Weekly Vulnerabilities Reports > June 1 to 7, 2020

Overview

365 new vulnerabilities reported during this period, including 26 critical vulnerabilities and 79 high severity vulnerabilities. This weekly summary report vulnerabilities in 379 products from 116 vendors including Cisco, Foxitsoftware, Google, Qualcomm, and Debian. Vulnerabilities are notably categorized as "Cross-site Scripting", "Improper Input Validation", "Information Exposure", "NULL Pointer Dereference", and "Resource Exhaustion".

  • 249 reported vulnerabilities are remotely exploitables.
  • 104 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 228 reported vulnerabilities are exploitable by an anonymous user.
  • Cisco has the most reported vulnerabilities, with 51 reported vulnerabilities.
  • Cisco has the most reported critical vulnerabilities, with 9 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

26 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-05 CVE-2020-4450 IBM Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects.

10.0
2020-06-05 CVE-2020-4448 IBM Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server Network Deployment 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources.

10.0
2020-06-05 CVE-2020-13841 Google Improper Privilege Management vulnerability in Google Android 10.0/9.0

An issue was discovered on LG mobile devices with Android OS 9 and 10 (MTK chipsets).

10.0
2020-06-05 CVE-2020-13839 Google Classic Buffer Overflow vulnerability in Google Android

An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).

10.0
2020-06-03 CVE-2020-3258 Cisco Unspecified vulnerability in Cisco IOS 15.8(3)M2/15.8(9)/15.9

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an affected system or cause an affected system to crash and reload.

10.0
2020-06-03 CVE-2020-3198 Cisco Out-of-bounds Write vulnerability in Cisco IOS

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an affected system or cause an affected system to crash and reload.

10.0
2020-06-02 CVE-2020-3641 Qualcomm Integer Overflow or Wraparound vulnerability in Qualcomm products

Integer overflow may occur if atom size is less than atom offset as there is improper validation of atom size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU, MSM8998, QCA6574AU, QCM2150, QCS405, QCS605, QM215, Rennell, SA6155P, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR2130

10.0
2020-06-02 CVE-2020-3633 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm products

Array out of bound may occur while playing mp3 file as no check is there on offset if it is greater than the buffer allocated or not in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU, MSM8998, QCS405, QCS605, QM215, Rennell, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR2130

10.0
2020-06-05 CVE-2020-11975 Apache Unspecified vulnerability in Apache Unomi 1.3.0/1.4.0/1.5.0

Apache Unomi allows conditions to use OGNL scripting which offers the possibility to call static Java classes from the JDK that could execute code with the permission level of the running Java process.

9.8
2020-06-03 CVE-2020-3227 Cisco Incorrect Authorization vulnerability in Cisco IOS XE

A vulnerability in the authorization controls for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute Cisco IOx API commands without proper authorization.

9.8
2020-06-03 CVE-2020-7115 Arubanetworks Missing Authentication for Critical Function vulnerability in Arubanetworks Clearpass Policy Manager

The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass.

9.8
2020-06-03 CVE-2020-6493 Google
Debian
Opensuse
Use After Free vulnerability in multiple products

Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6
2020-06-03 CVE-2020-1963 Apache Missing Authorization vulnerability in Apache Ignite

Apache Ignite uses H2 database to build SQL distributed execution engine.

9.1
2020-06-03 CVE-2020-3229 Cisco Incorrect Authorization vulnerability in Cisco IOS XE

A vulnerability in Role Based Access Control (RBAC) functionality of Cisco IOS XE Web Management Software could allow a Read-Only authenticated, remote attacker to execute commands or configuration changes as an Admin user.

9.0
2020-06-03 CVE-2020-3224 Cisco OS Command Injection vulnerability in Cisco IOS XE

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to inject IOS commands to an affected device.

9.0
2020-06-03 CVE-2020-3219 Cisco Improper Input Validation vulnerability in Cisco IOS XE

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with administrative privileges on the underlying operating system of an affected device.

9.0
2020-06-03 CVE-2020-3218 Cisco Improper Input Validation vulnerability in Cisco IOS XE

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to execute arbitrary code with root privileges on the underlying Linux shell.

9.0
2020-06-03 CVE-2020-3212 Cisco OS Command Injection vulnerability in Cisco IOS XE

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device.

9.0
2020-06-03 CVE-2020-3211 Cisco OS Command Injection vulnerability in Cisco IOS XE

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device.

9.0
2020-06-03 CVE-2020-4180 IBM OS Command Injection vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 could allow a remote authenticated attacker to execute arbitrary commands on the system.

9.0
2020-06-03 CVE-2020-7117 Arubanetworks Unspecified vulnerability in Arubanetworks Clearpass Policy Manager

The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution.

9.0
2020-06-03 CVE-2020-7116 Arubanetworks Improper Input Validation vulnerability in Arubanetworks Clearpass Policy Manager

The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution.

9.0
2020-06-02 CVE-2020-12017 GE Missing Authentication for Critical Function vulnerability in GE Rt430 Firmware, Rt431 Firmware and Rt434 Firmware

GE Grid Solutions Reason RT Clocks, RT430, RT431, and RT434, all firmware versions prior to 08A05.

9.0
2020-06-01 CVE-2020-13695 Quickbox Improper Privilege Management vulnerability in Quickbox

In QuickBox Community Edition through 2.5.5 and Pro Edition through 2.1.8, the local www-data user has sudo privileges to execute grep as root without a password, which allows an attacker to obtain sensitive information via a grep of a /root/*.db or /etc/shadow file.

9.0
2020-06-01 CVE-2020-13694 Quickbox OS Command Injection vulnerability in Quickbox

In QuickBox Community Edition through 2.5.5 and Pro Edition through 2.1.8, the local www-data user can execute sudo mysql without a password, which means that the www-data user can execute arbitrary OS commands via the mysql -e option.

9.0
2020-06-01 CVE-2020-13448 Quickbox OS Command Injection vulnerability in Quickbox

QuickBox Community Edition through 2.5.5 and Pro Edition through 2.1.8 allows an authenticated remote attacker to execute code on the server via command injection in the servicestart parameter.

9.0

79 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-03 CVE-2020-2200 Jenkins OS Command Injection vulnerability in Jenkins Play Framework

Jenkins Play Framework Plugin 1.0.2 and earlier lets users specify the path to the `play` command on the Jenkins master for a form validation endpoint, resulting in an OS command injection vulnerability exploitable by users able to store such a file on the Jenkins master.

8.8
2020-06-05 CVE-2020-10878 Perl
Fedoraproject
Opensuse
Netapp
Oracle
Integer Overflow or Wraparound vulnerability in multiple products

Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation.

8.6
2020-06-04 CVE-2020-12852 Pydio Improper Input Validation vulnerability in Pydio Cells 2.0.4

The update feature for Pydio Cells 2.0.4 allows an administrator user to set a custom update URL and the public RSA key used to validate the downloaded update package.

8.5
2020-06-01 CVE-2019-15709 Fortinet Improper Input Validation vulnerability in Fortinet Fortiap-S, Fortiap-U and Fortiap-W2

An improper input validation in FortiAP-S/W2 6.2.0 to 6.2.2, 6.0.5 and below, FortiAP-U 6.0.1 and below CLI admin console may allow unauthorized administrators to overwrite system files via specially crafted tcpdump commands in the CLI.

8.5
2020-06-03 CVE-2020-3217 Cisco Improper Input Validation vulnerability in Cisco products

A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.

8.3
2020-06-03 CVE-2020-3205 Cisco OS Command Injection vulnerability in Cisco IOS

A vulnerability in the implementation of the inter-VM channel of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, adjacent attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.

8.3
2020-06-03 CVE-2020-3199 Cisco Unspecified vulnerability in Cisco IOS

Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.

8.3
2020-06-05 CVE-2020-10543 Perl
Fedoraproject
Opensuse
Oracle
Integer Overflow or Wraparound vulnerability in multiple products

Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.

8.2
2020-06-03 CVE-2020-13379 Grafana
Fedoraproject
Netapp
Opensuse
Server-Side Request Forgery (SSRF) vulnerability in multiple products

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue.

8.2
2020-06-03 CVE-2020-13790 Libjpeg Turbo
Mozilla
Out-of-bounds Read vulnerability in multiple products

libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.

8.1
2020-06-03 CVE-2020-2196 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Selenium

Jenkins Selenium Plugin 3.141.59 and earlier has no CSRF protection for its HTTP endpoints, allowing attackers to perform all administrative actions provided by the plugin.

8.0
2020-06-05 CVE-2020-9859 Apple Double Free vulnerability in Apple products

A memory consumption issue was addressed with improved memory handling.

7.8
2020-06-04 CVE-2020-7661 URL Regex Project Resource Exhaustion vulnerability in Url-Regex Project Url-Regex

all versions of url-regex are vulnerable to Regular Expression Denial of Service.

7.8
2020-06-03 CVE-2020-3228 Cisco Improper Input Validation vulnerability in Cisco IOS

A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

7.8
2020-06-03 CVE-2020-3226 Cisco Improper Input Validation vulnerability in Cisco IOS

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.

