Vulnerabilities > Low

DATE CVE VULNERABILITY TITLE RISK
2020-03-20 CVE-2019-15663 Out-of-bounds Read vulnerability in Killernetworking Killer Control Center
An issue was discovered in Rivet Killer Control Center before 2.1.1352.
network
low complexity
killernetworking CWE-125
2.7
2020-03-20 CVE-2019-15662 Out-of-bounds Read vulnerability in Killernetworking Killer Control Center
An issue was discovered in Rivet Killer Control Center before 2.1.1352.
network
low complexity
killernetworking CWE-125
2.7
2020-03-20 CVE-2020-1879 Improper Validation of Integrity Check Value vulnerability in Huawei products
There is an improper integrity checking vulnerability on some huawei products.
low complexity
huawei CWE-354
3.9
2020-03-20 CVE-2020-1862 Double Free vulnerability in Huawei Campusinsight and Manageone
There is a double free vulnerability in some Huawei products.
local
low complexity
huawei CWE-415
3.3
2020-03-20 CVE-2020-1795 Unspecified vulnerability in Huawei Mate 20 Firmware and Mate 30 PRO Firmware
There is a logic error vulnerability in several smartphones.
low complexity
huawei
2.4
2020-03-17 CVE-2020-3951 Out-of-bounds Write vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint.
local
low complexity
vmware CWE-787
3.8
2020-03-17 CVE-2019-20494 Use of Insufficiently Random Values vulnerability in Cpanel
In cPanel before 82.0.18, Cpanel::Rand::Get can produce a predictable series of numbers (SEC-525).
local
low complexity
cpanel CWE-330
3.3
2020-03-16 CVE-2020-6980 Cleartext Storage of Sensitive Information vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, If Simple Mail Transfer Protocol (SMTP) account data is saved in RSLogix 500, a local attacker with access to a victim’s project may be able to gather SMTP server authentication data as it is written to the project file in cleartext.
local
low complexity
rockwellautomation CWE-312
3.3
2020-03-16 CVE-2020-1738 Argument Injection or Modification vulnerability in Redhat products
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified.
local
high complexity
redhat CWE-88
3.9
2020-03-16 CVE-2020-1736 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified.
local
low complexity
redhat fedoraproject CWE-732
3.3