Weekly Vulnerabilities Reports > June 8 to 14, 2020

Overview

483 new vulnerabilities reported during this period, including 36 critical vulnerabilities and 106 high severity vulnerabilities. This weekly summary report vulnerabilities in 1294 products from 121 vendors including Microsoft, Google, Apple, Fedoraproject, and Debian. Vulnerabilities are notably categorized as "Improper Privilege Management", "Out-of-bounds Read", "Cross-site Scripting", "Out-of-bounds Write", and "Information Exposure".

  • 307 reported vulnerabilities are remotely exploitables.
  • 67 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 396 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 130 reported vulnerabilities.
  • Apple has the most reported critical vulnerabilities, with 11 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

36 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-12 CVE-2020-9633 Adobe Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime

Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability.

10.0
2020-06-12 CVE-2020-3928 Usavisionsys Use of Hard-coded Credentials vulnerability in Usavisionsys products

GeoVision Door Access Control device family is hardcoded with a root password, which adopting an identical password in all devices.

10.0
2020-06-11 CVE-2020-13854 Pandorafms Improper Privilege Management vulnerability in Pandorafms Pandora FMS 7.44

Artica Pandora FMS 7.44 allows privilege escalation.

10.0
2020-06-10 CVE-2020-0117 Google Integer Overflow or Wraparound vulnerability in Google Android

In aes_cmac of aes_cmac.cc, there is a possible out of bounds write due to an integer overflow.

10.0
2020-06-10 CVE-2020-6275 SAP Server-Side Request Forgery (SSRF) vulnerability in SAP Netweaver Application Server Abap

SAP Netweaver AS ABAP, versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, are vulnerable for Server Side Request Forgery Attack where in an attacker can use inappropriate path names containing malicious server names in the import/export of sessions functionality and coerce the web server into authenticating with the malicious server.

9.8
2020-06-09 CVE-2020-9850 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

9.8
2020-06-09 CVE-2020-9838 Apple Out-of-bounds Read vulnerability in Apple Iphone OS

An out-of-bounds read was addressed with improved bounds checking.

9.8
2020-06-09 CVE-2020-9412 Tibco Unspecified vulnerability in Tibco Managed File Transfer Platform Server 7.1.0/8.0.0

The file transfer component of TIBCO Software Inc.'s TIBCO Managed File Transfer Platform Server for IBM i contains a vulnerability that theoretically allows execution of arbitrary commands at the privilege level of the affected system following a failed file transfer.

9.8
2020-06-09 CVE-2020-9411 Tibco Unspecified vulnerability in Tibco Managed File Transfer Platform Server 7.1.0/8.0.0

The file transfer component of TIBCO Software Inc.'s TIBCO Managed File Transfer Platform Server for IBM i contains a vulnerability that theoretically allows an attacker to perform unauthorized network file transfers to and from the file system accessible to the affected component.

9.8
2020-06-10 CVE-2020-4433 IBM Out-of-bounds Write vulnerability in IBM products

Certain IBM Aspera applications are vulnerable to a stack-based buffer overflow, caused by improper bounds checking.

9.3
2020-06-09 CVE-2020-1307 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

9.3
2020-06-09 CVE-2020-1299 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1286 Microsoft Improper Input Validation vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths.An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user, aka 'Windows Shell Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1248 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Windows 10 and Windows Server 2016

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1236 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1226 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft 365 Apps, Excel and Office

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1225 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft 365 Apps, Excel and Office

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1208 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.

9.3
2020-06-09 CVE-2020-1073 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

9.3
2020-06-09 CVE-2020-9834 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X

A memory corruption issue was addressed with improved input validation.

9.3
2020-06-09 CVE-2020-9841 Apple Integer Overflow or Wraparound vulnerability in Apple mac OS X

An integer overflow was addressed through improved input validation.

9.3
2020-06-09 CVE-2020-9822 Apple Out-of-bounds Write vulnerability in Apple mac OS X

An out-of-bounds write issue was addressed with improved bounds checking.

9.3
2020-06-09 CVE-2020-9817 Apple Incorrect Default Permissions vulnerability in Apple mac OS X

A permissions issue existed.

9.3
2020-06-09 CVE-2020-9815 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

9.3
2020-06-09 CVE-2020-9814 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

A logic issue existed resulting in memory corruption.

9.3
2020-06-09 CVE-2020-9813 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

A logic issue existed resulting in memory corruption.

9.3
2020-06-09 CVE-2020-9795 Apple Use After Free vulnerability in Apple products

A use after free issue was addressed with improved memory management.

9.3
2020-06-09 CVE-2020-9788 Apple Improper Input Validation vulnerability in Apple mac OS X

A validation issue was addressed with improved input sanitization.

9.3
2020-06-11 CVE-2020-13855 Pandorafms Unrestricted Upload of File with Dangerous Type vulnerability in Pandorafms Pandora FMS 7.44

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Repository Manager feature.

9.0
2020-06-11 CVE-2020-13852 Pandorafms Unrestricted Upload of File with Dangerous Type vulnerability in Pandorafms Pandora FMS 7.44

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Manager feature.

9.0
2020-06-11 CVE-2020-13851 Pandorafms OS Command Injection vulnerability in Pandorafms Pandora FMS 7.44

Artica Pandora FMS 7.44 allows remote command execution via the events feature.

9.0
2020-06-11 CVE-2020-12713 Ciphermail Improper Privilege Management vulnerability in Ciphermail Gateway and Webmail Messenger

An issue was discovered in CipherMail Community Gateway and Professional/Enterprise Gateway 1.0.1 through 4.7.1-0 and CipherMail Webmail Messenger 1.1.1 through 3.1.1-0.

9.0
2020-06-10 CVE-2020-2029 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Pan-Os

An OS Command Injection vulnerability in the PAN-OS web management interface allows authenticated administrators to execute arbitrary OS commands with root privileges by sending a malicious request to generate new certificates for use in the PAN-OS configuration.

9.0
2020-06-10 CVE-2020-2028 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Pan-Os

An OS Command Injection vulnerability in PAN-OS management server allows authenticated administrators to execute arbitrary OS commands with root privileges when uploading a new certificate in FIPS-CC mode.

9.0
2020-06-10 CVE-2020-2027 Paloaltonetworks Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os

A buffer overflow vulnerability in the authd component of the PAN-OS management server allows authenticated administrators to disrupt system processes and potentially execute arbitrary code with root privileges.

9.0
2020-06-09 CVE-2020-1317 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Group Policy improperly checks access, aka 'Group Policy Elevation of Privilege Vulnerability'.

9.0

106 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-10 CVE-2020-2026 Katacontainers
Fedoraproject
Link Following vulnerability in multiple products

A malicious guest compromised before a container creation (e.g.

8.8
2020-06-09 CVE-2020-9802 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

8.8
2020-06-09 CVE-2020-9800 Apple Type Confusion vulnerability in Apple products

A type confusion issue was addressed with improved memory handling.

8.8
2020-06-09 CVE-2020-9790 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved bounds checking.

8.8
2020-06-09 CVE-2020-9789 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved bounds checking.

8.8
2020-06-09 CVE-2020-13976 DD WRT OS Command Injection vulnerability in Dd-Wrt 16214/24

An issue was discovered in DD-WRT through 16214.

8.8
2020-06-09 CVE-2020-5589 Sony Missing Authentication for Critical Function vulnerability in Sony products

SONY Wireless Headphones WF-1000X, WF-SP700N, WH-1000XM2, WH-1000XM3, WH-CH700N, WH-H900N, WH-XB700, WH-XB900N, WI-1000X, WI-C600N and WI-SP600N with firmware versions prior to 4.5.2 have vulnerability that someone within the Bluetooth range can make the Bluetooth pairing and operate such as changing volume of the product.

8.3
2020-06-10 CVE-2019-3617 Mcafee Improper Privilege Management vulnerability in Mcafee Total Protection

Privilege escalation vulnerability in McAfee Total Protection (ToPS) for Mac OS prior to 4.6 allows local users to gain root privileges via incorrect protection of temporary files.

8.2
2020-06-14 CVE-2020-14060 Fasterxml
Netapp
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).

8.1
2020-06-14 CVE-2020-14062 Fasterxml
Netapp
Debian
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).

8.1
2020-06-14 CVE-2020-14061 Fasterxml
Netapp
Debian
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms).

8.1
2020-06-09 CVE-2020-9794 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

8.1
2020-06-12 CVE-2020-14004 Icinga
Opensuse
Link Following vulnerability in multiple products

An issue was discovered in Icinga2 before v2.12.0-rc1.

7.8
2020-06-11 CVE-2020-0215 Google Incorrect Default Permissions vulnerability in Google Android

In onCreate of ConfirmConnectActivity.java, there is a possible leak of Bluetooth information due to a permissions bypass.

7.8
2020-06-11 CVE-2020-0202 Google Missing Authorization vulnerability in Google Android 11.0

In onHandleIntent of TraceService.java, there is a possible bypass of developer settings requirements for capturing system traces due to a missing permission check.

7.8
2020-06-10 CVE-2020-13238 Mitsubishielectric Resource Exhaustion vulnerability in Mitsubishielectric products

Mitsubishi MELSEC iQ-R Series PLCs with firmware 33 allow attackers to halt the industrial process by sending an unauthenticated crafted packet over the network, because this denial of service attack consumes excessive CPU time.

7.8
2020-06-10 CVE-2020-7280 Mcafee Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8

Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links.

7.8
2020-06-10 CVE-2020-7279 Mcafee Untrusted Search Path vulnerability in Mcafee Host Intrusion Prevention 8.0.0

DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder.

7.8
2020-06-10 CVE-2019-3585 Mcafee Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow local users to interact with the On-Access Scan Messages - Threat Alert Window with elevated privileges via running McAfee Tray with elevated privileges.