7.8
2020-06-03 CVE-2020-3225 Cisco Improper Input Validation vulnerability in Cisco IOS

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

7.8
2020-06-03 CVE-2020-3221 Cisco Improper Input Validation vulnerability in Cisco IOS XE

A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.8
2020-06-03 CVE-2020-3203 Cisco Memory Leak vulnerability in Cisco IOS XE

A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition.

7.8
2020-06-02 CVE-2020-3645 Qualcomm Reachable Assertion vulnerability in Qualcomm products

Firmware will hit assert in WLAN firmware If encrypted data length in FILS IE of reassoc response is more than 528 bytes in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, Kamorta, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, QCS605, Rennell, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130, SXR2130

7.8
2020-06-04 CVE-2020-13692 Postgresql
Quarkus
Netapp
Fedoraproject
Debian
XXE vulnerability in multiple products

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE.

7.7
2020-06-04 CVE-2020-13822 Elliptic Project Integer Overflow or Wraparound vulnerability in Elliptic Project Elliptic 6.5.2

The Elliptic package 6.5.2 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows.

7.7
2020-06-07 CVE-2020-13909 Facade Unspecified vulnerability in Facade Ignition

The Ignition component before 2.0.5 for Laravel mishandles globals, _get, _post, _cookie, and _env.

7.5
2020-06-06 CVE-2020-13871 Sqlite
Fedoraproject
Debian
Oracle
Siemens
Netapp
Use After Free vulnerability in multiple products

SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.

7.5
2020-06-05 CVE-2020-10071 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

The Zephyr MQTT parsing code performs insufficient checking of the length field on publish messages, allowing a buffer overflow and potentially remote code execution.

7.5
2020-06-05 CVE-2020-10070 Zephyrproject Classic Buffer Overflow vulnerability in Zephyrproject Zephyr

In the Zephyr Project MQTT code, improper bounds checking can result in memory corruption and possibly remote code execution.

7.5
2020-06-05 CVE-2020-10062 Zephyrproject Off-by-one Error vulnerability in Zephyrproject Zephyr

An off-by-one error in the Zephyr project MQTT packet length decoder can result in memory corruption and possible remote code execution.

7.5
2020-06-05 CVE-2020-4229 IBM Session Fixation vulnerability in IBM Mobile Foundation 8.0.0.0

IBM Worklight/MobileFoundation 8.0.0.0 does not properly invalidate session cookies when a user logs out of a session, which could allow another user to gain unauthorized access to a user's session.

7.5
2020-06-05 CVE-2020-12723 Perl
Netapp
Fedoraproject
Opensuse
Oracle
Classic Buffer Overflow vulnerability in multiple products

regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.

7.5
2020-06-05 CVE-2020-13840 Google Classic Buffer Overflow vulnerability in Google Android

An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).

7.5
2020-06-04 CVE-2020-13768 Minishare Project Out-of-bounds Write vulnerability in Minishare Project Minishare 1.4.1

In MiniShare before 1.4.2, there is a stack-based buffer overflow via an HTTP PUT request, which allows an attacker to achieve arbitrary code execution, a similar issue to CVE-2018-19861, CVE-2018-19862, and CVE-2019-17601.

7.5
2020-06-04 CVE-2020-13832 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0

An issue was discovered on Samsung mobile devices with Q(10.0) (with TEEGRIS on Exynos chipsets) software.

7.5
2020-06-04 CVE-2020-13831 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 8.0/8.1/9.0

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 7570 chipsets) software.

7.5
2020-06-04 CVE-2019-20830 Foxitsoftware Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.6.

7.5
2020-06-04 CVE-2019-20827 Foxitsoftware Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3.

7.5
2020-06-04 CVE-2019-20825 Foxitsoftware Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.11.

7.5
2020-06-04 CVE-2018-21244 Foxitsoftware Unrestricted Upload of File with Dangerous Type vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.6.

7.5
2020-06-04 CVE-2018-21242 Foxitsoftware Information Exposure vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.6.

7.5
2020-06-04 CVE-2020-13814 Foxitsoftware Use After Free vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1.

7.5
2020-06-04 CVE-2019-20822 Foxitsoftware
Microsoft
Out-of-bounds Write vulnerability in Foxitsoftware 3D

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.7.0.29430.

7.5
2020-06-04 CVE-2020-9292 Fortinet Unquoted Search Path or Element vulnerability in Fortinet Fortisiem Windows Agent 3.0/3.1.2

An unquoted service path vulnerability in the FortiSIEM Windows Agent component may allow an attacker to gain elevated privileges via the AoWinAgt executable service path.

7.5
2020-06-04 CVE-2020-10549 Rconfig SQL Injection vulnerability in Rconfig

rConfig 3.9.4 and previous versions has unauthenticated snippets.inc.php SQL injection.

7.5
2020-06-04 CVE-2020-10548 Rconfig SQL Injection vulnerability in Rconfig

rConfig 3.9.4 and previous versions has unauthenticated devices.inc.php SQL injection.

7.5
2020-06-04 CVE-2020-10547 Rconfig SQL Injection vulnerability in Rconfig

rConfig 3.9.4 and previous versions has unauthenticated compliancepolicyelements.inc.php SQL injection.

7.5
2020-06-04 CVE-2020-10546 Rconfig SQL Injection vulnerability in Rconfig

rConfig 3.9.4 and previous versions has unauthenticated compliancepolicies.inc.php SQL injection.

7.5
2020-06-03 CVE-2020-11080 Nghttp2
Debian
Opensuse
Fedoraproject
Oracle
Nodejs
Improper Enforcement of Message or Data Structure vulnerability in multiple products

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service.

7.5
2020-06-03 CVE-2020-7010 Elastic Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Elastic Cloud on Kubernetes

Elastic Cloud on Kubernetes (ECK) versions prior to 1.1.0 generate passwords using a weak random number generator.

7.5
2020-06-03 CVE-2020-4177 IBM Use of Hard-coded Credentials vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

7.5
2020-06-03 CVE-2020-13756 Sabberworm Improper Input Validation vulnerability in Sabberworm PHP CSS Parser

Sabberworm PHP CSS Parser before 8.3.1 calls eval on uncontrolled data, possibly leading to remote code execution if the function allSelectors() or getSelectorsBySpecificity() is called with input from an attacker.

7.5
2020-06-03 CVE-2020-10516 Github Files or Directories Accessible to External Parties vulnerability in Github

An improper access control vulnerability was identified in the GitHub Enterprise Server API that allowed an organization member to escalate permissions and gain access to unauthorized repositories within an organization.

7.5
2020-06-02 CVE-2020-7663 Websocket Extensions Project
Debian
Canonical
websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking.
7.5
2020-06-02 CVE-2020-3615 Qualcomm Reachable Assertion vulnerability in Qualcomm products

Valid deauth/disassoc frames is dropped in case if RMF is enabled and some rouge peer keep on sending rogue deauth/disassoc frames due to improper enum values used to check the frame subtype in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8009, APQ8053, APQ8096AU, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCN7605, QCS605, SC8180X, SDM630, SDM636, SDM660, SDM845, SDX20, SDX24, SDX55, SM8150, SXR1130

7.5
2020-06-02 CVE-2020-10739 Istio NULL Pointer Dereference vulnerability in Istio

Istio 1.4.x before 1.4.9 and Istio 1.5.x before 1.5.4 contain the following vulnerability when telemetry v2 is enabled: by sending a specially crafted packet, an attacker could trigger a Null Pointer Exception resulting in a Denial of Service.

7.5
2020-06-01 CVE-2020-13757 Python RSA Project
Fedoraproject
Canonical
Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products

Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext.

7.5
2020-06-01 CVE-2014-8945 Piwigo OS Command Injection vulnerability in Piwigo Lexiglot 20141110

admin.php?page=projects in Lexiglot through 2014-11-20 allows command injection via username and password fields.

7.5
2020-06-01 CVE-2014-8941 Piwigo SQL Injection vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows SQL injection via an admin.php?page=users&from_id= or admin.php?page=history&limit= URI.

7.5
2020-06-01 CVE-2014-7175 Farsite Out-of-bounds Write vulnerability in Farsite Farlinx X25 Gateway Firmware

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via fsSaveUIPersistence.php.

7.5
2020-06-01 CVE-2014-7173 Farsite OS Command Injection vulnerability in Farsite Farlinx X25 Gateway Firmware

FarLinX X25 Gateway through 2014-09-25 allows command injection via shell metacharacters to sysSaveMonitorData.php, fsx25MonProxy.php, syseditdate.php, iframeupload.php, or sysRestoreX25Cplt.php.

7.5
2020-06-01 CVE-2020-12062 Openbsd Improper Input Validation vulnerability in Openbsd Openssh 8.2

The scp client in OpenSSH 8.2 incorrectly sends duplicate responses to the server upon a utimes system call failure, which allows a malicious unprivileged user on the remote server to overwrite arbitrary files in the client's download directory by creating a crafted subdirectory anywhere on the remote server.

7.5
2020-06-01 CVE-2020-8967 Gesio SQL Injection vulnerability in Gesio ERP

There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP.

7.5
2020-06-04 CVE-2020-13777 GNU
Fedoraproject
Canonical
Debian
Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3).

7.4
2020-06-05 CVE-2020-11492 Docker Race Condition vulnerability in Docker Desktop

An issue was discovered in Docker Desktop through 2.2.0.5 on Windows.

