Vulnerabilities (CVE)

Filtered by CWE-20
Total 10063 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7672 1 Mosc Project 1 Mosc 2024-02-04 7.5 HIGH 8.6 HIGH
mosc through 1.0.0 is vulnerable to Arbitrary Code Execution. User input provided to `properties` argument is executed by the `eval` function, resulting in code execution.
CVE-2020-6238 1 Sap 1 Commerce Cloud 2024-02-04 6.4 MEDIUM 9.3 CRITICAL
SAP Commerce, versions - 6.6, 6.7, 1808, 1811, 1905, does not process XML input securely in the Rest API from Servlet xyformsweb, leading to Missing XML Validation. This affects confidentiality and availability (partially) of SAP Commerce.
CVE-2020-3219 1 Cisco 1 Ios Xe 2024-02-04 9.0 HIGH 8.8 HIGH
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with administrative privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of user-supplied input to the web UI. An attacker could exploit this vulnerability by submitting crafted input to the web UI. A successful exploit could allow an attacker to execute arbitrary commands with administrative privileges on an affected device.
CVE-2019-20615 1 Google 1 Android 2024-02-04 2.1 LOW 4.6 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Attackers can bypass Factory Reset Protection (FRP) via SVoice T&C. The Samsung ID is SVE-2018-13547 (March 2019).
CVE-2020-8470 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2024-02-04 9.4 HIGH 7.5 HIGH
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
CVE-2020-5778 1 Tradingtechnologies 1 Trading Technologies Messaging 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw exists in Trading Technologies Messaging 7.1.28.3 (ttmd.exe) due to improper validation of user-supplied data when processing a type 8 message sent to default TCP RequestPort 10200. An unauthenticated, remote attacker can exploit this issue, via a specially crafted message, to terminate ttmd.exe.
CVE-2019-20557 1 Google 1 Android 2024-02-04 2.1 LOW 4.6 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Attackers can bypass Factory Reset Protection (FRP) via a SIM card by blocking the PUK code. The Samsung ID is SVE-2019-15262 (October 2019).
CVE-2020-3519 1 Cisco 1 Data Center Network Manager 2024-02-04 5.5 MEDIUM 8.1 HIGH
A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker could exploit this vulnerability by sending a crafted request to the API. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device.
CVE-2020-16237 1 Philips 2 Suresigns Vs4, Suresigns Vs4 Firmware 2024-02-04 2.1 LOW 2.1 LOW
Philips SureSigns VS4, A.07.107 and prior. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.
CVE-2020-12847 1 Pydio 1 Cells 2024-02-04 6.5 MEDIUM 7.2 HIGH
Pydio Cells 2.0.4 web application offers an administrative console named “Cells Console” that is available to users with an administrator role. This console provides an administrator user with the possibility of changing several settings, including the application’s mailer configuration. It is possible to configure a few engines to be used by the mailer application to send emails. If the user selects the “sendmail” option as the default one, the web application offers to edit the full path where the sendmail binary is hosted. Since there is no restriction in place while editing this value, an attacker authenticated as an administrator user could force the web application into executing any arbitrary binary.
CVE-2020-9278 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. The device can be reset to its default configuration by accessing an unauthenticated URL.
CVE-2020-1241 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 6.8 MEDIUM 7.8 HIGH
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.
CVE-2018-19516 1 Kde 1 Kde Applications 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
messagepartthemes/default/defaultrenderer.cpp in messagelib in KDE Applications before 18.12.0 does not properly restrict the handling of an http-equiv="REFRESH" value.
CVE-2020-4214 1 Ibm 1 Spectrum Protect Plus 2024-02-04 6.4 MEDIUM 7.5 HIGH
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote attacker to arbitrary delete a directory caused by improper validation of user-supplied input. IBM X-Force ID: 175026.
CVE-2020-12299 1 Intel 16 S2600bpbr, S2600bpbr Firmware, S2600bpqr and 13 more 2024-02-04 4.6 MEDIUM 8.2 HIGH
Improper input validation in BIOS firmware for Intel(R) Server Board Families S2600ST, S2600BP and S2600WF may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-3230 1 Cisco 2 Ios, Ios Xe 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations. The vulnerability is due to incorrect handling of crafted IKEv2 SA-Init packets. An attacker could exploit this vulnerability by sending crafted IKEv2 SA-Init packets to the affected device. An exploit could allow the attacker to cause the affected device to reach the maximum incoming negotiation limits and prevent further IKEv2 security associations from being formed.
CVE-2020-2167 1 Jenkins 1 Openshift Pipeline 2024-02-04 6.5 MEDIUM 8.8 HIGH
Jenkins OpenShift Pipeline Plugin 1.0.56 and earlier does not configure its YAML parser to prevent the instantiation of arbitrary types, resulting in a remote code execution vulnerability.
CVE-2017-18890 1 Mattermost 1 Mattermost Server 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows an attacker to create a button that, when pressed by a user, launches an API request.
CVE-2020-0536 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32,14.0.33 and Intel(R) TXE versions before 3.1.75 and 4.0.25 may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2019-19415 1 Huawei 100 Ar120-s, Ar120-s Firmware, Ar1200 and 97 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.