7.8
2020-06-09 CVE-2020-9852 Apple Integer Overflow or Wraparound vulnerability in Apple products

An integer overflow was addressed through improved input validation.

7.8
2020-06-09 CVE-2020-9830 Apple Out-of-bounds Write vulnerability in Apple Iphone OS

A memory corruption issue was addressed with improved state management.

7.8
2020-06-09 CVE-2020-9821 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved state management.

7.8
2020-06-09 CVE-2020-9816 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved bounds checking.

7.8
2020-06-09 CVE-2020-9793 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved input validation.

7.8
2020-06-09 CVE-2020-9791 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

7.8
2020-06-09 CVE-2020-10757 Linux
Opensuse
Redhat
Fedoraproject
Debian
Canonical
Netapp
Type Confusion vulnerability in multiple products

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages.

7.8
2020-06-09 CVE-2020-13974 Linux
Debian
Canonical
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in the Linux kernel 4.4 through 5.7.1.

7.8
2020-06-08 CVE-2020-13428 Videolan
Debian
Out-of-bounds Write vulnerability in multiple products

A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for example) file.

7.8
2020-06-09 CVE-2020-1260 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Internet Explorer 11

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2020-06-09 CVE-2020-1230 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 11/9

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2020-06-09 CVE-2020-1219 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Chakracore, Edge and Internet Explorer

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.6
2020-06-09 CVE-2020-1216 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 11/9

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2020-06-09 CVE-2020-1215 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 11/9

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2020-06-09 CVE-2020-1214 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 11/9

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2020-06-09 CVE-2020-1213 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Internet Explorer 11/9

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.6
2020-06-12 CVE-2020-13656 Morganstanley Out-of-bounds Read vulnerability in Morganstanley Hobbes 20200521

In Morgan Stanley Hobbes through 2020-05-21, the array implementation lacks bounds checking, allowing exploitation of an out-of-bounds (OOB) read/write vulnerability that leads to both local and remote code (via RPC) execution.

7.5
2020-06-11 CVE-2020-0217 Google Out-of-bounds Write vulnerability in Google Android 10.0

In RW_T4tPresenceCheck of rw_t4t.cc, there is a possible out of bounds write due to a missing bounds check.

7.5
2020-06-11 CVE-2020-0201 Google Improper Privilege Management vulnerability in Google Android 10.0

In showSecurityFields of WifiConfigController.java there is a possible credential leak due to a confused deputy.

7.5
2020-06-11 CVE-2020-0198 Google
Debian
Canonical
Fedoraproject
Libexif Project
Integer Overflow or Wraparound vulnerability in multiple products

In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow.

7.5
2020-06-11 CVE-2020-0181 Google
Fedoraproject
Libexif Project
Integer Overflow or Wraparound vulnerability in multiple products

In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow.

7.5
2020-06-11 CVE-2020-4101 Hcltech Server-Side Request Forgery (SSRF) vulnerability in Hcltech HCL Digital Experience 8.5/9.0/9.5

"HCL Digital Experience is susceptible to Server Side Request Forgery."

7.5
2020-06-10 CVE-2020-13901 Meetecho Out-of-bounds Write vulnerability in Meetecho Janus

An issue was discovered in janus-gateway (aka Janus WebRTC Server) through 0.10.0.

7.5
2020-06-10 CVE-2020-4043 Phpmussel Project Deserialization of Untrusted Data vulnerability in PHPmussel Project PHPmussel

phpMussel from versions 1.0.0 and less than 1.6.0 has an unserialization vulnerability in PHP's phar wrapper.

7.5
2020-06-10 CVE-2020-12757 Hashicorp Improper Privilege Management vulnerability in Hashicorp Vault 1.4.0/1.4.1/1.4.2

HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting.

7.5
2020-06-10 CVE-2020-7675 CD Messenger Project Improper Input Validation vulnerability in Cd-Messenger Project Cd-Messenger

cd-messenger through 2.7.26 is vulnerable to Arbitrary Code Execution.

7.5
2020-06-10 CVE-2020-7674 Access Policy Project Improper Input Validation vulnerability in Access-Policy Project Access-Policy 3.0.0/3.1.0

access-policy through 3.1.0 is vulnerable to Arbitrary Code Execution.

7.5
2020-06-10 CVE-2020-7673 Node Extend Project Improper Input Validation vulnerability in Node-Extend Project Node-Extend

node-extend through 0.2.0 is vulnerable to Arbitrary Code Execution.

7.5
2020-06-10 CVE-2020-7672 Mosc Project Improper Input Validation vulnerability in Mosc Project Mosc 1.0.0

mosc through 1.0.0 is vulnerable to Arbitrary Code Execution.

7.5
2020-06-10 CVE-2020-7671 Goliath Project HTTP Request Smuggling vulnerability in Goliath Project Goliath

goliath through 1.0.6 allows request smuggling attacks where goliath is used as a backend and a frontend proxy also being vulnerable.

7.5
2020-06-10 CVE-2020-6263 SAP Improper Authentication vulnerability in SAP Netweaver Application Server Java

Standalone clients connecting to SAP NetWeaver AS Java via P4 Protocol, versions (SAP-JEECOR 7.00, 7.01; SERVERCOR 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50; CORE-TOOLS 7.00, 7.01, 7.02, 7.05, 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50) do not perform any authentication checks for operations that require user identity leading to Authentication Bypass.

7.5
2020-06-09 CVE-2020-6265 SAP Use of Hard-coded Credentials vulnerability in SAP Commerce and Commerce Data HUB

SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.

7.5
2020-06-09 CVE-2020-12000 Inductiveautomation Deserialization of Untrusted Data vulnerability in Inductiveautomation Ignition Gateway

The affected product is vulnerable to the handling of serialized data.

7.5
2020-06-09 CVE-2020-9844 Apple Double Free vulnerability in Apple Iphone OS

A double free issue was addressed with improved memory management.

7.5
2020-06-09 CVE-2020-9837 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

7.5
2020-06-09 CVE-2020-9827 Apple Unspecified vulnerability in Apple products

A denial of service issue was addressed with improved input validation.

7.5
2020-06-09 CVE-2020-9826 Apple Improper Input Validation vulnerability in Apple mac OS X

A denial of service issue was addressed with improved input validation.

7.5
2020-06-09 CVE-2020-9823 Apple Unspecified vulnerability in Apple Iphone OS

This issue was addressed with improved checks.

7.5
2020-06-09 CVE-2020-13160 Anydesk Use of Externally-Controlled Format String vulnerability in Anydesk

AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.

7.5
2020-06-09 CVE-2020-13962 Mumble
QT
Fedoraproject
Opensuse
Qt 5.12.2 through 5.14.2, as used in unofficial builds of Mumble 1.3.0 and other products, mishandles OpenSSL's error queue, which can cause a denial of service to QSslSocket users.
7.5
2020-06-08 CVE-2020-5304 Whitesourcesoftware Improper Encoding or Escaping of Output vulnerability in Whitesourcesoftware Whitesource

The dashboard in WhiteSource Application Vulnerability Management (AVM) before version 20.4.1 allows Log Injection via a %0A%0D substring in the idp parameter to the /saml/login URI.

7.5
2020-06-08 CVE-2020-13625 Phpmailer Project
Fedoraproject
Canonical
Debian
Improper Encoding or Escaping of Output vulnerability in multiple products

PHPMailer before 6.1.6 contains an output escaping bug when the name of a file attachment contains a double quote character.

7.5
2020-06-08 CVE-2020-12800 Codedropz Unrestricted Upload of File with Dangerous Type vulnerability in Codedropz Drag and Drop multiple File Upload - Contact Form 7

The drag-and-drop-multiple-file-upload-contact-form-7 plugin before 1.3.3.3 for WordPress allows Unrestricted File Upload and remote code execution by setting supported_type to php% and uploading a .php% file.

7.5
2020-06-08 CVE-2020-12695 UI
W1 FI
Asus
Broadcom
Canon
Cisco
Dlink
Dell
Epson
HP
Huawei
NEC
Netgear
Ruckussecurity
TP Link
ZTE
Zyxel
Microsoft
Fedoraproject
Debian
Canonical
Incorrect Default Permissions vulnerability in multiple products

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5
2020-06-08 CVE-2020-9099 Huawei Improper Authentication vulnerability in Huawei products

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability.

7.5
2020-06-08 CVE-2020-6109 Zoom Path Traversal vulnerability in Zoom 4.6.10

An exploitable path traversal vulnerability exists in the Zoom client, version 4.6.10 processes messages including animated GIFs.

7.5
2020-06-10 CVE-2019-3613 Mcafee Uncontrolled Search Path Element vulnerability in Mcafee Agent

DLL Search Order Hijacking vulnerability in McAfee Agent (MA) prior to 5.6.4 allows attackers with local access to execute arbitrary code via execution from a compromised folder.

7.3
2020-06-11 CVE-2020-0233 Google Use After Free vulnerability in Google Android 10.0

In main of main.cpp, there is possible memory corruption due to a use after free.

7.2
2020-06-11 CVE-2020-0165 Google Out-of-bounds Write vulnerability in Google Android 10.0

In phNxpNciHal_NfcDep_cmd_ext of phNxpNciHal_NfcDepSWPrio.cc, there is a possible out of bounds write due to a missing bounds check.

7.2
2020-06-11 CVE-2020-6090 Wago Insufficient Verification of Data Authenticity vulnerability in Wago Pfc200 Firmware 03.03.10(15)

An exploitable code execution vulnerability exists in the Web-Based Management (WBM) functionality of WAGO PFC 200 03.03.10(15).

7.2
2020-06-10 CVE-2020-5363 Dell Unspecified vulnerability in Dell products

Select Dell Client Consumer and Commercial platforms include an issue that allows the BIOS Admin password to be changed through Dell's manageability interface without knowledge of the current BIOS Admin password.