7.2
2020-06-03 CVE-2020-3234 Cisco Use of Hard-coded Credentials vulnerability in Cisco IOS

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual Device Server (VDS) of an affected device by using a set of default credentials.

7.2
2020-06-03 CVE-2020-3216 Cisco Improper Authentication vulnerability in Cisco IOS XE Sd-Wan

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, physical attacker to bypass authentication and gain unrestricted access to the root shell of an affected device.

7.2
2020-06-03 CVE-2020-3215 Cisco Improper Input Validation vulnerability in Cisco IOS XE

A vulnerability in the Virtual Services Container of Cisco IOS XE Software could allow an authenticated, local attacker to gain root-level privileges on an affected device.

7.2
2020-06-03 CVE-2020-3213 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the ROMMON of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to those of the root user of the underlying operating system.

7.2
2020-06-03 CVE-2020-3210 Cisco OS Command Injection vulnerability in Cisco IOS

A vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.

7.2
2020-06-03 CVE-2020-3209 Cisco Improper Verification of Cryptographic Signature vulnerability in Cisco IOS XE

A vulnerability in software image verification in Cisco IOS XE Software could allow an unauthenticated, physical attacker to install and boot a malicious software image or execute unsigned binaries on an affected device.

7.2
2020-06-03 CVE-2020-3208 Cisco Unspecified vulnerability in Cisco IOS

A vulnerability in the image verification feature of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) could allow an authenticated, local attacker to boot a malicious software image on an affected device.

7.2
2020-06-03 CVE-2020-3207 Cisco OS Command Injection vulnerability in Cisco IOS XE

A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot.

7.2
2020-06-03 CVE-2020-3204 Cisco Improper Input Validation vulnerability in Cisco IOS

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges.

7.2
2020-06-02 CVE-2020-3625 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm Sm8250 Firmware and Sxr2130 Firmware

When making query to DSP capabilities, Stack out of bounds occurs due to wrong buffer length configured for DSP attributes in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in SM8250, SXR2130

7.2
2020-06-02 CVE-2020-3623 Qualcomm Improper Input Validation vulnerability in Qualcomm Sm8250 Firmware and Sxr2130 Firmware

kernel failure due to load failures while running v1 path directly via kernel in Snapdragon Mobile in SM8250, SXR2130

7.2
2020-06-02 CVE-2020-3618 Qualcomm Use After Free vulnerability in Qualcomm products

NULL exception due to accessing bad pointer while posting events on RT FIFO in Snapdragon Compute, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, QCA8081, SC8180X, SXR2130

7.2
2020-06-02 CVE-2020-3616 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Buffer overflow in display function due to memory copy without checking length of size using strcpy function in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8909W, MSM8917, MSM8953, MSM8996AU, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SM6150, SM7150, SM8150

7.2
2020-06-02 CVE-2019-17603 Asus Out-of-bounds Write vulnerability in Asus Aura Sync 1.07.71

Ene.sys in Asus Aura Sync through 1.07.71 does not properly validate input to IOCTL 0x80102044, 0x80102050, and 0x80102054, which allows local users to cause a denial of service (system crash) or gain privileges via IOCTL requests using crafted kernel addresses that trigger memory corruption.

7.2
2020-06-02 CVE-2019-14087 Qualcomm Use After Free vulnerability in Qualcomm Msm8909W Firmware and Qcs605 Firmware

Failure in buffer management while accessing handle for HDR blit when color modes not supported by display in Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wearables in MSM8909W, QCS605

7.2
2020-06-02 CVE-2019-14066 Qualcomm Integer Overflow or Wraparound vulnerability in Qualcomm products

Integer overflow in calculating estimated output buffer size when getting a list of installed Feature IDs, Serial Numbers or checking Feature ID status in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9205, MDM9607, Nicobar, QCS404, QCS405, Rennell, SA6155P, SC7180, SC8180X, SDX55, SM6150, SM7150, SXR2130

7.2
2020-06-02 CVE-2019-14054 Qualcomm Unspecified vulnerability in Qualcomm products

Improper permissions in XBL_SEC region enable user to update XBL_SEC code and data and divert the RAM dump path to normal cold boot path in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, MSM8998, QCS404, QCS605, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM8150, SXR1130, SXR2130

7.2
2020-06-03 CVE-2020-3220 Cisco Insufficient Verification of Data Authenticity vulnerability in Cisco IOS XE

A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device.

7.1

220 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-02 CVE-2020-3680 Qualcomm Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products

A race condition can occur when using the fastrpc memory mapping API.

6.9
2020-06-07 CVE-2020-13895 P5 Crypt Perl Project Improper Verification of Cryptographic Signature vulnerability in P5-Crypt-Perl Project P5-Crypt-Perl

Crypt::Perl::ECDSA in the Crypt::Perl (aka p5-Crypt-Perl) module before 0.32 for Perl fails to verify correct ECDSA signatures when r and s are small and when s = 1.

6.8
2020-06-04 CVE-2020-13811 Foxitsoftware Out-of-bounds Write vulnerability in Foxitsoftware Foxit Studio Photo

An issue was discovered in Foxit Studio Photo before 3.6.6.922.

6.8
2020-06-04 CVE-2020-13804 Foxitsoftware Use of Hard-coded Credentials vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

6.8
2020-06-04 CVE-2020-11094 Octobercms Information Exposure Through Log Files vulnerability in Octobercms Debugbar

The October CMS debugbar plugin before version 3.1.0 contains a feature where it will log all requests (and all information pertaining to each request including session data) whenever it is enabled.

6.8
2020-06-03 CVE-2020-6496 Google
Debian
Opensuse
Use After Free vulnerability in multiple products

Use after free in payments in Google Chrome on MacOS prior to 83.0.4103.97 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

6.8
2020-06-03 CVE-2020-6453 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome

Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.8
2020-06-03 CVE-2020-6419 Google Out-of-bounds Write vulnerability in Google Chrome

Out of bounds write in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.8
2020-06-03 CVE-2011-1805 Google Incorrect Type Conversion or Cast vulnerability in Google Chrome

Bad cast in CSS in Google Chrome prior to 11.0.0.0 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.8
2020-06-03 CVE-2020-3232 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the Simple Network Management Protocol (SNMP) implementation in Cisco ASR 920 Series Aggregation Services Router model ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the device to reload.

6.8
2020-06-03 CVE-2020-3223 Cisco Link Following vulnerability in Cisco IOS XE

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to read arbitrary files on the underlying filesystem of the device.

6.8
2020-06-03 CVE-2020-3200 Cisco Interpretation Conflict vulnerability in Cisco IOS

A vulnerability in the Secure Shell (SSH) server code of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload.

6.8
2020-06-03 CVE-2020-13786 Dlink Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dir-865L Firmware 1.20B01

D-Link DIR-865L Ax 1.20B01 Beta devices allow CSRF.

6.8
2020-06-02 CVE-2020-13760 Joomla Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!

In Joomla! before 3.9.19, missing token checks in com_postinstall lead to CSRF.

6.8
2020-06-02 CVE-2020-13229 Sysax Session Fixation vulnerability in Sysax Multi Server 6.90

An issue was discovered in Sysax Multi Server 6.90.

6.8
2020-06-01 CVE-2014-8942 Piwigo Cross-Site Request Forgery (CSRF) vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows CSRF.

6.8
2020-06-01 CVE-2020-7660 Verizon Deserialization of Untrusted Data vulnerability in Verizon Serialize-Javascript

serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function "deleteFunctions" within "index.js".

6.8
2020-06-01 CVE-2020-4018 Atlassian Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Crucible

The setup resources in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to complete the setup process via a cross-site request forgery (CSRF) vulnerability.

6.8
2020-06-03 CVE-2020-3214 Cisco Improper Input Validation vulnerability in Cisco IOS XE

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges.

6.7
2020-06-03 CVE-2020-13776 Systemd Project
Netapp
Fedoraproject
Improper Privilege Management vulnerability in multiple products

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended.

6.7
2020-06-06 CVE-2020-13883 Wso2 XXE vulnerability in Wso2 products

In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle.

6.5
2020-06-04 CVE-2020-12847 Pydio Improper Input Validation vulnerability in Pydio Cells 2.0.4

Pydio Cells 2.0.4 web application offers an administrative console named “Cells Console” that is available to users with an administrator role.

6.5
2020-06-04 CVE-2020-11679 Castel Improper Privilege Management vulnerability in Castel Nextgen DVR Firmware 1.0.0

Castel NextGen DVR v1.0.0 is vulnerable to privilege escalation through the Adminstrator/Users/Edit/:UserId functionality.

6.5
2020-06-03 CVE-2020-6498 Google
Debian
Incorrect Default Permissions vulnerability in multiple products

Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5
2020-06-03 CVE-2020-6497 Google
Debian
Incorrect Default Permissions vulnerability in multiple products

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.

6.5
2020-06-03 CVE-2020-6495 Google
Debian
Opensuse
Incorrect Default Permissions vulnerability in multiple products

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

6.5
2020-06-03 CVE-2020-7014 Elastic Improper Privilege Management vulnerability in Elastic Elasticsearch

The fix for CVE-2020-7009 was found to be incomplete.

6.5
2020-06-03 CVE-2020-7013 Elastic
Redhat
Code Injection vulnerability in multiple products

Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB.

