to switch to TensorFlow 1.15.1, 2.0.1 or 2.1.0. | 2020-01-28 | not yet calculated | CVE-2020-5215 MISC MISC MISC CONFIRM |
tibco_software -- tibco_patterns_-_search | The user interface component of TIBCO Software Inc.'s TIBCO Patterns - Search contains multiple vulnerabilities that theoretically allow authenticated users to perform persistent cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO Patterns - Search: versions 5.4.0 and below. | 2020-01-28 | not yet calculated | CVE-2019-17338 CONFIRM CONFIRM |
totolink -- realtek_sdk_based_routers | On certain TOTOLINK Realtek SDK based routers, the CAPTCHA text can be retrieved via an {"topicurl":"setting/getSanvas"} POST to the boafrm/formLogin URI, leading to a CAPTCHA bypass. (Also, the CAPTCHA text is not needed once the attacker has determined valid credentials. The attacker can perform router actions via HTTP requests with Basic Authentication.) This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0. | 2020-01-27 | not yet calculated | CVE-2019-19825 MISC FULLDISC FULLDISC MISC |
totolink -- realtek_sdk_based_routers | On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0. | 2020-01-27 | not yet calculated | CVE-2019-19824 MISC FULLDISC FULLDISC MISC |
trend_micro -- anti-threat_toolkit | Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have a vulnerability that may allow an attacker to place malicious files in the same directory, potentially leading to arbitrary remote code execution (RCE) when executed. Another attack vector similar to CVE-2019-9491 was idenitfied and resolved in version 1.62.0.1228 of the tool. | 2020-01-30 | not yet calculated | CVE-2019-20358 FULLDISC N/A N/A |
united_planet -- intrexx_professional | Unrestricted file upload vulnerability in an unspecified third party tool in United Planet Intrexx Professional before 5.2 Online Update 0905 and 6.x before 6.0 Online Update 10 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via unknown vectors. | 2020-01-31 | not yet calculated | CVE-2014-2025 MISC MISC CONFIRM |
usebb -- usebb | panel_login.php in UseBB 1.0.12 allows type juggling for login bypass because != is used instead of !== for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters. | 2020-01-27 | not yet calculated | CVE-2020-8088 MISC |
videolan -- vlc_media_player | Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua. | 2020-01-31 | not yet calculated | CVE-2013-3565 MISC MISC MISC MISC |
vtiger -- vtiger_crm | vtiger CRM 5.4.0 and earlier contain local file-include vulnerabilities in 'customerportal.php' which allows remote attackers to view files and execute local script code. | 2020-01-28 | not yet calculated | CVE-2013-3212 EXPLOIT-DB BID XF |
web2project -- web2project | Multiple SQL injection vulnerabilities in web2Project 3.1 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) search_string parameter in the contacts module to index.php or allow remote attackers to execute arbitrary SQL commands via the updatekey parameter to (2) do_updatecontact.php or (3) updatecontact.php. | 2020-01-31 | not yet calculated | CVE-2014-3119 MISC MISC MISC |
webargs -- webargs | flaskparser.py in Webargs 5.x through 5.5.2 doesn't check that the Content-Type header is application/json when receiving JSON input. If the request body is valid JSON, it will accept it even if the content type is application/x-www-form-urlencoded. This allows for JSON POST requests to be made across domains, leading to CSRF. | 2020-01-29 | not yet calculated | CVE-2020-7965 CONFIRM |
wolfssl -- cyassl | The DoAlert function in the (1) TLS and (2) DTLS implementations in wolfSSL CyaSSL before 2.9.4 allows remote attackers to have unspecified impact and vectors, which trigger memory corruption or an out-of-bounds read. | 2020-01-28 | not yet calculated | CVE-2014-2896 MISC MISC CONFIRM CONFIRM |
wolfssl -- cyassl | wolfSSL CyaSSL before 2.9.4 allows remote attackers to have unspecified impact via multiple calls to the CyaSSL_read function which triggers an out-of-bounds read when an error occurs, related to not checking the return code and MAC verification failure. | 2020-01-28 | not yet calculated | CVE-2014-2898 MISC MISC CONFIRM CONFIRM |
wolfssl -- cyassl | The SSL 3 HMAC functionality in wolfSSL CyaSSL 2.5.0 before 2.9.4 does not check the padding length when verification fails, which allows remote attackers to have unspecified impact via a crafted HMAC, which triggers an out-of-bounds read. | 2020-01-28 | not yet calculated | CVE-2014-2897 MISC MISC CONFIRM CONFIRM |
wordpress -- wordpress | Multiple cross-site scripting (XSS) vulnerabilities in the HMS Testimonials plugin before 2.0.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) image, (3) url, or (4) testimonial parameter to the Testimonial form (hms-testimonials-addnew page); (5) date_format parameter to the Settings - Default form (hms-testimonials-settings page); (6) name parameter in a Save action to the Settings - Custom Fields form (hms-testimonials-settings-fields page); or (7) name parameter in a Save action to the Settings - Template form (hms-testimonials-templates-new page). | 2020-01-30 | not yet calculated | CVE-2013-4241 MISC MISC MISC MISC MISC |
wordpress -- wordpress | The Code Snippets plugin before 2.14.0 for WordPress allows CSRF because of the lack of a Referer check on the import menu. | 2020-01-28 | not yet calculated | CVE-2020-8417 MISC MISC |
wordpress -- wordpress | NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability | 2020-01-30 | not yet calculated | CVE-2013-0291 MISC MISC |
wordpress -- wordpress | XSS exists in the shortcode functionality of the GistPress plugin before 3.0.2 for WordPress via the includes/class-gistpress.php id parameter. This allows an attacker with the WordPress Contributor role to execute arbitrary JavaScript code with the privileges of other users (e.g., ones who have the publish_posts capability). | 2020-01-30 | not yet calculated | CVE-2020-8498 MISC MISC MISC |
wowza -- wowza_streaming_engine | A privilege escalation vulnerability in Wowza Streaming Engine 4.7.7 and 4.7.8 allows any unprivileged Linux user to escalate privileges to root. The installer sets too relaxed permissions on /usr/local/WowzaStreamingEngine/bin/* core program files. By injecting a payload into one of those files, it will run with the same privileges as the Wowza server, root. For example, /usr/local/WowzaStreamingEngine/bin/tune.sh could be replaced with a Trojan horse. | 2020-01-29 | not yet calculated | CVE-2019-7656 MISC MISC |
wowza -- wowza_streaming_engine | Wowza Streaming Engine 4.7.7 and 4.7.8 suffers from multiple CSRF vulnerabilities. For example, an administrator, by following a link, can be tricked into making unwanted changes such as adding another admin user via enginemanager/server/user/edit.htm in the Server->Users component. | 2020-01-29 | not yet calculated | CVE-2019-7654 MISC MISC |
xpient -- xpient_point_of_sale_systems | Iris 3.8 before build 1548, as used in Xpient point of sale (POS) systems, allows remote attackers to execute arbitrary commands via a crafted request to TCP port 7510, as demonstrated by opening the cash drawer. | 2020-01-28 | not yet calculated | CVE-2013-2571 MISC MISC MISC MISC |
zoho_manageengine -- remote_access_plus | An authorization issue was discovered in the Credential Manager feature in Zoho ManageEngine Remote Access Plus before 10.0.450. A user with the Guest role can extract the collection of all defined credentials of remote machines: the credential name, credential type, user name, domain/workgroup name, and description (but not the password). | 2020-01-31 | not yet calculated | CVE-2020-8422 MISC MISC |