7.2
2020-06-10 CVE-2020-0115 Google Improper Privilege Management vulnerability in Google Android

In verifyIntentFiltersIfNeeded of PackageManagerService.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains.

7.2
2020-06-10 CVE-2020-0114 Google Improper Privilege Management vulnerability in Google Android 10.0

In onCreateSliceProvider of KeyguardSliceProvider.java, there is a possible confused deputy due to a PendingIntent error.

7.2
2020-06-09 CVE-2020-8337 Synaptics Unquoted Search Path or Element vulnerability in Synaptics Smart Audio UWP

An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary code.

7.2
2020-06-09 CVE-2020-1316 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1310 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1272 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1269 Microsoft
Opensuse
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
7.2
2020-06-09 CVE-2020-1266 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1262 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1258 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1254 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Modules Installer Service improperly handles class object members.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Modules Installer Service Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1253 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1251 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1247 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1246 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1207 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1203 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1202 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1201 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way the Windows Now Playing Session Manager handles objects in memory, aka 'Windows Now Playing Session Manager Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1199 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10

An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory, aka 'Windows Feedback Hub Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1197 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1170 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-1163 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-0986 Microsoft Out-of-bounds Write vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-0916 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-0915 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'.

7.2
2020-06-09 CVE-2020-7456 Freebsd
Netapp
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

In FreeBSD 12.1-STABLE before r361918, 12.1-RELEASE before p6, 11.4-STABLE before r361919, 11.3-RELEASE before p10, and 11.4-RC2 before p1, an invalid memory location may be used for HID items if the push/pop level is not restored within the processing of that HID item allowing an attacker with physical access to a USB port to be able to use a specially crafted USB device to gain kernel or user-space code execution.

7.2
2020-06-09 CVE-2020-13978 Monstra OS Command Injection vulnerability in Monstra CMS 3.0.4

Monstra CMS 3.0.4 allows an attacker, who already has administrative access to modify .chunk.php files on the Edit Chunk screen, to execute arbitrary OS commands via the Theme Module by visiting the admin/index.php?id=themes&action=edit_chunk URI.

7.2
2020-06-08 CVE-2020-13885 Citrix Incorrect Default Permissions vulnerability in Citrix Workspace APP 1909/1911/2002

Citrix Workspace App before 1912 on Windows has Insecure Permissions which allows local users to gain privileges during the uninstallation of the application.

7.2
2020-06-08 CVE-2020-13884 Citrix Incorrect Default Permissions vulnerability in Citrix Workspace APP 1909/1911/2002

Citrix Workspace App before 1912 on Windows has Insecure Permissions and an Unquoted Path vulnerability which allows local users to gain privileges during the uninstallation of the application.

7.2
2020-06-08 CVE-2020-13866 Qbik Incorrect Default Permissions vulnerability in Qbik Wingate 9.4.1.5998

WinGate v9.4.1.5998 has insecure permissions for the installation directory, which allows local users to gain privileges by replacing an executable file with a Trojan horse.

7.2
2020-06-09 CVE-2020-1283 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

7.1
2020-06-09 CVE-2020-9843 Apple Cross-site Scripting vulnerability in Apple products

An input validation issue was addressed with improved input validation.

7.1
2020-06-09 CVE-2020-9842 Apple Unspecified vulnerability in Apple products

An entitlement parsing issue was addressed with improved parsing.

7.1
2020-06-09 CVE-2020-9805 Apple Cross-site Scripting vulnerability in Apple products

A logic issue was addressed with improved restrictions.

7.1
2020-06-09 CVE-2020-9839 Apple Race Condition vulnerability in Apple products

A race condition was addressed with improved state handling.

7.0

276 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-11 CVE-2020-0126 Google Use After Free vulnerability in Google Android 10.0

In multiple functions in DrmPlugin.cpp, there is a possible use after free due to a race condition.

6.9
2020-06-11 CVE-2020-12850 Pydio Improper Privilege Management vulnerability in Pydio Cells 2.0.4

The following vulnerability applies only to the Pydio Cells Enterprise OVF version 2.0.4.

6.9
2020-06-10 CVE-2020-2032 Paloaltonetworks Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Paloaltonetworks Globalprotect

A race condition vulnerability Palo Alto Networks GlobalProtect app on Windows allows a local limited Windows user to execute programs with SYSTEM privileges.

6.9
2020-06-10 CVE-2020-0118 Google Out-of-bounds Write vulnerability in Google Android 10.0

In addListener of RegionSamplingThread.cpp, there is a possible out of bounds write due to improper input validation.

6.9
2020-06-09 CVE-2019-6196 Lenovo Untrusted Search Path vulnerability in Lenovo Installation Package

A symbolic link vulnerability in some Lenovo installation packages, prior to version 1.2.9.3, could allow privileged file operations during file extraction and installation.

6.9
2020-06-09 CVE-2019-6173 Lenovo Untrusted Search Path vulnerability in Lenovo Installation Package

A DLL search path vulnerability could allow privilege escalation in some Lenovo installation packages, prior to version 1.2.9.3, during installation if an attacker already has administrative privileges.

6.9
2020-06-12 CVE-2020-4047 Wordpress
Fedoraproject
Debian
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in multiple products

In affected versions of WordPress, authenticated users with upload permissions (like authors) are able to inject JavaScript into some media file attachment pages in a certain way.

6.8
2020-06-12 CVE-2020-9636 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Framemaker

Adobe Framemaker versions 2019.0.5 and below have a memory corruption vulnerability.

6.8
2020-06-12 CVE-2020-9635 Adobe Out-of-bounds Write vulnerability in Adobe Framemaker

Adobe Framemaker versions 2019.0.5 and below have an out-of-bounds write vulnerability.

6.8
2020-06-12 CVE-2020-9634 Adobe Out-of-bounds Write vulnerability in Adobe Framemaker

Adobe Framemaker versions 2019.0.5 and below have an out-of-bounds write vulnerability.

6.8
2020-06-11 CVE-2020-5411 Pivotal Software Deserialization of Untrusted Data vulnerability in Pivotal Software Spring Batch

When configured to enable default typing, Jackson contained a deserialization vulnerability that could lead to arbitrary code execution.

6.8
2020-06-11 CVE-2020-11614 Mids Reborn Hero Designer Project Cleartext Transmission of Sensitive Information vulnerability in Mids' Reborn Hero Designer Project Mids' Reborn Hero Designer 2.6.0.7

Mids' Reborn Hero Designer 2.6.0.7 downloads the update manifest, as well as update files, over cleartext HTTP.

6.8
2020-06-11 CVE-2020-0194 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0

In ihevcd_parse_slice_header of ihevcd_parse_slice_header.c, there is a possible out of bounds write due to an integer overflow.

6.8
2020-06-11 CVE-2020-0190 Google Out-of-bounds Read vulnerability in Google Android 10.0

In ideint_weave_blk of ideint_utils.c, there is a possible out of bounds write due to a heap buffer overflow.

6.8
2020-06-11 CVE-2020-0179 Google Improper Input Validation vulnerability in Google Android 10.0

In doSendObjectInfo of MtpServer.cpp, there is a possible path traversal attack due to insufficient input validation.

6.8
2020-06-11 CVE-2020-0168 Google Out-of-bounds Write vulnerability in Google Android 10.0

In impeg2_fmt_conv_yuv420p_to_yuv420sp_uv of impeg2_format_conv.c, there is a possible out of bounds write due to a missing bounds check.

6.8
2020-06-11 CVE-2020-0160 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0

In setSyncSampleParams of SampleTable.cpp, there is possible resource exhaustion due to a missing bounds check.

6.8
2020-06-11 CVE-2020-0138 Google Out-of-bounds Write vulnerability in Google Android 10.0

In get_element_attr_rsp of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check.

6.8
2020-06-11 CVE-2020-0131 Google Out-of-bounds Write vulnerability in Google Android 10.0

In parseChunk of MPEG4Extractor.cpp, there is a possible out of bounds write due to incompletely initialized data.

6.8
2020-06-10 CVE-2020-13906 Irfanview Unspecified vulnerability in Irfanview 4.54

IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000038eb7.

6.8
2020-06-10 CVE-2020-13905 Irfanview Unspecified vulnerability in Irfanview 4.54

IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000038ed4.

6.8
2020-06-10 CVE-2019-3588 Mcafee Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow unauthorized users to interact with the On-Access Scan Messages - Threat Alert Window when the Windows Login Screen is locked.

6.8
2020-06-09 CVE-2020-1321 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft 365 Apps and Office

A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'.

6.8
2020-06-09 CVE-2020-1314 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server fails to properly handle messages sent from TSF clients, aka 'Windows Text Service Framework Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1313 Microsoft Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1311 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Component Object Model (COM) client uses special case IIDs, aka 'Component Object Model Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1309 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Microsoft Store Runtime Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1305 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka 'Windows State Repository Service Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1304 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1300 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious cabinet file disguised as a printer driver.The update addresses the vulnerability by correcting how Windows handles cabinet files., aka 'Windows Remote Code Execution Vulnerability'.

6.8
2020-06-09 CVE-2020-1294 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1292 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in OpenSSH for Windows when it does not properly restrict access to configuration settings, aka 'OpenSSH for Windows Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1291 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1287 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1282 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1281 Microsoft Improper Input Validation vulnerability in Microsoft products

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.

6.8
2020-06-09 CVE-2020-1280 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows Bluetooth Service handles objects in memory, aka 'Windows Bluetooth Service Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1241 Microsoft Improper Input Validation vulnerability in Microsoft products

A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.

6.8
2020-06-09 CVE-2020-1239 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.

6.8
2020-06-09 CVE-2020-1238 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.