6.5
2020-06-03 CVE-2020-7012 Elastic Code Injection vulnerability in Elastic Kibana

Kibana versions 6.7.0 to 6.8.8 and 7.0.0 to 7.6.2 contain a prototype pollution flaw in the Upgrade Assistant.

6.5
2020-06-03 CVE-2020-13782 Dlink OS Command Injection vulnerability in Dlink Dir-865L Firmware 1.20B01

D-Link DIR-865L Ax 1.20B01 Beta devices allow Command Injection.

6.5
2020-06-03 CVE-2020-2198 Jenkins Insufficiently Protected Credentials vulnerability in Jenkins Project Inheritance

Jenkins Project Inheritance Plugin 19.08.02 and earlier does not redact encrypted secrets in the 'getConfigAsXML' API URL when transmitting job config.xml data to users without Job/Configure.

6.5
2020-06-03 CVE-2020-2192 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Self-Organizing Swarm Modules

A cross-site request forgery vulnerability in Jenkins Self-Organizing Swarm Plug-in Modules Plugin 3.20 and earlier allows attackers to add or remove agent labels.

6.5
2020-06-02 CVE-2020-13775 ZNC
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

ZNC 1.8.0 up to 1.8.1-rc1 allows authenticated users to trigger an application crash (with a NULL pointer dereference) if echo-message is not enabled and there is no network.

6.5
2020-06-02 CVE-2020-10703 Redhat NULL Pointer Dereference vulnerability in Redhat Libvirt

A NULL pointer dereference was found in the libvirt API responsible introduced in upstream version 3.10.0, and fixed in libvirt 6.0.0, for fetching a storage pool based on its target path.

6.5
2020-06-01 CVE-2014-8943 Piwigo Server-Side Request Forgery (SSRF) vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url parameter.

6.5
2020-06-01 CVE-2020-4020 Atlassian Unspecified vulnerability in Atlassian Companion

The file downloading functionality in the Atlassian Companion App before version 1.0.0 allows remote attackers, who control a Confluence Server instance that the Companion App is connected to, execute arbitrary .exe files via a Protection Mechanism Failure.

6.5
2020-06-07 CVE-2020-13910 Pengutronix Out-of-bounds Read vulnerability in Pengutronix Barebox

Pengutronix Barebox through v2020.05.0 has an out-of-bounds read in nfs_read_reply in net/nfs.c because a field of an incoming network packet is directly used as a length field without any bounds check.

6.4
2020-06-04 CVE-2020-13833 Google Link Following vulnerability in Google Android

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.

6.4
2020-06-03 CVE-2020-3339 Cisco SQL Injection vulnerability in Cisco Prime Infrastructure

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.

6.4
2020-06-05 CVE-2020-8555 Kubernetes
Fedoraproject
Server-Side Request Forgery (SSRF) vulnerability in multiple products

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services).

6.3
2020-06-03 CVE-2020-3235 Cisco
Oracle
Improper Input Validation vulnerability in multiple products

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.

6.3
2020-06-05 CVE-2020-13646 Ijinshan Improper Input Validation vulnerability in Ijinshan Cheetah Free Wifi 5.1

In Cheetah free WiFi 5.1, the driver file (liebaonat.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020f8, 0x830020E0, 0x830020E4, or 0x8300210c.

6.1
2020-06-04 CVE-2020-13827 Phplist Cross-site Scripting vulnerability in PHPlist

phpList before 3.5.4 allows XSS via /lists/admin/user.php and /lists/admin/users.php.

6.1
2020-06-03 CVE-2020-13596 Djangoproject
Fedoraproject
Canonical
Netapp
Debian
Oracle
Cross-site Scripting vulnerability in multiple products

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7.

6.1
2020-06-03 CVE-2020-2199 Jenkins Cross-site Scripting vulnerability in Jenkins Subversion Partial Release Manager 1.0.1

Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier does not escape the error message for the repository URL field form validation, resulting in a reflected cross-site scripting vulnerability.

6.1
2020-06-07 CVE-2020-13912 Solarwinds Improper Privilege Management vulnerability in Solarwinds Advanced Monitoring Agent 10.8.8

SolarWinds Advanced Monitoring Agent before 10.8.9 allows local users to gain privileges via a Trojan horse .exe file, because everyone can write to a certain .exe file.

6.0
2020-06-03 CVE-2020-12846 Synacor Unrestricted Upload of File with Dangerous Type vulnerability in Synacor Zimbra Collaboration Suite

Zimbra before 8.8.15 Patch 10 and 9.x before 9.0.0 Patch 3 allows remote code execution via an avatar file.

6.0
2020-06-03 CVE-2020-10749 Linuxfoundation
Redhat
Fedoraproject
A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks.
6.0
2020-06-02 CVE-2020-13401 Docker
Fedoraproject
Debian
Broadcom
Improper Input Validation vulnerability in multiple products

An issue was discovered in Docker Engine before 19.03.11.

6.0
2020-06-03 CVE-2020-3353 Cisco Race Condition vulnerability in Cisco Identity Services Engine 2.2.0.470/2.3.0.298/2.4.0.357

A vulnerability in the syslog processing engine of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

5.9
2020-06-03 CVE-2020-13254 Djangoproject
Canonical
Fedoraproject
Netapp
Debian
Oracle
Improper Certificate Validation vulnerability in multiple products

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7.

5.9
2020-06-07 CVE-2020-13902 Imagemagick Out-of-bounds Read vulnerability in Imagemagick

ImageMagick 7.0.9-27 through 7.0.10-17 has a heap-based buffer over-read in BlobToStringInfo in MagickCore/string.c during TIFF image decoding.

5.8
2020-06-05 CVE-2020-10061 Zephyrproject Out-of-bounds Write vulnerability in Zephyrproject Zephyr

Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption.

5.8
2020-06-05 CVE-2020-12848 Pydio Incorrect Permission Assignment for Critical Resource vulnerability in Pydio Cells 2.0.4

In Pydio Cells 2.0.4, once an authenticated user shares a file selecting the create a public link option, a hidden shared user account is created in the backend with a random username.

5.8
2020-06-04 CVE-2020-13817 NTP
Netapp
Opensuse
Fujitsu
Use of Insufficiently Random Values vulnerability in multiple products

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets.

5.8
2020-06-02 CVE-2020-10959 Mediawiki Open Redirect vulnerability in Mediawiki

resources/src/mediawiki.page.ready/ready.js in MediaWiki before 1.35 allows remote attackers to force a logout and external redirection via HTML content in a MediaWiki page.

5.8
2020-06-04 CVE-2020-13765 Qemu
Canonical
Debian
Out-of-bounds Write vulnerability in multiple products

rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

5.6
2020-06-07 CVE-2020-13904 Ffmpeg
Canonical
Debian
Use After Free vulnerability in multiple products

FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.

5.5
2020-06-05 CVE-2020-13867 Targetcli FB Project
Fedoraproject
Incorrect Default Permissions vulnerability in multiple products

Open-iSCSI targetcli-fb through 2.1.52 has weak permissions for /etc/target (and for the backup directory and backup files).

5.5
2020-06-04 CVE-2020-12851 Pydio Information Exposure vulnerability in Pydio Cells 2.0.4

Pydio Cells 2.0.4 allows an authenticated user to write or overwrite existing files in another user’s personal and cells folders (repositories) by uploading a custom generated ZIP file and leveraging the file extraction feature present in the web application.

5.5
2020-06-04 CVE-2020-10702 Qemu Unspecified vulnerability in Qemu

A flaw was found in QEMU in the implementation of the Pointer Authentication (PAuth) support for ARM introduced in version 4.0 and fixed in version 5.0.0.

5.5
2020-06-04 CVE-2020-4509 IBM XXE vulnerability in IBM Qradar Security Information and Event Manager 7.3.0/7.4.0

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

5.5
2020-06-03 CVE-2020-3267 Cisco Files or Directories Accessible to External Parties vulnerability in Cisco Unified Contact Center Express

A vulnerability in the API subsystem of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to change the availability state of any agent.

5.5
2020-06-03 CVE-2020-3238 Cisco Improper Input Validation vulnerability in Cisco IOX

A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance that is running on the affected device.

5.5
2020-06-03 CVE-2020-4035 Nozbe SQL Injection vulnerability in Nozbe Watermelondb 0.16.0/0.16.1

In WatermelonDB (NPM package "@nozbe/watermelondb") before versions 0.15.1 and 0.16.2, a maliciously crafted record ID can exploit a SQL Injection vulnerability in iOS adapter implementation and cause the app to delete all or selected records from the database, generally causing the app to become unusable.

5.5
2020-06-03 CVE-2019-20811 Linux
Debian
Canonical
An issue was discovered in the Linux kernel before 5.0.6.
5.5
2020-06-01 CVE-2020-12867 Sane Project
Fedoraproject
Debian
Opensuse
Canonical
NULL Pointer Dereference vulnerability in multiple products

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075.

5.5
2020-06-03 CVE-2020-2195 Jenkins Cross-site Scripting vulnerability in Jenkins Compact Columns

Jenkins Compact Columns Plugin 1.11 and earlier displays the unprocessed job description in tooltips, resulting in a stored cross-site scripting vulnerability that can be exploited by users with Job/Configure permission.

