Vulnerabilities (CVE)

Filtered by CWE-20
Total 10029 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20273 2 Debian, Privoxy 2 Debian Linux, Privoxy 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw was found in privoxy before 3.0.32. A crash can occur via a crafted CGI request if Privoxy is toggled off.
CVE-2021-26788 1 Oryx-embedded 1 Cyclonetcp 2024-02-04 5.0 MEDIUM 7.5 HIGH
Oryx Embedded CycloneTCP 1.7.6 to 2.0.0, fixed in 2.0.2, is affected by incorrect input validation, which may cause a denial of service (DoS). To exploit the vulnerability, an attacker needs to have TCP connectivity to the target system. Receiving a maliciously crafted TCP packet from an unauthenticated endpoint is sufficient to trigger the bug.
CVE-2020-26409 1 Gitlab 1 Gitlab 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A DOS vulnerability exists in Gitlab CE/EE >=10.3, <13.4.7,>=13.5, <13.5.5,>=13.6, <13.6.2 that allows an attacker to trigger uncontrolled resource by bypassing input validation in markdown fields.
CVE-2020-11204 1 Qualcomm 1038 Apq8009, Apq8009 Firmware, Apq8016 and 1035 more 2024-02-04 7.2 HIGH 7.8 HIGH
Possible memory corruption and information leakage in sub-system due to lack of check for validity and boundary compliance for parameters that are read from shared MSG RAM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2020-6567 4 Fedoraproject, Google, Microsoft and 1 more 5 Fedora, Chrome, Windows and 2 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
CVE-2020-26270 1 Google 1 Tensorflow 2024-02-04 2.1 LOW 3.3 LOW
In affected versions of TensorFlow running an LSTM/GRU model where the LSTM/GRU layer receives an input with zero-length results in a CHECK failure when using the CUDA backend. This can result in a query-of-death vulnerability, via denial of service, if users can control the input to the layer. This is fixed in versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2, and 2.4.0.
CVE-2021-0350 1 Google 1 Android 2024-02-04 4.9 MEDIUM 4.4 MEDIUM
In ged, there is a possible system crash due to an improper input validation. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Patch ID: ALPS05342338.
CVE-2021-21506 1 Dell 1 Emc Powerscale Onefs 2024-02-04 6.5 MEDIUM 8.8 HIGH
PowerScale OneFS 8.1.2,8.2.2 and 9.1.0 contains an improper input sanitization issue in its API handler. An un-authtenticated with ISI_PRIV_SYS_SUPPORT and ISI_PRIV_LOGIN_PAPI privileges could potentially exploit this vulnerability, leading to potential privileges escalation.
CVE-2020-4633 1 Ibm 1 Resilient Security Orchestration Automation And Response 2024-02-04 9.0 HIGH 8.8 HIGH
IBM Resilient SOAR V38.0 could allow a remote attacker to execute arbitrary code on the system, caused by formula injection due to improper input validation.
CVE-2021-1469 1 Cisco 1 Jabber 2024-02-04 6.5 MEDIUM 7.2 HIGH
Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-15206 2 Google, Opensuse 2 Tensorflow, Leap 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorFlow's `SavedModel` protocol buffer and altering the name of required keys results in segfaults and data corruption while loading the model. This can cause a denial of service in products using `tensorflow-serving` or other inference-as-a-service installments. Fixed were added in commits f760f88b4267d981e13f4b302c437ae800445968 and fcfef195637c6e365577829c4d67681695956e7d (both going into TensorFlow 2.2.0 and 2.3.0 but not yet backported to earlier versions). However, this was not enough, as #41097 reports a different failure mode. The issue is patched in commit adf095206f25471e864a8e63a0f1caef53a0e3a6, and is released in TensorFlow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.
CVE-2020-12385 1 Intel 1 Graphics Drivers 2024-02-04 4.6 MEDIUM 7.8 HIGH
Improper input validation in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-11988 2 Apache, Fedoraproject 2 Xmlgraphics Commons, Fedora 2024-02-04 6.4 MEDIUM 8.2 HIGH
Apache XmlGraphics Commons 2.4 and earlier is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. Users should upgrade to 2.6 or later.
CVE-2020-27844 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2024-02-04 8.3 HIGH 7.8 HIGH
A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-21606 1 Jenkins 1 Jenkins 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validates the format of a provided fingerprint ID when checking for its existence allowing an attacker to check for the existence of XML files with a short path.
CVE-2019-1947 1 Cisco 2 Asyncos, Email Security Appliance 2024-02-04 7.8 HIGH 8.6 HIGH
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of email messages that contain large attachments. An attacker could exploit this vulnerability by sending a malicious email message through the targeted device. A successful exploit could allow the attacker to cause a permanent DoS condition due to high CPU utilization. This vulnerability may require manual intervention to recover the ESA.
CVE-2020-24679 1 Abb 2 Symphony \+ Historian, Symphony \+ Operations 2024-02-04 10.0 HIGH 9.8 CRITICAL
A S+ Operations and S+ Historian service is subject to a DoS by special crafted messages. An attacker might use this flaw to make it crash or even execute arbitrary code on the machine where the service is hosted.
CVE-2021-1301 1 Cisco 13 Ios Xe Sd-wan, Sd-wan Firmware, Sd-wan Vbond Orchestrator and 10 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-0363 1 Google 1 Android 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In libmedia, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-132274514
CVE-2020-4607 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege Vault Remote On-premises, Windows 2024-02-04 4.6 MEDIUM 7.8 HIGH
IBM Security Secret Server (IBM Security Verify Privilege Vault Remote 1.2 ) could allow a local user to bypass security restrictions due to improper input validation. IBM X-Force ID: 184884.