6.8
2020-06-09 CVE-2020-1237 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1235 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1234 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1233 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1231 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1223 Microsoft Improper Input Validation vulnerability in Microsoft Word

A remote code execution vulnerability exists when Microsoft Word for Android fails to properly handle certain files.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file.The update addresses the vulnerability by correcting how Microsoft Word for Android handles specially crafted URL files., aka 'Word for Android Remote Code Execution Vulnerability'.

6.8
2020-06-09 CVE-2020-1217 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Information Disclosure Vulnerability'.

6.8
2020-06-09 CVE-2020-1212 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when an OLE Automation component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'OLE Automation Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1211 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-1209 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.

6.8
2020-06-09 CVE-2020-9847 Apple Out-of-bounds Read vulnerability in Apple mac OS X

An out-of-bounds read was addressed with improved bounds checking.

6.8
2020-06-09 CVE-2020-9825 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

An access issue was addressed with additional sandbox restrictions.

6.8
2020-06-09 CVE-2020-9818 Apple Out-of-bounds Write vulnerability in Apple Ipados and Iphone OS

An out-of-bounds write issue was addressed with improved bounds checking.

6.8
2020-06-09 CVE-2020-9807 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved state management.

6.8
2020-06-09 CVE-2020-9806 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved state management.

6.8
2020-06-09 CVE-2020-9803 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved validation.

6.8
2020-06-08 CVE-2020-9042 Couchbase Cross-Site Request Forgery (CSRF) vulnerability in Couchbase Server 6.0.0

In Couchbase Server 6.0, credentials cached by a browser can be used to perform a CSRF attack if an administrator has used their browser to check the results of a REST API request.

6.8
2020-06-08 CVE-2020-6110 Zoom Path Traversal vulnerability in Zoom 4.6.10

An exploitable partial path traversal vulnerability exists in the way Zoom Client version 4.6.10 processes messages including shared code snippets.

6.8
2020-06-10 CVE-2020-7580 Siemens Unquoted Search Path or Element vulnerability in Siemens products

A vulnerability has been identified in SIMATIC Automation Tool (All versions < V4 SP2), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Upd3), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC ProSave (All versions < V17), SIMATIC S7-1500 Software Controller (All versions < V21.8), SIMATIC STEP 7 (TIA Portal) V13 (All versions < V13 SP2 Update 4), SIMATIC STEP 7 (TIA Portal) V14 (All versions < V14 SP1 Update 10), SIMATIC STEP 7 (TIA Portal) V15 (All versions < V15.1 Update 5), SIMATIC STEP 7 (TIA Portal) V16 (All versions < V16 Update 2), SIMATIC STEP 7 V5 (All versions < V5.6 SP2 HF3), SIMATIC WinCC OA V3.16 (All versions < V3.16 P018), SIMATIC WinCC OA V3.17 (All versions < V3.17 P003), SIMATIC WinCC Runtime Advanced (All versions < V16 Update 2), SIMATIC WinCC Runtime Professional V13 (All versions < V13 SP2 Update 4), SIMATIC WinCC Runtime Professional V14 (All versions < V14 SP1 Update 10), SIMATIC WinCC Runtime Professional V15 (All versions < V15.1 Update 5), SIMATIC WinCC Runtime Professional V16 (All versions < V16 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 14), SIMATIC WinCC V7.5 (All versions < V7.5 SP1 Update 3), SINAMICS STARTER (All Versions < V5.4 HF2), SINAMICS Startdrive (All Versions < V16 Update 3), SINEC NMS (All versions < V1.0 SP2), SINEMA Server (All versions < V14 SP3), SINUMERIK ONE virtual (All Versions < V6.14), SINUMERIK Operate (All Versions < V6.14).

6.7
2020-06-12 CVE-2020-11980 Apache Server-Side Request Forgery (SSRF) vulnerability in Apache Karaf

In Karaf, JMX authentication takes place using JAAS and authorization takes place using ACL files.

6.5
2020-06-12 CVE-2019-15123 Vikisolutions Unrestricted Upload of File with Dangerous Type vulnerability in Vikisolutions Vera 4.9.1.26180

The Branding Module in Viki Vera 4.9.1.26180 allows an authenticated user to change the logo on the website.

6.5
2020-06-11 CVE-2020-12725 Redash Server-Side Request Forgery (SSRF) vulnerability in Redash

Havoc Research discovered an authenticated Server-Side Request Forgery (SSRF) via the "JSON" data source of Redash open-source 8.0.0 and prior.

6.5
2020-06-11 CVE-2020-0213 Google Out-of-bounds Write vulnerability in Google Android 10.0/11.0

In hevcd_fmt_conv_420sp_to_420sp_av8 of ihevcd_fmt_conv_420sp_to_420sp.s, there is a possible out of bounds write due to a heap buffer overflow.

6.5
2020-06-11 CVE-2020-5593 Zenphoto Injection vulnerability in Zenphoto

Zenphoto versions prior to 1.5.7 allows an attacker to conduct PHP code injection attacks by leading a user to upload a specially crafted .zip file.

6.5
2020-06-10 CVE-2020-13445 Liferay Injection vulnerability in Liferay Portal

In Liferay Portal before 7.3.2 and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 6, the template API does not restrict user access to sensitive objects, which allows remote authenticated users to execute arbitrary code via crafted FreeMarker and Velocity templates.

6.5
2020-06-10 CVE-2020-10755 Redhat
Canonical
Insufficiently Protected Credentials vulnerability in multiple products

An insecure-credentials flaw was found in all openstack-cinder versions before openstack-cinder 14.1.0, all openstack-cinder 15.x.x versions before openstack-cinder 15.2.0 and all openstack-cinder 16.x.x versions before openstack-cinder 16.1.0.

6.5
2020-06-10 CVE-2020-13270 Gitlab Missing Authorization vulnerability in Gitlab

Missing permission check on fork relation creation in GitLab CE/EE 11.3 and later through 13.0.1 allows guest users to create a fork relation on restricted public projects via API

6.5
2020-06-10 CVE-2020-6270 SAP Missing Authorization vulnerability in SAP Netweaver Application Server Abap

SAP NetWeaver AS ABAP (Banking Services), versions - 710, 711, 740, 750, 751, 752, 75A, 75B, 75C, 75D, 75E, does not perform necessary authorization checks for an authenticated user due to Missing Authorization Check, allowing wrong and unexpected change of individual conditions by a malicious user leading to wrong prices.

6.5
2020-06-09 CVE-2020-13996 J2Store SQL Injection vulnerability in J2Store

The J2Store plugin before 3.3.13 for Joomla! allows a SQL injection attack by a trusted store manager.

6.5
2020-06-09 CVE-2020-1301 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.

6.5
2020-06-09 CVE-2020-1295 Microsoft Improper Privilege Management vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server

An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

6.5
2020-06-09 CVE-2020-1255 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

6.5
2020-06-09 CVE-2020-1181 Microsoft Improper Input Validation vulnerability in Microsoft products

A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'.

6.5
2020-06-09 CVE-2020-1178 Microsoft Improper Privilege Management vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server, aka 'Microsoft SharePoint Server Elevation of Privilege Vulnerability'.

6.5
2020-06-09 CVE-2020-9829 Apple Improper Input Validation vulnerability in Apple products

A validation issue was addressed with improved input sanitization.

6.5
2020-06-08 CVE-2020-12803 Libreoffice
Opensuse
Fedoraproject
Improper Input Validation vulnerability in multiple products

ODF documents can contain forms to be filled out by the user.

6.5
2020-06-08 CVE-2020-8180 Nextcloud Code Injection vulnerability in Nextcloud Talk

A too lax check in Nextcloud Talk 6.0.4, 7.0.2 and 8.0.7 allowed a code injection when a not correctly sanitized talk command was added by an administrator.

6.5
2020-06-08 CVE-2020-4529 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM Maximo Asset Management 7.6.0.0/7.6.1.0

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to server side request forgery (SSRF).

6.5
2020-06-08 CVE-2020-12773 Realtek Unspecified vulnerability in Realtek Adsl Router SOC Firmware

A security misconfiguration vulnerability exists in the SDK of some Realtek ADSL/PON Modem SoC firmware, which allows attackers using a default password to execute arbitrary commands remotely via the build-in network monitoring tool.

6.5
2020-06-11 CVE-2020-13702 THE Rolling Proximity Identifier Project Information Exposure vulnerability in the Rolling Proximity Identifier Project the Rolling Proximity Identifier 20200529

The Rolling Proximity Identifier used in the Apple/Google Exposure Notification API beta through 2020-05-29 enables attackers to circumvent Bluetooth Smart Privacy because there is a secondary temporary UID.

6.4
2020-06-11 CVE-2020-0182 Google
Debian
Out-of-bounds Read vulnerability in multiple products

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check.

6.4
2020-06-10 CVE-2020-7589 Siemens Missing Authentication for Critical Function vulnerability in Siemens Logo! 8 BM Firmware

A vulnerability has been identified in LOGO! 8 BM (incl.

6.4
2020-06-12 CVE-2020-11839 Microfocus Cross-site Scripting vulnerability in Microfocus Arcsight Logger 6.61/7.0/7.0.1

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Logger product, affecting all version from 6.6.1 up to version 7.0.1.

6.1
2020-06-09 CVE-2020-13965 Roundcube
Debian
Fedoraproject
Cross-site Scripting vulnerability in multiple products

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5.

6.1
2020-06-09 CVE-2020-13964 Roundcube
Fedoraproject
Debian
Cross-site Scripting vulnerability in multiple products

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5.

6.1
2020-06-08 CVE-2020-4041 Boltcms Cross-site Scripting vulnerability in Boltcms Bolt

In Bolt CMS before version 3.7.1, the filename of uploaded files was vulnerable to stored XSS.