5.4
2020-06-03 CVE-2020-2194 Jenkins Cross-site Scripting vulnerability in Jenkins Echarts API

Jenkins ECharts API Plugin 4.7.0-3 and earlier does not escape the display name of the builds in the trend chart, resulting in a stored cross-site scripting vulnerability.

5.4
2020-06-03 CVE-2020-2193 Jenkins Cross-site Scripting vulnerability in Jenkins Echarts API

Jenkins ECharts API Plugin 4.7.0-3 and earlier does not escape the parser identifier when rendering charts, resulting in a stored cross-site scripting vulnerability.

5.4
2020-06-03 CVE-2020-2190 Jenkins Cross-site Scripting vulnerability in Jenkins Script Security

Jenkins Script Security Plugin 1.72 and earlier does not correctly escape pending or approved classpath entries on the In-process Script Approval page, resulting in a stored cross-site scripting vulnerability.

5.4
2020-06-02 CVE-2020-10136 Cisco
Digi
HP
Treck
Authentication Bypass by Spoofing vulnerability in multiple products

IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and routing.

5.3
2020-06-07 CVE-2020-13894 Dext5 Incorrect Default Permissions vulnerability in Dext5 2.7.1402870/3.5.1402961

handler/upload_handler.jsp in DEXT5 Editor through 3.5.1402961 allows an attacker to download arbitrary files via the savefilepath field.

5.0
2020-06-05 CVE-2020-5591 Xack Uncontrolled Recursion vulnerability in Xack DNS

XACK DNS 1.11.0 to 1.11.4, 1.10.0 to 1.10.8, 1.8.0 to 1.8.23, 1.7.0 to 1.7.18, and versions before 1.7.0 allow remote attackers to cause a denial of service condition resulting in degradation of the recursive resolver's performance or compromising the recursive resolver as a reflector in a reflection attack.

5.0
2020-06-05 CVE-2020-10063 Zephyrproject Integer Overflow or Wraparound vulnerability in Zephyrproject Zephyr

A remote adversary with the ability to send arbitrary CoAP packets to be parsed by Zephyr is able to cause a denial of service.

5.0
2020-06-05 CVE-2020-4449 IBM Information Exposure vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to obtain sensitive information with a specially-crafted sequence of serialized objects.

5.0
2020-06-05 CVE-2020-9074 Huawei Improper Handling of Exceptional Conditions vulnerability in Huawei products

Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability.

5.0
2020-06-04 CVE-2020-13849 Mqtt Resource Exhaustion vulnerability in Mqtt 3.1.1

The MQTT protocol 3.1.1 requires a server to set a timeout value of 1.5 times the Keep-Alive value specified by a client, which allows remote attackers to cause a denial of service (loss of the ability to establish new connections), as demonstrated by SlowITe.

5.0
2020-06-04 CVE-2020-13848 Libupnp Project
Debian
NULL Pointer Dereference vulnerability in multiple products

Portable UPnP SDK (aka libupnp) 1.12.1 and earlier allows remote attackers to cause a denial of service (crash) via a crafted SSDP message due to a NULL pointer dereference in the functions FindServiceControlURLPath and FindServiceEventURLPath in genlib/service_table/service_table.c.

5.0
2020-06-04 CVE-2020-13836 Google Path Traversal vulnerability in Google Android

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.

5.0
2020-06-04 CVE-2020-13835 Google Insufficiently Protected Credentials vulnerability in Google Android 8.0

An issue was discovered on Samsung mobile devices with O(8.x) (with TEEGRIS) software.

5.0
2020-06-04 CVE-2020-13834 Google Incorrect Authorization vulnerability in Google Android

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (with TEEGRIS) software.

5.0
2020-06-04 CVE-2020-13830 Google Information Exposure vulnerability in Google Android 9.0

An issue was discovered on Samsung mobile devices with P(9.0) software.

5.0
2020-06-04 CVE-2020-13829 Google Unspecified vulnerability in Google Android 10.0/9.0

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.

5.0
2020-06-04 CVE-2019-20837 Foxitsoftware Improper Verification of Cryptographic Signature vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.5.

5.0
2020-06-04 CVE-2019-20836 Foxitsoftware Information Exposure vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.5.

5.0
2020-06-04 CVE-2019-20834 Foxitsoftware Improper Verification of Cryptographic Signature vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.10.

5.0
2020-06-04 CVE-2019-20833 Foxitsoftware Insufficiently Protected Credentials vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.10.

5.0
2020-06-04 CVE-2019-20831 Foxitsoftware
Microsoft
Unspecified vulnerability in Foxitsoftware 3D

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.5.0.20733.

5.0
2020-06-04 CVE-2019-20829 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.6.

5.0
2020-06-04 CVE-2019-20828 Foxitsoftware Classic Buffer Overflow vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.6.

5.0
2020-06-04 CVE-2019-20826 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3.

5.0
2020-06-04 CVE-2019-20824 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.11.

5.0
2020-06-04 CVE-2019-20823 Foxitsoftware Classic Buffer Overflow vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.11.

5.0
2020-06-04 CVE-2018-21240 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.2.

5.0
2020-06-04 CVE-2018-21239 Foxitsoftware Insufficiently Protected Credentials vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.2.

5.0
2020-06-04 CVE-2018-21238 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.7.

5.0
2020-06-04 CVE-2018-21237 Foxitsoftware Insufficiently Protected Credentials vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.7.

5.0
2020-06-04 CVE-2018-21236 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Reader 2.2/2.3/2.4.4

An issue was discovered in Foxit Reader before 2.4.4.

5.0
2020-06-04 CVE-2018-21235 Foxitsoftware Improper Authentication vulnerability in Foxitsoftware E-Mail Advertising System

An issue was discovered in Foxit E-mail advertising system before September 2018.

5.0
2020-06-04 CVE-2020-13815 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1.

5.0
2020-06-04 CVE-2019-20821 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf 3.3

An issue was discovered in Foxit PhantomPDF Mac before 3.4.

5.0
2020-06-04 CVE-2019-20820 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.

5.0
2020-06-04 CVE-2019-20819 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.

5.0
2020-06-04 CVE-2019-20818 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.

5.0
2020-06-04 CVE-2019-20817 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.

5.0
2020-06-04 CVE-2019-20816 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.12.

5.0
2020-06-04 CVE-2019-20815 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.12.

5.0
2020-06-04 CVE-2019-20814 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.12.

5.0
2020-06-04 CVE-2019-20813 Foxitsoftware NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.12.

5.0
2020-06-04 CVE-2020-13810 Foxitsoftware Improper Verification of Cryptographic Signature vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

5.0
2020-06-04 CVE-2020-13809 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

5.0
2020-06-04 CVE-2020-13808 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

5.0
2020-06-04 CVE-2020-13807 Foxitsoftware Infinite Loop vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

5.0
2020-06-04 CVE-2020-13806 Foxitsoftware Resource Exhaustion vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

5.0
2020-06-04 CVE-2020-13805 Foxitsoftware Improper Restriction of Excessive Authentication Attempts vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.

5.0
2020-06-04 CVE-2020-13803 Foxitsoftware Improper Verification of Cryptographic Signature vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit PhantomPDF Mac and Foxit Reader for Mac before 4.0.

5.0
2020-06-04 CVE-2020-4193 IBM Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.

5.0
2020-06-04 CVE-2020-13818 Zohocorp Path Traversal vulnerability in Zohocorp Manageengine Opmanager

In Zoho ManageEngine OpManager before 125144, when <cachestart> is used, directory traversal validation can be bypassed.

5.0
2020-06-04 CVE-2019-16150 Fortinet Use of Hard-coded Credentials vulnerability in Fortinet Forticlient

Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded key.

5.0
2020-06-03 CVE-2020-13795 Naviwebs Path Traversal vulnerability in Naviwebs Navigate CMS

An issue was discovered in Navigate CMS through 2.8.7.

5.0
2020-06-03 CVE-2020-3333 Cisco Missing Authentication for Critical Function vulnerability in Cisco products

A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device.

5.0
2020-06-03 CVE-2020-3230 Cisco Improper Input Validation vulnerability in Cisco IOS

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations.

5.0
2020-06-03 CVE-2020-13787 Dlink Cleartext Transmission of Sensitive Information vulnerability in Dlink Dir-865L Firmware 1.20B01

D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Transmission of Sensitive Information.

5.0
2020-06-03 CVE-2020-13785 Dlink Inadequate Encryption Strength vulnerability in Dlink Dir-865L Firmware 1.20B01

D-Link DIR-865L Ax 1.20B01 Beta devices have Inadequate Encryption Strength.

5.0
2020-06-03 CVE-2020-13784 Dlink Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Dlink Dir-865L Firmware 1.20B01

D-Link DIR-865L Ax 1.20B01 Beta devices have a predictable seed in a Pseudo-Random Number Generator.

5.0
2020-06-03 CVE-2020-13783 Dlink Cleartext Storage of Sensitive Information vulnerability in Dlink Dir-865L Firmware 1.20B01

D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Storage of Sensitive Information.

5.0
2020-06-03 CVE-2019-20809 Compound Improper Input Validation vulnerability in Compound Price Oracle 1.0/2.0

The price oracle in PriceOracle.sol in Compound Finance Compound Price Oracle 1.0 through 2.0 allows a price poster to set an invalid asset price via the setPrice function, and consequently violate the intended limits on price swings.

5.0
2020-06-03 CVE-2020-4187 IBM Information Exposure vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system.

5.0
2020-06-02 CVE-2020-13764 Rocketgenius Information Exposure vulnerability in Rocketgenius Gravityforms

common.php in the Gravity Forms plugin before 2.4.9 for WordPress can leak hashed passwords because user_pass is not considered a special case for a $current_user->get($property) call.

5.0
2020-06-02 CVE-2020-12607 Fastecdsa Project Improper Verification of Cryptographic Signature vulnerability in Fastecdsa Project Fastecdsa

An issue was discovered in fastecdsa before 2.1.2.

5.0
2020-06-02 CVE-2020-13763 Joomla Improper Preservation of Permissions vulnerability in Joomla Joomla!

In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest users.

5.0
2020-06-02 CVE-2020-7662 Websocket Extensions Project Unspecified vulnerability in Websocket-Extensions Project Websocket-Extensions

websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking.

5.0
2020-06-02 CVE-2020-13759 VM Memory Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Vm-Memory Project Vm-Memory 0.1.0/0.2.0

rust-vmm vm-memory before 0.1.1 and 0.2.x before 0.2.1 allows attackers to cause a denial of service (loss of IP networking) because read_obj and write_obj do not properly access memory.

5.0
2020-06-02 CVE-2020-5410 Vmware Path Traversal vulnerability in VMWare Spring Cloud Config

Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module.

5.0
2020-06-02 CVE-2020-4367 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Planning Analytics Local

IBM Planning Analytics Local 2.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.0
2020-06-02 CVE-2020-13227 Sysax Path Traversal vulnerability in Sysax Multi Server 6.90

An issue was discovered in Sysax Multi Server 6.90.

5.0
2020-06-01 CVE-2014-9702 2Pisoftware Insufficiently Protected Credentials vulnerability in 2Pisoftware Cmfive

system/classes/DbPDO.php in Cmfive through 2015-03-15, when database connectivity malfunctions, allows remote attackers to obtain sensitive information (username and password) via any request, such as a password reset request.

5.0
2020-06-01 CVE-2014-8940 Piwigo Information Exposure vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (names and details of projects) by visiting the /update.log URI.

5.0
2020-06-01 CVE-2014-8937 Piwigo Resource Exhaustion vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows denial of service because api/update.php launches svn update operations that use a great deal of resources.

5.0
2020-06-01 CVE-2014-7174 Farsite Path Traversal vulnerability in Farsite Farlinx X25 Gateway Firmware

FarLinX X25 Gateway through 2014-09-25 allows directory traversal via the log-handling feature.

5.0
2020-06-01 CVE-2020-7659 Celluloid HTTP Request Smuggling vulnerability in Celluloid Reel

reel through 0.6.1 allows Request Smuggling attacks due to incorrect Content-Length and Transfer encoding header parsing.

5.0
2020-06-01 CVE-2020-4017 Atlassian Information Exposure vulnerability in Atlassian Crucible

The /rest/jira-ril/1.0/jira-rest/applinks resource in the crucible-jira-ril plugin in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to get information about any configured Jira application links via an information disclosure vulnerability.

5.0
2020-06-01 CVE-2020-4016 Atlassian Information Exposure vulnerability in Atlassian Crucible

The /plugins/servlet/jira-blockers/ resource in the crucible-jira-ril plugin in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to get the ID of configured Jira application links via an information disclosure vulnerability.

5.0
2020-06-05 CVE-2020-13843 Google Improper Input Validation vulnerability in Google Android

An issue was discovered on LG mobile devices with Android OS software before 2020-06-01.

4.9
2020-06-04 CVE-2020-13800 Qemu
Canonical
Opensuse
Uncontrolled Recursion vulnerability in multiple products

ati-vga in hw/display/ati.c in QEMU 4.2.0 allows guest OS users to trigger infinite recursion via a crafted mm_index value during an ati_mm_read or ati_mm_write call.

4.9
2020-06-03 CVE-2020-3201 Cisco Improper Input Validation vulnerability in Cisco IOS

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to cause a denial of service (DoS) condition on an affected system.

4.9
2020-06-03 CVE-2019-20812 Linux Resource Exhaustion vulnerability in Linux Kernel

An issue was discovered in the Linux kernel before 5.4.7.

4.9
2020-06-03 CVE-2019-20810 Linux
Opensuse
Canonical
Memory Leak vulnerability in multiple products

go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.

4.9
2020-06-03 CVE-2020-3257 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS 15.8(3.0Z)M1/15.9

Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.

4.8
2020-06-05 CVE-2020-13842 Google Unspecified vulnerability in Google Android

An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).

4.6
2020-06-03 CVE-2020-5299 Octobercms Command Injection vulnerability in Octobercms October

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, any users with the ability to modify any data that could eventually be exported as a CSV file from the `ImportExportController` could potentially introduce a CSV injection into the data to cause the generated CSV export file to be malicious.

4.6
2020-06-03 CVE-2020-3237 Cisco Link Following vulnerability in Cisco IOX

A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, local attacker to overwrite arbitrary files in the virtual instance that is running on the affected device.

4.6
2020-06-03 CVE-2020-4190 IBM Use of Hard-coded Credentials vulnerability in IBM Security Guardium 10.6/11.0/11.1

IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

4.6
2020-06-02 CVE-2020-3630 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Possibility of out of bound access while processing the responses from video firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8917, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA415M, SA6155P, Saipan, SC8180X, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

4.6
2020-06-02 CVE-2020-3610 Qualcomm Double Free vulnerability in Qualcomm products

Possibility of double free of the drawobj that is added to the drawqueue array of the context during IOCTL commands as there is no refcount taken for this object in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, MSM8909W, MSM8917, MSM8953, MSM8996AU, Nicobar, QCS405, QCS605, QM215, Rennell, SA415M, Saipan, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130

4.6
2020-06-02 CVE-2019-14078 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Out of bound memory access while processing qpay due to not validating length of the response buffer provided by User.

4.6
2020-06-02 CVE-2019-14077 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Out of bound memory access while processing ese transmit command due to passing Response buffer received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, IPQ6018, Kamorta, MDM9150, MDM9205, MDM9607, MDM9650, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, Rennell, SA415M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

4.6
2020-06-02 CVE-2020-13754 Qemu
Canonical
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.

4.6
2020-06-01 CVE-2020-9291 Fortinet Exposure of Resource to Wrong Sphere vulnerability in Fortinet Forticlient

An Insecure Temporary File vulnerability in FortiClient for Windows 6.2.1 and below may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack.

4.6
2020-06-04 CVE-2018-21241 Foxitsoftware Untrusted Search Path vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.6.

4.4
2020-06-04 CVE-2020-13813 Foxitsoftware Untrusted Search Path vulnerability in Foxitsoftware Foxit Studio Photo

An issue was discovered in Foxit Studio Photo before 3.6.6.922.

4.4
2020-06-04 CVE-2020-13812 Foxitsoftware Untrusted Search Path vulnerability in Foxitsoftware Foxit Studio Photo

An issue was discovered in Foxit Studio Photo before 3.6.6.922.

4.4
2020-06-01 CVE-2020-4019 Atlassian Untrusted Search Path vulnerability in Atlassian Companion

The file editing functionality in the Atlassian Companion App before version 1.0.0 allows local attackers to have the app run a different executable in place of the app's cmd.exe via a untrusted search path vulnerability.

4.4
2020-06-07 CVE-2020-13897 Hesk Cross-site Scripting vulnerability in Hesk 2.4.0

HESK before 3.1.10 allows reflected XSS.

4.3
2020-06-06 CVE-2020-13881 PAM Tacplus Project
Debian
Canonical
Arista
Information Exposure Through Log Files vulnerability in multiple products

In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.

4.3
2020-06-05 CVE-2020-11696 Combodo Cross-site Scripting vulnerability in Combodo Itop

In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload.

4.3
2020-06-05 CVE-2020-11697 Combodo Cross-site Scripting vulnerability in Combodo Itop

In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload.

4.3
2020-06-05 CVE-2020-13868 Verbb Cross-Site Request Forgery (CSRF) vulnerability in Verbb Comments

An issue was discovered in the Comments plugin before 1.5.5 for Craft CMS.

4.3
2020-06-04 CVE-2020-12853 Pydio Cross-site Scripting vulnerability in Pydio Cells 2.0.4

Pydio Cells 2.0.4 allows XSS.

4.3
2020-06-04 CVE-2020-11682 Castel Cross-Site Request Forgery (CSRF) vulnerability in Castel Nextgen DVR Firmware 1.0.0

Castel NextGen DVR v1.0.0 is vulnerable to CSRF in all state-changing request.

4.3
2020-06-04 CVE-2019-20835 Foxitsoftware Unspecified vulnerability in Foxitsoftware Phantompdf and Reader

An issue was discovered in Foxit Reader and PhantomPDF before 9.5.

4.3
2020-06-04 CVE-2019-20832 Foxitsoftware Unspecified vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.10.

4.3
2020-06-04 CVE-2018-21243 Foxitsoftware Unrestricted Upload of File with Dangerous Type vulnerability in Foxitsoftware Phantompdf

An issue was discovered in Foxit PhantomPDF before 8.3.6.