6.1
2020-06-12 CVE-2020-10752 Redhat Resource Exhaustion vulnerability in Redhat Openshift Container Platform 3.11/4.0

A flaw was found in the OpenShift API Server, where it failed to sufficiently protect OAuthTokens by leaking them into the logs when an API Server panic occurred.

6.0
2020-06-10 CVE-2020-4436 IBM Classic Buffer Overflow vulnerability in IBM products

Certain IBM Aspera applications are vulnerable to buffer overflow after valid authentication, which could allow an attacker with intimate knowledge of the system to execute arbitrary code through a service.

6.0
2020-06-10 CVE-2020-4435 IBM Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM products

Certain IBM Aspera applications are vulnerable to arbitrary memory corruption based on the product configuration, which could allow an attacker with intimate knowledge of the system to execute arbitrary code or perform a denial-of-service (DoS) through the http fallback service.

6.0
2020-06-10 CVE-2020-4434 IBM Classic Buffer Overflow vulnerability in IBM products

Certain IBM Aspera applications are vulnerable to buffer overflow based on the product configuration and valid authentication, which could allow an attacker with intimate knowledge of the system to execute arbitrary code or perform a denial-of-service (DoS) through the http fallback service.

6.0
2020-06-10 CVE-2020-4432 IBM Injection vulnerability in IBM products

Certain IBM Aspera applications are vulnerable to command injection after valid authentication, which could allow an attacker with intimate knowledge of the system to execute commands in a SOAP API.

6.0
2020-06-09 CVE-2020-1323 Microsoft Open Redirect vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server

An open redirect vulnerability exists in Microsoft SharePoint that could lead to spoofing.To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link, aka 'SharePoint Open Redirect Vulnerability'.

5.8
2020-06-09 CVE-2020-1244 Microsoft Unspecified vulnerability in Microsoft products

A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Denial of Service Vulnerability'.

5.8
2020-06-09 CVE-2020-1220 Microsoft Open Redirect vulnerability in Microsoft Edge

A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability'.

5.8
2020-06-09 CVE-2020-9808 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

A memory corruption issue was addressed with improved state management.

5.8
2020-06-08 CVE-2020-8954 Openbrowser Project Incorrect Default Permissions vulnerability in Openbrowser Project Openbrowser 1.0.4.9

OpenSearch Web browser 1.0.4.9 allows Intent Scheme Hijacking.[a link that opens another app in the browser can be manipulated]

5.8
2020-06-08 CVE-2020-8172 Nodejs
Oracle
Improper Certificate Validation vulnerability in multiple products

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.

5.8
2020-06-12 CVE-2020-4048 Wordpress
Fedoraproject
Debian
Open Redirect vulnerability in multiple products

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked.

5.7
2020-06-10 CVE-2020-6271 SAP XML Injection (aka Blind XPath Injection) vulnerability in SAP Solution Manager 7.2

SAP Solution Manager (Problem Context Manager), version 7.2, does not perform the necessary authentication, allowing an attacker to consume large amounts of memory, causing the system to crash and read restricted data (files visible for technical administration users of the diagnostics agent).

5.5
2020-06-10 CVE-2020-6268 SAP Missing Authorization vulnerability in SAP ERP (Ea-Finserv) and ERP (S4Core)

Statutory Reporting for Insurance Companies in SAP ERP (EA-FINSERV versions - 600, 603, 604, 605, 606, 616, 617, 618, 800 and S4CORE versions 101, 102, 103, 104) does not execute the required authorization checks for an authenticated user, allowing an attacker to view and tamper with certain restricted data leading to Missing Authorization Check.

5.5
2020-06-09 CVE-2020-9812 Apple Unspecified vulnerability in Apple products

An information disclosure issue was addressed with improved state management.

5.5
2020-06-09 CVE-2020-9811 Apple Unspecified vulnerability in Apple products

An information disclosure issue was addressed with improved state management.

5.5
2020-06-09 CVE-2020-9809 Apple Unspecified vulnerability in Apple products

An information disclosure issue was addressed with improved state management.

5.5
2020-06-09 CVE-2020-9797 Apple Unspecified vulnerability in Apple products

An information disclosure issue was addressed by removing the vulnerable code.

5.5
2020-06-08 CVE-2020-12049 Freedesktop
Canonical
Improper Resource Shutdown or Release vulnerability in multiple products

An issue was discovered in dbus >= 1.3.0 before 1.12.18.

5.5
2020-06-12 CVE-2020-4046 Wordpress
Debian
Fedoraproject
Cross-site Scripting vulnerability in multiple products

In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor.

5.4
2020-06-10 CVE-2020-0119 Google Improper Certificate Validation vulnerability in Google Android 10.0

In addOrUpdateNetworkInternal and related functions of WifiConfigManager.java, there is a possible man in the middle attack due to improper certificate validation.

5.4
2020-06-09 CVE-2020-11957 Cypress Insufficient Entropy vulnerability in Cypress Psoc 4.2 BLE

The Bluetooth Low Energy implementation in Cypress PSoC Creator BLE 4.2 component versions before 3.64 generates a random number (Pairing Random) with significantly less entropy than the specified 128 bits during BLE pairing.

5.4
2020-06-08 CVE-2020-7676 Angularjs Cross-site Scripting vulnerability in Angularjs Angular.Js

angular.js prior to 1.8.0 allows cross site scripting.

5.4
2020-06-11 CVE-2020-13998 Citrix Information Exposure Through Discrepancy vulnerability in Citrix Xenapp 6.5.0.0

Citrix XenApp 6.5, when 2FA is enabled, allows a remote unauthenticated attacker to ascertain whether a user exists on the server, because the 2FA error page only occurs after a valid username is entered.

5.3
2020-06-09 CVE-2020-9835 Apple Unspecified vulnerability in Apple Iphone OS

An issue existed in the pausing of FaceTime video.

5.3
2020-06-08 CVE-2020-12802 Libreoffice
Fedoraproject
Opensuse
LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources.
5.3
2020-06-11 CVE-2020-0204 Google Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android 10.0

In InstallPackage of package.cpp, there is a possible bypass of a signature check due to a Time of Check/Time of Use condition.

5.1
2020-06-12 CVE-2020-9645 Adobe Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5 and earlier have a blind server-side request forgery (ssrf) vulnerability.

5.0
2020-06-12 CVE-2020-9643 Adobe Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability.

5.0
2020-06-12 CVE-2020-14048 Zohocorp Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Servicedesk Plus 8.2/9.0

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed agents.

5.0
2020-06-11 CVE-2020-4045 Scuttlebutt Information Exposure vulnerability in Scuttlebutt Ssb-Db 20.0.0

SSB-DB version 20.0.0 has an information disclosure vulnerability.

5.0
2020-06-11 CVE-2020-13250 Hashicorp Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hashicorp Consul

HashiCorp Consul and Consul Enterprise include an HTTP API (introduced in 1.2.0) and DNS (introduced in 1.4.3) caching feature that was vulnerable to denial of service.

5.0
2020-06-11 CVE-2020-13170 Hashicorp Improper Input Validation vulnerability in Hashicorp Consul

HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled.

5.0
2020-06-11 CVE-2020-12797 Hashicorp Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Consul

HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers.

5.0
2020-06-11 CVE-2020-12758 Hashicorp Improper Resource Shutdown or Release vulnerability in Hashicorp Consul

HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry.

5.0
2020-06-11 CVE-2020-0214 Google Out-of-bounds Read vulnerability in Google Android 10.0

In ce_t4t_process_select_file_cmd of ce_t4t.cc, there is a possible out of bounds read due to an incorrect bounds check.

5.0
2020-06-11 CVE-2020-0176 Google Out-of-bounds Read vulnerability in Google Android 10.0

In avdt_msg_prs_rej of avdt_msg.cc, there is a possible out-of-bounds read due to improper input validation.

5.0
2020-06-11 CVE-2020-0142 Google Information Exposure vulnerability in Google Android 10.0

In rw_i93_sm_format of rw_i93.c, there is a possible information disclosure due to a missing bounds check.

5.0
2020-06-11 CVE-2020-0140 Google Information Exposure vulnerability in Google Android 10.0

In rw_i93_sm_detect_ndef of rw_i93.c, there is a possible information disclosure due to a missing bounds check.

5.0
2020-06-11 CVE-2020-0128 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0

In addPacket of AMPEG4ElementaryAssembler, there is an out of bounds read due to an integer overflow.

5.0
2020-06-11 CVE-2020-12712 SOS Berlin Insufficiently Protected Credentials vulnerability in Sos-Berlin Jobscheduler

A vulnerability based on insecure user/password encryption in the JOE (job editor) component of SOS JobScheduler 1.12 and 1.13 allows attackers to decrypt the user/password that is optionally stored with a user's profile.

5.0
2020-06-11 CVE-2020-13850 Pandorafms Missing Authorization vulnerability in Pandorafms Pandora FMS 7.44

Artica Pandora FMS 7.44 has inadequate access controls on a web folder.

5.0
2020-06-11 CVE-2020-11090 Linuxfoundation Resource Exhaustion vulnerability in Linuxfoundation Indy-Node 1.12.2

In Indy Node 1.12.2, there is an Uncontrolled Resource Consumption vulnerability.

5.0
2020-06-10 CVE-2020-13900 Meetecho NULL Pointer Dereference vulnerability in Meetecho Janus 0.10.0/0.9.0/0.9.1

An issue was discovered in janus-gateway (aka Janus WebRTC Server) through 0.10.0.

5.0
2020-06-10 CVE-2020-13899 Meetecho Missing Initialization of Resource vulnerability in Meetecho Janus 0.10.0/0.9.0/0.9.1

An issue was discovered in janus-gateway (aka Janus WebRTC Server) through 0.10.0.

5.0
2020-06-10 CVE-2020-13898 Meetecho NULL Pointer Dereference vulnerability in Meetecho Janus 0.10.0/0.9.0/0.9.1

An issue was discovered in janus-gateway (aka Janus WebRTC Server) through 0.10.0.