4.3
2020-06-04 CVE-2019-16385 Cybelesoft Cross-site Scripting vulnerability in Cybelesoft Thinfinity Virtualui 2.0/2.5/2.5.17.2

Cybele Thinfinity VirtualUI 2.5.17.2 allows HTTP response splitting via the mimetype parameter within a PDF viewer request, as demonstrated by an example.pdf?mimetype= substring.

4.3
2020-06-04 CVE-2020-4183 IBM Cross-site Scripting vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 is vulnerable to cross-site scripting.

4.3
2020-06-03 CVE-2020-6504 Google Incorrect Default Permissions vulnerability in Google Chrome

Insufficient policy enforcement in notifications in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass notification restrictions via a crafted HTML page.

4.3
2020-06-03 CVE-2020-6503 Google Information Exposure vulnerability in Google Chrome

Inappropriate implementation in accessibility in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3
2020-06-03 CVE-2020-6502 Google Incorrect Default Permissions vulnerability in Google Chrome

Incorrect implementation in permissions in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML page.

4.3
2020-06-03 CVE-2020-6501 Google Incorrect Default Permissions vulnerability in Google Chrome

Insufficient policy enforcement in CSP in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3
2020-06-03 CVE-2020-6500 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in interstitials in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3
2020-06-03 CVE-2020-6499 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in AppCache in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass AppCache security restrictions via a crafted HTML page.

4.3
2020-06-03 CVE-2020-6494 Google
Debian
Opensuse
Incorrect security UI in payments in Google Chrome on Android prior to 83.0.4103.97 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
4.3
2020-06-03 CVE-2011-2863 Google Information Exposure vulnerability in Google Chrome

Insufficient policy enforcement in V8 in Google Chrome prior to 14.0.0.0 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3
2020-06-03 CVE-2020-13798 Naviwebs Cross-site Scripting vulnerability in Naviwebs Navigate CMS

An issue was discovered in Navigate CMS through 2.8.7.

4.3
2020-06-03 CVE-2020-13797 Naviwebs Cross-site Scripting vulnerability in Naviwebs Navigate CMS

An issue was discovered in Navigate CMS through 2.8.7.

4.3
2020-06-03 CVE-2020-13796 Naviwebs Cross-site Scripting vulnerability in Naviwebs Navigate CMS

An issue was discovered in Navigate CMS through 2.8.7.

4.3
2020-06-03 CVE-2020-7011 Elastic Cross-site Scripting vulnerability in Elastic APP Search

Elastic App Search versions before 7.7.0 contain a cross site scripting (XSS) flaw when displaying document URLs in the Reference UI.

4.3
2020-06-03 CVE-2020-3322 Cisco Improper Input Validation vulnerability in Cisco Webex Network Recording Player and Webex Player

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system.

4.3
2020-06-03 CVE-2020-3321 Cisco Improper Input Validation vulnerability in Cisco Webex Network Recording Player and Webex Player

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system.

4.3
2020-06-03 CVE-2020-3319 Cisco Improper Input Validation vulnerability in Cisco Webex Network Recording Player and Webex Player

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system.

4.3
2020-06-03 CVE-2020-4182 IBM Cross-site Scripting vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 is vulnerable to cross-site scripting.

4.3
2020-06-03 CVE-2020-2197 Jenkins Incorrect Default Permissions vulnerability in Jenkins Project Inheritance

Jenkins Project Inheritance Plugin 19.08.02 and earlier does not require users to have Job/ExtendedRead permission to access Inheritance Project job configurations in XML format.

4.3
2020-06-03 CVE-2020-2191 Jenkins Incorrect Default Permissions vulnerability in Jenkins Self-Organizing Swarm Modules

Jenkins Self-Organizing Swarm Plug-in Modules Plugin 3.20 and earlier does not check permissions on API endpoints that allow adding and removing agent labels.

4.3
2020-06-02 CVE-2020-13762 Joomla Cross-site Scripting vulnerability in Joomla Joomla!

In Joomla! before 3.9.19, incorrect input validation of the module tag option in com_modules allows XSS.

4.3
2020-06-02 CVE-2020-13761 Joomla Cross-site Scripting vulnerability in Joomla Joomla!

In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows XSS.

4.3
2020-06-02 CVE-2019-11843 Mailpoet Cross-site Scripting vulnerability in Mailpoet

The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS).

4.3
2020-06-02 CVE-2018-18625 Grafana Cross-site Scripting vulnerability in Grafana 5.3.1

Grafana 5.3.1 has XSS via a link on the "Dashboard > All Panels > General" screen.

4.3
2020-06-02 CVE-2018-18624 Grafana Cross-site Scripting vulnerability in Grafana 5.3.1

Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table Panel" screen.

4.3
2020-06-02 CVE-2018-18623 Grafana Cross-site Scripting vulnerability in Grafana 5.3.1

Grafana 5.3.1 has XSS via the "Dashboard > Text Panel" screen.

4.3
2020-06-02 CVE-2020-4503 IBM Cross-site Scripting vulnerability in IBM Planning Analytics Local

IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting.

4.3
2020-06-02 CVE-2020-4366 IBM Cross-site Scripting vulnerability in IBM Planning Analytics Local

IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting.

4.3
2020-06-02 CVE-2020-13228 Sysax Cross-site Scripting vulnerability in Sysax Multi Server 6.90

An issue was discovered in Sysax Multi Server 6.90.

4.3
2020-06-01 CVE-2020-13758 Bitrix Cross-site Scripting vulnerability in Bitrix Bitrix24 20.0.950

modules/security/classes/general.post_filter.php/post_filter.php in the Web Application Firewall in Bitrix24 through 20.0.950 allows XSS by placing %00 before the payload.

4.3
2020-06-01 CVE-2014-8939 Piwigo Path Traversal vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (full path) via an include/smarty/plugins/modifier.date_format.php request if PHP has a non-recommended configuration that produces warning messages.

4.3
2020-06-01 CVE-2019-20805 UPX Project Integer Overflow or Wraparound vulnerability in UPX Project UPX

p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC segment.

4.3
2020-06-01 CVE-2020-4023 Atlassian Cross-site Scripting vulnerability in Atlassian Crucible

The review coverage resource in Atlassian Fisheye and Crucible before version 4.8.2 allows remote attackers to inject arbitrary HTML or Javascript via a cross site scripting (XSS) vulnerability through the committerFilter parameter.

4.3
2020-06-05 CVE-2020-1883 Huawei Missing Release of Resource after Effective Lifetime vulnerability in Huawei products

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability.

4.0
2020-06-04 CVE-2020-11681 Castel Insufficiently Protected Credentials vulnerability in Castel Nextgen DVR Firmware 1.0.0

Castel NextGen DVR v1.0.0 stores and displays credentials for the associated SMTP server in cleartext.

4.0
2020-06-04 CVE-2020-11680 Castel Incorrect Authorization vulnerability in Castel Nextgen DVR Firmware 1.0.0

Castel NextGen DVR v1.0.0 is vulnerable to authorization bypass on all administrator functionality.

4.0
2020-06-04 CVE-2019-16384 Cybelesoft Path Traversal vulnerability in Cybelesoft Thinfinity Virtualui 2.0/2.5/2.5.17.2

Cybele Thinfinity VirtualUI 2.5.17.2 allows ../ path traversal that can be used for data exfiltration.

4.0
2020-06-03 CVE-2020-5297 Octobercms External Control of File Name or Path vulnerability in Octobercms October

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to upload jpg, jpeg, bmp, png, webp, gif, ico, css, js, woff, woff2, svg, ttf, eot, json, md, less, sass, scss, xml files to any directory of an October CMS server.

4.0
2020-06-03 CVE-2020-5296 Octobercms External Control of File Name or Path vulnerability in Octobercms October

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to delete arbitrary local files of an October CMS server.

4.0
2020-06-03 CVE-2020-5295 Octobercms PHP Remote File Inclusion vulnerability in Octobercms October

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to read local files of an October CMS server.

4.0
2020-06-03 CVE-2020-13792 Playtube Path Traversal vulnerability in Playtube 1.8

PlayTube 1.8 allows disclosure of user details via ajax.php?type=../admin-panel/autoload&page=manage-users directory traversal, aka local file inclusion.

4.0
2020-06-03 CVE-2020-3281 Cisco Information Exposure Through Log Files vulnerability in Cisco Digital Network Architecture Center

A vulnerability in the audit logging component of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text.

4.0
2020-06-03 CVE-2020-4026 Atlassian Incorrect Authorization vulnerability in Atlassian Navigator Links 4.0.0/5.0.0/5.1.0

The CustomAppsRestResource list resource in Atlassian Navigator Links before version 3.3.23, from version 4.0.0 before version 4.3.7, from version 5.0.0 before 5.0.1, and from version 5.1.0 before 5.1.1 allows remote attackers to enumerate all linked applications, including those that are restricted or otherwise hidden, through an incorrect authorization check.

4.0
2020-06-01 CVE-2020-9071 Huawei Out-of-bounds Read vulnerability in Huawei products

There is a few bytes out-of-bounds read vulnerability in some Huawei products.

4.0
2020-06-01 CVE-2020-4015 Atlassian Information Exposure vulnerability in Atlassian Crucible

The /json/fe/activeUserFinder.do resource in Altassian Fisheye and Crucible before version 4.8.1 allows remote attackers to view user user email addresses via a information disclosure vulnerability.

4.0
2020-06-01 CVE-2020-4014 Atlassian Incorrect Authorization vulnerability in Atlassian Crucible

The /profile/deleteWatch.do resource in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to remove another user's watching settings for a repository via an improper authorization vulnerability.

4.0

40 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-05 CVE-2020-8103 Bitdefender Link Following vulnerability in Bitdefender Antivirus 2020 1.0.15.138/1.0.17/1.0.17.169

A vulnerability in the improper handling of symbolic links in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location.

3.6
2020-06-04 CVE-2020-13838 Google Improper Authentication vulnerability in Google Android 10.0/9.0

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.

3.6
2020-06-04 CVE-2020-13837 Google Improper Authentication vulnerability in Google Android 10.0

An issue was discovered on Samsung mobile devices with Q(10.0) software.

3.6
2020-06-02 CVE-2019-14053 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

When attempting to create a new XFRM policy, a stack out-of-bounds read will occur if the user provides a template where the mode is set to a value that does not resolve to a valid XFRM mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8053, APQ8096AU, APQ8098, IPQ4019, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU, QCA4531, QCN7605, QCS605, QM215, SA415M, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130

3.6
2020-06-02 CVE-2019-14043 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Out of bound read in Fingerprint application due to requested data is being used without length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9150, MDM9205, MDM9650, MSM8998, Nicobar, QCS404, QCS405, QCS605, Rennell, SA415M, SA6155P, SC7180, SC8180X, SDA660, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

3.6
2020-06-02 CVE-2019-14042 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Out of bound read in in fingerprint application due to requested data assigned to a local buffer without length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9205, Nicobar, QCS404, QCS405, QCS605, Rennell, SA415M, SA6155P, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

3.6
2020-06-02 CVE-2019-14039 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Out of bound read in adm call back function due to incorrect boundary check for payload in command response in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8053, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8953, QCS605, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM670, SDM710, SDM845, SDX20, SDX24

3.6
2020-06-02 CVE-2019-14038 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Buffer over-read in ADSP parse function due to lack of check for availability of sufficient data payload received in command response in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8953, QCS605, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM670, SDM710, SDM845, SDX20, SDX24

3.6
2020-06-06 CVE-2020-13890 Laborator Cross-site Scripting vulnerability in Laborator Neon 2.0/3.0

The Neon theme 2.0 before 2020-06-03 for Bootstrap allows XSS via an Add Task Input operation in a dashboard.

3.5
2020-06-06 CVE-2020-13889 Bludit Cross-site Scripting vulnerability in Bludit 3.12.0

showAlert() in the administration panel in Bludit 3.12.0 allows XSS.

3.5
2020-06-05 CVE-2020-13865 Elementor Cross-site Scripting vulnerability in Elementor Page Builder

The Elementor Page Builder plugin before 2.9.9 for WordPress suffers from multiple stored XSS vulnerabilities.

3.5
2020-06-05 CVE-2020-13864 Elementor Cross-site Scripting vulnerability in Elementor Page Builder

The Elementor Page Builder plugin before 2.9.9 for WordPress suffers from a stored XSS vulnerability.

3.5
2020-06-05 CVE-2020-13870 Verbb Cross-site Scripting vulnerability in Verbb Comments

An issue was discovered in the Comments plugin before 1.5.5 for Craft CMS.

3.5
2020-06-05 CVE-2020-13869 Verbb Cross-site Scripting vulnerability in Verbb Comments

An issue was discovered in the Comments plugin before 1.5.6 for Craft CMS.

3.5
2020-06-05 CVE-2020-12849 Pydio Cross-site Scripting vulnerability in Pydio Cells 2.0.4

Pydio Cells 2.0.4 allows any user to upload a profile image to the web application, including standard and shared user roles.

3.5
2020-06-04 CVE-2020-6640 Fortinet Cross-site Scripting vulnerability in Fortinet Fortianalyzer

An improper neutralization of input vulnerability in the Admin Profile of FortiAnalyzer may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Description Area.

3.5
2020-06-03 CVE-2020-11091 Weave Reliance on Reverse DNS Resolution for a Security-Critical Action vulnerability in Weave NET

In Weave Net before version 2.6.3, an attacker able to run a process as root in a container is able to respond to DNS requests from the host and thereby insert themselves as a fake service.

3.5
2020-06-03 CVE-2020-5298 Octobercms Improper Neutralization of Alternate XSS Syntax vulnerability in Octobercms October

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, a user with the ability to use the import functionality of the `ImportExportController` behavior can be socially engineered by an attacker to upload a maliciously crafted CSV file which could result in a reflected XSS attack on the user in question Issue has been patched in Build 466 (v1.0.466).

3.5
2020-06-03 CVE-2020-7015 Elastic Cross-site Scripting vulnerability in Elastic Kibana

Kibana versions before 6.8.9 and 7.7.0 contains a stored XSS flaw in the TSVB visualization.

3.5
2020-06-03 CVE-2020-3233 Cisco Cross-site Scripting vulnerability in Cisco IOX

A vulnerability in the web-based Local Manager interface of the Cisco IOx Application Framework could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based Local Manager interface of an affected device.

3.5
2020-06-03 CVE-2020-13597 Projectcalico Information Exposure vulnerability in Projectcalico Calico

Clusters using Calico (version 3.14.0 and below), Calico Enterprise (version 2.8.2 and below), may be vulnerable to information disclosure if IPv6 is enabled but unused.

3.5
2020-06-02 CVE-2020-4431 IBM Cross-site Scripting vulnerability in IBM Planning Analytics Local

IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting.

3.5
2020-06-02 CVE-2020-4360 IBM Cross-site Scripting vulnerability in IBM Planning Analytics Local

IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting.

3.5
2020-06-01 CVE-2014-8944 Piwigo Cross-site Scripting vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows XSS (Reflected) via the username, or XSS (Stored) via the admin.php?page=config install_name, intro_message, or new_file_content parameter.

3.5
2020-06-01 CVE-2020-4021 Atlassian Cross-site Scripting vulnerability in Atlassian products

Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.

3.5
2020-06-01 CVE-2020-4013 Atlassian Cross-site Scripting vulnerability in Atlassian Crucible

The review resource in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to inject arbitrary HTML or Javascript via a cross site scripting (XSS) vulnerability through the review objectives.

3.5
2020-06-05 CVE-2020-10068 Zephyrproject Improper Input Validation vulnerability in Zephyrproject Zephyr

In the Zephyr project Bluetooth subsystem, certain duplicate and back-to-back packets can cause incorrect behavior, resulting in a denial of service.

3.3
2020-06-04 CVE-2020-9462 Homey Cleartext Storage of Sensitive Information vulnerability in Homey Firmware and Homey PRO Firmware

An issue was discovered in all Athom Homey and Homey Pro devices up to the current version 4.2.0.

3.3
2020-06-03 CVE-2020-3222 Cisco Unspecified vulnerability in Cisco IOS XE

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass access control restrictions on an affected device.

3.3
2020-06-03 CVE-2020-3206 Cisco Improper Input Validation vulnerability in Cisco IOS XE 16.10.1/16.10.1E/16.10.1S

A vulnerability in the handling of IEEE 802.11w Protected Management Frames (PMFs) of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device.

3.3
2020-06-03 CVE-2020-4307 IBM Improper Privilege Management vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 could allow an attacker on the same network to gain access to the Solr dashboard and cause a denial of service attack.

3.3
2020-06-01 CVE-2020-6868 ZTE Improper Input Validation vulnerability in ZTE F680 Firmware Zxhnf680V9.0.10P1N6

There is an input validation vulnerability in a PON terminal product of ZTE, which supports the creation of WAN connections through WEB management pages.

3.3
2020-06-03 CVE-2020-3231 Cisco Incorrect Authorization vulnerability in Cisco IOS

A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated, adjacent attacker to forward broadcast traffic before being authenticated on the port.

2.9
2020-06-02 CVE-2020-13659 Qemu
Debian
Opensuse
Canonical
NULL Pointer Dereference vulnerability in multiple products

address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer.

2.5
2020-06-04 CVE-2020-13791 Qemu Out-of-bounds Read vulnerability in Qemu

hw/pci/pci.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access by providing an address near the end of the PCI configuration space.

2.1
2020-06-04 CVE-2020-4191 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 11.1

IBM Security Guardium 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

2.1
2020-06-04 CVE-2020-7030 Avaya Information Exposure vulnerability in Avaya IP Office

A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office that may potentially allow a local user to gain unauthorized access to the component.

2.1
2020-06-03 CVE-2020-3335 Cisco Incorrect Authorization vulnerability in Cisco products

A vulnerability in the key store of Cisco Application Services Engine Software could allow an authenticated, local attacker to read sensitive information of other users on an affected device.

2.1
2020-06-02 CVE-2019-14067 Qualcomm Information Exposure vulnerability in Qualcomm products

Using non-time-constant functions like memcmp to compare sensitive data can lead to information leakage through timing side channel issue.

2.1
2020-06-01 CVE-2014-8938 Piwigo Insufficiently Protected Credentials vulnerability in Piwigo Lexiglot 20141110

Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command line.

2.1