5.0
2020-06-10 CVE-2020-10705 Redhat
Netapp
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

A flaw was discovered in Undertow in versions before Undertow 2.1.1.Final where certain requests to the "Expect: 100-continue" header may cause an out of memory error.

5.0
2020-06-10 CVE-2020-13223 Hashicorp Information Exposure Through Log Files vulnerability in Hashicorp Vault

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials.

5.0
2020-06-10 CVE-2020-11798 Mitel Path Traversal vulnerability in Mitel Micollab Audio, web & Video Conferencing 9.0

A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation.

5.0
2020-06-10 CVE-2020-7670 Ohler HTTP Request Smuggling vulnerability in Ohler Agoo

agoo prior to 2.14.0 allows request smuggling attacks where agoo is used as a backend and a frontend proxy also being vulnerable.

5.0
2020-06-10 CVE-2020-13268 Gitlab Improper Input Validation vulnerability in Gitlab

A specially crafted request could be used to confirm the existence of files hosted on object storage services, without disclosing their contents.

5.0
2020-06-10 CVE-2020-6264 SAP Information Exposure vulnerability in SAP Commerce

SAP Commerce, versions - 6.7, 1808, 1811, 1905, may allow an attacker to access information under certain conditions which would otherwise be restricted, leading to Information Disclosure.

5.0
2020-06-10 CVE-2020-6260 SAP XML Injection (aka Blind XPath Injection) vulnerability in SAP Solution Manager 7.20

SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to inject superflous data that can be displayed by the application, due to Incomplete XML Validation.

5.0
2020-06-10 CVE-2019-4576 IBM
Linux
Weak Password Requirements vulnerability in IBM Qradar Network Packet Capture

IBM QRadar Network Packet Capture 7.3.0 - 7.3.3 Patch 1 and 7.4.0 GA does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.

5.0
2020-06-09 CVE-2020-1343 Microsoft Information Exposure vulnerability in Microsoft Visual Studio Live Share

An information disclosure vulnerability exists in Visual Studio Code Live Share Extension when it exposes tokens in plain text, aka 'Visual Studio Code Live Share Information Disclosure Vulnerability'.

5.0
2020-06-09 CVE-2020-1206 Microsoft Information Exposure vulnerability in Microsoft Windows 10 and Windows Server 2016

An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'.

5.0
2020-06-09 CVE-2020-12004 Inductiveautomation Missing Authentication for Critical Function vulnerability in Inductiveautomation Ignition Gateway

The affected product lacks proper authentication required to query the server on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.

5.0
2020-06-09 CVE-2020-10644 Inductiveautomation Deserialization of Untrusted Data vulnerability in Inductiveautomation Ignition Gateway

The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.

5.0
2020-06-09 CVE-2020-9824 Apple Unspecified vulnerability in Apple mac OS X

A logic issue was addressed with improved restrictions.

5.0
2020-06-09 CVE-2020-9820 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

A logic issue was addressed with improved restrictions.

5.0
2020-06-09 CVE-2020-10761 Qemu
Redhat
Opensuse
Canonical
Reachable Assertion vulnerability in multiple products

An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1.

5.0
2020-06-08 CVE-2020-13960 Dlink Unspecified vulnerability in Dlink Dir-600M Firmware and Dsl-2730U Firmware

D-Link DSL 2730-U IN_1.10 and IN_1.11 and DIR-600M 3.04 devices have the domain.name string in the DNS resolver search path by default, which allows remote attackers to provide valid DNS responses (and also offer Internet services such as HTTP) for names that otherwise would have had an NXDOMAIN error, by registering a subdomain of the domain.name domain name.

5.0
2020-06-08 CVE-2020-13432 Rejetto Classic Buffer Overflow vulnerability in Rejetto Http File Server 2.3M

rejetto HFS (aka HTTP File Server) v2.3m Build #300, when virtual files or folders are used, allows remote attackers to trigger an invalid-pointer write access violation via concurrent HTTP requests with a long URI or long HTTP headers.

5.0
2020-06-08 CVE-2020-9041 Couchbase Improper Resource Shutdown or Release vulnerability in Couchbase Server and Sync Gateway

In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow connections.

5.0
2020-06-08 CVE-2020-9040 Couchbase Improper Certificate Validation vulnerability in Couchbase Server Java SDK 2.6/2.7

Couchbase Server Java SDK before 2.7.1.1 allows a potential attacker to forge an SSL certificate and pose as the intended peer.

5.0
2020-06-10 CVE-2020-0116 Google Incorrect Default Permissions vulnerability in Google Android 10.0

In checkSystemLocationAccess of LocationAccessPolicy.java, there is a possible bypass of user profile isolation due to a permissions bypass.

4.9
2020-06-10 CVE-2020-0113 Google Use After Free vulnerability in Google Android 10.0

In sendCaptureResult of Camera3OutputUtils.cpp, there is a possible out of bounds read due to a use after free.

4.9
2020-06-10 CVE-2020-6266 SAP Open Redirect vulnerability in SAP Fiori

SAP Fiori for SAP S/4HANA, versions - 100, 200, 300, 400, allows an attacker to redirect users to a malicious site due to insufficient URL validation, leading to URL Redirection.

4.9
2020-06-09 CVE-2020-1194 Microsoft Improper Input Validation vulnerability in Microsoft products

A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations, aka 'Windows Registry Denial of Service Vulnerability'.

4.9
2020-06-09 CVE-2020-1120 Microsoft Improper Input Validation vulnerability in Microsoft Windows 10 2004

A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Denial of Service Vulnerability'.

4.9
2020-06-09 CVE-2020-9833 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X

A memory initialization issue was addressed with improved memory handling.

4.9
2020-06-09 CVE-2020-9804 Apple Unspecified vulnerability in Apple mac OS X

A logic issue was addressed with improved restrictions.

4.9
2020-06-09 CVE-2020-13977 Nagios
Fedoraproject
Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products

Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files.

4.9
2020-06-09 CVE-2020-13980 Opencart Cross-site Scripting vulnerability in Opencart 3.0.3.3

OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding.

4.8
2020-06-11 CVE-2020-0219 Google Improper Privilege Management vulnerability in Google Android 10.0

In onCreate of SliceDeepLinkSpringBoard.java there is a possible insecure Intent.

4.6
2020-06-11 CVE-2020-0210 Google Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android 10.0

In removeSharedAccountAsUser of AccountManager.java, there is a possible permissions bypass to a confused deputy.

4.6
2020-06-11 CVE-2020-0209 Google Incorrect Default Permissions vulnerability in Google Android 10.0

In multiple functions of AccountManager.java, there is a possible permissions bypass.

4.6
2020-06-11 CVE-2020-0208 Google Incorrect Default Permissions vulnerability in Google Android 10.0

In multiple functions of AccountManager.java, there is a possible permissions bypass.

4.6
2020-06-11 CVE-2020-0203 Google Improper Privilege Management vulnerability in Google Android 10.0

In freeIsolatedUidLocked of ProcessList.java, there is a possible UID reuse due to improper cleanup.

4.6
2020-06-11 CVE-2020-0188 Google Improper Privilege Management vulnerability in Google Android 10.0

In onCreatePermissionRequest of SettingsSliceProvider.java, there is a possible permissions bypass due to a PendingIntent error.

4.6
2020-06-11 CVE-2020-0186 Google Out-of-bounds Write vulnerability in Google Android 10.0

In hal_fd_init of hal_fd.cc, there is a possible out of bounds write due to an incorrect bounds check.

4.6
2020-06-11 CVE-2020-0166 Google Improper Privilege Management vulnerability in Google Android 10.0

In multiple functions of URI.java, there is a possible escalation of privilege due to missing validation in the parceling of URI information.

4.6
2020-06-11 CVE-2020-0155 Google Out-of-bounds Write vulnerability in Google Android 10.0

In phNxpNciHal_send_ese_hal_cmd of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2020-06-11 CVE-2020-0153 Google Out-of-bounds Write vulnerability in Google Android 10.0

In phNxpNciHal_write_ext of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2020-06-11 CVE-2020-0150 Google Out-of-bounds Write vulnerability in Google Android 10.0

In rw_t3t_message_set_block_list of rw_t3t.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2020-06-11 CVE-2020-0137 Google Missing Authorization vulnerability in Google Android 10.0

In setIPv6AddrGenMode of NetworkManagementService.java, there is a possible bypass of networking permissions due to a missing permission check.

4.6
2020-06-11 CVE-2020-0136 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0

In multiple locations of Parcel.cpp, there is a possible out-of-bounds write due to an integer overflow.

4.6
2020-06-11 CVE-2020-0129 Google Out-of-bounds Write vulnerability in Google Android 10.0

In SetData of btm_ble_multi_adv.cc, there is a possible out-of-bound write due to an incorrect bounds check.

4.6
2020-06-11 CVE-2020-0124 Google Out-of-bounds Write vulnerability in Google Android 10.0

In markBootComplete of InstalldNativeService.cpp, there is a possible out of bounds write due to a missing bounds check.

4.6
2020-06-10 CVE-2020-2023 Katacontainers Unspecified vulnerability in Katacontainers Runtime

Kata Containers doesn't restrict containers from accessing the guest's root filesystem device.

4.6
2020-06-10 CVE-2020-7586 Siemens Heap-based Buffer Overflow vulnerability in Siemens products

A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3), SIMATIC PDM (All versions), SIMATIC STEP 7 V5.X (All versions < V5.6 SP2 HF3), SINAMICS STARTER (containing STEP 7 OEM version) (All versions < V5.4 HF2).

4.6
2020-06-10 CVE-2020-7585 Siemens Uncontrolled Search Path Element vulnerability in Siemens products

A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3), SIMATIC PDM (All versions), SIMATIC STEP 7 V5.X (All versions < V5.6 SP2 HF3), SINAMICS STARTER (containing STEP 7 OEM version) (All versions < V5.4 HF2).

4.6
2020-06-09 CVE-2020-8336 Lenovo Unspecified vulnerability in Lenovo products

Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in flash.

4.6
2020-06-09 CVE-2020-8334 Lenovo Incorrect Authorization vulnerability in Lenovo products

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T495s, X395, T495, A485, A285, A475, A275 which may allow for unauthorized access.

4.6
2020-06-09 CVE-2020-8323 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code execution.

4.6
2020-06-09 CVE-2020-8322 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI callback function used in the Legacy USB driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution.

4.6
2020-06-09 CVE-2020-8321 Lenovo Unspecified vulnerability in Lenovo products

A potential vulnerability in the SMI callback function used in the System Lock Preinstallation driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution.

4.6
2020-06-09 CVE-2020-8320 Lenovo Improper Privilege Management vulnerability in Lenovo products

An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of privilege.

4.6
2020-06-09 CVE-2020-1334 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1324 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1312 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1306 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1302 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1293 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1279 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly load spotlight images from a secure location, aka 'Windows Lockscreen Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1278 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1277 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1276 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1275 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1274 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1273 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1271 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1270 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1265 Microsoft Improper Privilege Management vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1264 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1257 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1222 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Microsoft Store Runtime Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1196 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the printconfig.dll handles objects in memory, aka 'Windows Print Configuration Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-1162 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Elevation of Privilege Vulnerability'.

4.6
2020-06-09 CVE-2020-9856 Apple Unspecified vulnerability in Apple mac OS X

This issue was addressed with improved checks.

4.6
2020-06-09 CVE-2020-9855 Apple Improper Input Validation vulnerability in Apple mac OS X

A validation issue existed in the handling of symlinks.

4.6
2020-06-09 CVE-2020-9801 Apple Unspecified vulnerability in Apple Safari

A logic issue was addressed with improved restrictions.

4.6
2020-06-09 CVE-2020-9792 Apple Improper Input Validation vulnerability in Apple mac OS X

A validation issue was addressed with improved input sanitization.

4.6
2020-06-12 CVE-2020-10732 Linux
Opensuse
Canonical
Netapp
Use of Uninitialized Resource vulnerability in multiple products

A flaw was found in the Linux kernel's implementation of Userspace core dumps.

4.4
2020-06-11 CVE-2020-11613 Mids Reborn Hero Designer Project Uncontrolled Search Path Element vulnerability in Mids' Reborn Hero Designer Project Mids' Reborn Hero Designer 2.6.0.7

Mids' Reborn Hero Designer 2.6.0.7 has an elevation of privilege vulnerability due to default and insecure permissions being set for the installation folder.

4.4
2020-06-11 CVE-2020-0218 Google Out-of-bounds Write vulnerability in Google Android 10.0

In loadSoundModel and related functions of SoundTriggerHwService.cpp, there is possible out of bounds write due to a race condition.

4.4
2020-06-11 CVE-2020-0216 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0

In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due to an integer overflow.

4.4
2020-06-11 CVE-2020-0183 Google Improper Privilege Management vulnerability in Google Android 10.0

In handleMessage of BluetoothManagerService, there is an incomplete reset.

4.4
2020-06-11 CVE-2020-0133 Google Incorrect Default Permissions vulnerability in Google Android 10.0

In MockLocationAppPreferenceController.java, it is possible to mock the GPS location of the device due to a permissions bypass.

4.4
2020-06-09 CVE-2020-9858 Apple Uncontrolled Search Path Element vulnerability in Apple Windows Migration Assistant

A dynamic library loading issue was addressed with improved path searching.

4.4
2020-06-08 CVE-2020-13696 Linuxtv
Debian
Opensuse
Fedoraproject
Canonical
Incorrect Authorization vulnerability in multiple products

An issue was discovered in LinuxTV xawtv before 3.107.

4.4
2020-06-12 CVE-2019-16252 Nutfind Improper Certificate Validation vulnerability in Nutfind 3.9.12

Missing SSL Certificate Validation in the Nutfind.com application through 3.9.12 for Android allows a man-in-the-middle attacker to sniff and manipulate all API requests, including login credentials and location data.

4.3
2020-06-12 CVE-2020-9651 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (reflected) vulnerability.

4.3
2020-06-12 CVE-2020-9648 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting vulnerability.

4.3
2020-06-12 CVE-2020-9647 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (dom-based) vulnerability.

4.3
2020-06-12 CVE-2020-3929 Usavisionsys Inadequate Encryption Strength vulnerability in Usavisionsys products

GeoVision Door Access Control device family employs shared cryptographic private keys for SSH and HTTPS.

4.3
2020-06-11 CVE-2020-0212 Google Use After Free vulnerability in Google Android 10.0

In _onBufferDestroyed of InputBufferManager.cpp, there is a possible out of bounds read due to a use after free.

4.3
2020-06-11 CVE-2020-0211 Google Out-of-bounds Read vulnerability in Google Android 10.0

In SumCompoundHorizontalTaps of convolve_neon.cc, there is a possible out of bounds read due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0207 Google Out-of-bounds Read vulnerability in Google Android 10.0

In next_marker of jdmarker.c, there is a possible out of bounds read due to improper input validation.

4.3
2020-06-11 CVE-2020-0205 Google Out-of-bounds Read vulnerability in Google Android 10.0

In the DaalaBitReader constructor of entropy_decoder.cc, there is a possible out of bounds read due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0200 Google Out-of-bounds Read vulnerability in Google Android 10.0

In ReadLittleEndian of raw_bit_reader.cc, there is a possible out of bounds read due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0195 Google Information Exposure vulnerability in Google Android 10.0

In ihevcd_iquant_itrans_recon_ctb of ihevcd_iquant_itrans_recon_ctb.c and related functions, there is a possible information disclosure due to uninitialized data.

4.3
2020-06-11 CVE-2020-0193 Google Out-of-bounds Read vulnerability in Google Android 10.0

In ihevc_intra_pred_chroma_mode_3_to_9_av8 of ihevc_intra_pred_chroma_mode_3_to_9.s, there is a possible out of bounds read due to a heap buffer overflow.

4.3
2020-06-11 CVE-2020-0192 Google Out-of-bounds Read vulnerability in Google Android 10.0

In ih264d_decode_slice_thread of ih264d_thread_parse_decode.c, there is a possible out of bounds read due to improper input validation.

4.3
2020-06-11 CVE-2020-0191 Google Out-of-bounds Read vulnerability in Google Android 10.0

In ih264d_update_default_index_list() of ih264d_dpb_mgr.c, there is a possible out of bounds read due to a logic error.

4.3
2020-06-11 CVE-2020-0189 Google Infinite Loop vulnerability in Google Android 10.0

In ihevcd_decode() of ihevcd_decode.c, there is possible resource exhaustion due to an infinite loop.

4.3
2020-06-11 CVE-2020-0184 Google Infinite Loop vulnerability in Google Android 10.0

In ihevcd_ref_list() of ihevcd_ref_list.c, there is a possible infinite loop due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0180 Google Out-of-bounds Read vulnerability in Google Android 10.0

In GetOpusHeaderBuffers() of OpusHeader.cpp, there is a possible out of bounds read due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0175 Google Resource Exhaustion vulnerability in Google Android 10.0

In XMF_ReadNode of eas_xmf.c, there is possible resource exhaustion due to improper input validation.

4.3
2020-06-11 CVE-2020-0174 Google Resource Exhaustion vulnerability in Google Android 10.0

In Parse_ptbl of eas_mdls.c, there is possible resource exhaustion due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0173 Google Resource Exhaustion vulnerability in Google Android 10.0

In Parse_lins of eas_mdls.c, there is possible resource exhaustion due to improper input validation.

4.3
2020-06-11 CVE-2020-0172 Google Resource Exhaustion vulnerability in Google Android 10.0

In Parse_art of eas_mdls.c, there is possible resource exhaustion due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0171 Google Resource Exhaustion vulnerability in Google Android 10.0

In Parse_lart of eas_mdls.c, there is possible resource exhaustion due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0170 Google Resource Exhaustion vulnerability in Google Android 10.0

In IMY_Event of eas_imelody.c, there is possible resource exhaustion due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0169 Google Resource Exhaustion vulnerability in Google Android 10.0

In RTTTL_Event of eas_rtttl.c, there is possible resource exhaustion due to a missing bounds check.

4.3
2020-06-11 CVE-2020-0167 Google Out-of-bounds Read vulnerability in Google Android 10.0

In load of ResourceTypes.cpp, there is a possible out of bounds read due to an integer overflow.

4.3
2020-06-11 CVE-2020-0163 Google Improper Input Validation vulnerability in Google Android 10.0

In parseSampleAuxiliaryInformationSizes of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation.

4.3
2020-06-11 CVE-2020-0162 Google Improper Input Validation vulnerability in Google Android 10.0

In parseSampleAuxiliaryInformationOffsets of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation.

4.3
2020-06-11 CVE-2020-0161 Google Improper Input Validation vulnerability in Google Android 10.0

In parseChunk of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation.

4.3
2020-06-11 CVE-2020-0127 Google Out-of-bounds Read vulnerability in Google Android 10.0

In AudioStream::decode of AudioGroup.cpp, there is a possible out of bounds read due to a missing bounds check.

4.3
2020-06-11 CVE-2020-5592 Zenphoto Cross-site Scripting vulnerability in Zenphoto

Cross-site scripting vulnerability in Zenphoto versions prior to 1.5.7 allows remote attackers to inject an arbitrary JavaScript via unspecified vectors.

4.3
2020-06-11 CVE-2020-12714 Ciphermail Inadequate Encryption Strength vulnerability in Ciphermail Gateway and Webmail Messenger

An issue was discovered in CipherMail Community Gateway Virtual Appliances and Professional/Enterprise Gateway Virtual Appliances versions 1.0.1 through 4.7.1-0 and CipherMail Webmail Messenger Virtual Appliances 1.1.1 through 3.1.1-0.

4.3
2020-06-10 CVE-2020-11622 Arista Unspecified vulnerability in Arista Cloudeos and Veos

A vulnerability exists in Arista’s Cloud EOS VM / vEOS 4.23.2M and below releases in the 4.23.x train, 4.22.4M and below releases in the 4.22.x train, 4.21.3M to 4.21.9M releases in the 4.21.x train, 4.21.3FX-7368.*, 4.21.4-FCRFX.*, 4.21.4.1, 4.21.7.1, 4.22.2.0.1, 4.22.2.2.1, 4.22.3.1, and 4.23.2.1 Router code in a scenario where TCP MSS options are configured.

4.3
2020-06-10 CVE-2020-14010 Laborator Cross-site Scripting vulnerability in Laborator Xenon 1.3

The Laborator Xenon theme 1.3 for WordPress allows Reflected XSS via the data/typeahead-generate.php q (aka name) parameter.

4.3
2020-06-10 CVE-2020-13271 Gitlab Cross-site Scripting vulnerability in Gitlab

A Stored Cross-Site Scripting vulnerability allowed the execution of arbitrary Javascript code in the blobs API in all previous GitLab CE/EE versions through 13.0.1

4.3
2020-06-10 CVE-2020-13269 Gitlab Cross-site Scripting vulnerability in Gitlab

A Reflected Cross-Site Scripting vulnerability allowed the execution of arbitrary Javascript code on the Static Site Editor in GitLab CE/EE 12.10 and later through 13.0.1

4.3
2020-06-10 CVE-2020-13267 Gitlab Cross-site Scripting vulnerability in Gitlab

A Stored Cross-Site Scripting vulnerability allowed the execution on Javascript payloads on the Metrics Dashboard in GitLab CE/EE 12.8 and later through 13.0.1

4.3
2020-06-10 CVE-2020-6246 SAP Cross-site Scripting vulnerability in SAP Netweaver AS Abap Business Server Pages

SAP NetWeaver AS ABAP Business Server Pages Test Application SBSPEXT_TABLE, versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability.

4.3
2020-06-09 CVE-2020-1348 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

4.3
2020-06-09 CVE-2020-1329 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft Bing

A spoofing vulnerability exists when Microsoft Bing Search for Android improperly handles specific HTML content, aka 'Microsoft Bing Search Spoofing Vulnerability'.

4.3
2020-06-09 CVE-2020-1327 Microsoft Injection vulnerability in Microsoft Azure Devops Server 2019/2019.0.1

A spoofing vulnerability exists in Microsoft Azure DevOps Server when it fails to properly handle web requests, aka 'Azure DevOps Server HTML Injection Vulnerability'.

4.3
2020-06-09 CVE-2020-1322 Microsoft Information Exposure vulnerability in Microsoft 365 Apps, Office and Project

An information disclosure vulnerability exists when Microsoft Project reads out of bound memory due to an uninitialized variable, aka 'Microsoft Project Information Disclosure Vulnerability'.

4.3
2020-06-09 CVE-2020-1284 Microsoft Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016

A denial of service vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Denial of Service Vulnerability'.

4.3
2020-06-09 CVE-2020-1232 Microsoft Out-of-bounds Read vulnerability in Microsoft products

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.

4.3
2020-06-09 CVE-2020-1229 Microsoft Information Exposure vulnerability in Microsoft 365 Apps, Office and Word

A security feature bypass vulnerability exists in Microsoft Outlook when Office fails to enforce security settings configured on a system, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.

4.3
2020-06-09 CVE-2020-9851 Apple Incorrect Permission Assignment for Critical Resource vulnerability in Apple mac OS X

An access issue was addressed with improved access restrictions.

4.3
2020-06-09 CVE-2020-9832 Apple Out-of-bounds Read vulnerability in Apple mac OS X

An out-of-bounds read was addressed with improved input validation.

4.3
2020-06-09 CVE-2020-9831 Apple Out-of-bounds Read vulnerability in Apple mac OS X

An out-of-bounds read was addressed with improved bounds checking.

4.3
2020-06-09 CVE-2020-9819 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Ipados and Iphone OS

A memory consumption issue was addressed with improved memory handling.

4.3
2020-06-09 CVE-2020-3882 Apple Information Exposure vulnerability in Apple mac OS X

This issue was addressed with improved checks.

4.3
2020-06-09 CVE-2020-13973 Owasp Cross-site Scripting vulnerability in Owasp Json-Sanitizer 1.0/1.1/1.2.0

OWASP json-sanitizer before 1.2.1 allows XSS.

4.3
2020-06-08 CVE-2020-4040 Boltcms Cross-Site Request Forgery (CSRF) vulnerability in Boltcms Bolt

Bolt CMS before version 3.7.1 lacked CSRF protection in the preview generating endpoint.

4.3
2020-06-08 CVE-2020-4038 Prisma Cross-site Scripting vulnerability in Prisma products

GraphQL Playground (graphql-playground-html NPM package) before version 1.6.22 have a severe XSS Reflection attack vulnerability.

4.3
2020-06-08 CVE-2020-10754 Gnome
Fedoraproject
Missing Authentication for Critical Function vulnerability in multiple products

It was found that nmcli, a command line interface to NetworkManager did not honour 802-1x.ca-path and 802-1x.phase2-ca-path settings, when creating a new profile.

4.3
2020-06-08 CVE-2020-1775 Otrs Information Exposure vulnerability in Otrs

BCC recipients in mails sent from OTRS are visible in article detail on external interface.

4.3
2020-06-11 CVE-2020-0157 Google Out-of-bounds Read vulnerability in Google Android 10.0

In nfa_hci_conn_cback of nfa_hci_main.cc, there is a possible out of bounds read due to a missing bounds check.

4.0
2020-06-10 CVE-2020-13444 Liferay Unspecified vulnerability in Liferay Portal

Liferay Portal 7.x before 7.3.2, and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 5 does not sanitize the information returned by the DDMDataProvider API, which allows remote authenticated users to obtain the password to REST Data Providers.

4.0
2020-06-10 CVE-2020-6269 SAP Information Exposure vulnerability in SAP Businessobjects Business Intelligence Platform 4.2

Under certain conditions SAP Business Objects Business Intelligence Platform, version 4.2, allows an attacker to access information which would otherwise be restricted, leading to Information Disclosure.

4.0
2020-06-09 CVE-2020-1259 Microsoft Insufficiently Protected Credentials vulnerability in Microsoft products

A security feature bypass vulnerability exists when Windows Host Guardian Service improperly handles hashes recorded and logged, aka 'Windows Host Guardian Service Security Feature Bypass Vulnerability'.

4.0
2020-06-09 CVE-2020-13266 Gitlab Missing Authorization vulnerability in Gitlab

Insecure authorization in Project Deploy Keys in GitLab CE/EE 12.8 and later through 13.0.1 allows users to update permissions of other users' deploy keys under certain conditions

4.0

65 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2020-06-09 CVE-2020-1204 Microsoft Improper Privilege Management vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'.

3.6
2020-06-12 CVE-2020-9644 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (stored) vulnerability.

3.5
2020-06-12 CVE-2020-4251 IBM Cross-site Scripting vulnerability in IBM API Connect

IBM API Connect 5.0.0.0 through 5.0.8.8 is vulnerable to cross-site scripting.

3.5
2020-06-11 CVE-2020-0159 Google Out-of-bounds Read vulnerability in Google Android 10.0

In rw_mfc_writeBlock of rw_mfc.cc, there is a possible out of bounds read due to an incorrect bounds check.

3.5
2020-06-11 CVE-2020-4380 IBM Cross-site Scripting vulnerability in IBM Workload Scheduler 9.3.0.4

IBM Workload Scheduler 9.3.0.4 is vulnerable to cross-site scripting.

3.5
2020-06-11 CVE-2020-13853 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS 7.44

Artica Pandora FMS 7.44 has persistent XSS in the Messages feature.

3.5
2020-06-10 CVE-2020-14012 Enhancesoft Cross-site Scripting vulnerability in Enhancesoft Osticket 1.14.2

scp/categories.php in osTicket 1.14.2 allows XSS via a Knowledgebase Category Name or Category Description.

3.5
2020-06-09 CVE-2020-1340 Microsoft Cross-site Scripting vulnerability in Microsoft Nugetgallery

A spoofing vulnerability exists when the NuGetGallery does not properly sanitize input on package metadata values, aka 'NuGetGallery Spoofing Vulnerability'.

3.5
2020-06-09 CVE-2020-1331 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft System Center Operations Manager

A spoofing vulnerability exists when System Center Operations Manager (SCOM) does not properly sanitize a specially crafted web request to an affected SCOM instance, aka 'System Center Operations Manager Spoofing Vulnerability'.

3.5
2020-06-09 CVE-2020-1320 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2020-06-09 CVE-2020-1318 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2020-06-09 CVE-2020-1298 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2020-06-09 CVE-2020-1297 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2020-06-09 CVE-2020-1289 Microsoft Cross-site Scripting vulnerability in Microsoft Sharepoint Foundation 2010

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.

3.5
2020-06-09 CVE-2020-1183 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2020-06-09 CVE-2020-1177 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.

3.5
2020-06-09 CVE-2020-1148 Microsoft Cross-site Scripting vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.

3.5
2020-06-09 CVE-2020-13911 Your Online Shop Project Cross-site Scripting vulnerability in Your Online Shop Project Your Online Shop 1.8.0

Your Online Shop 1.8.0 allows authenticated users to trigger XSS via a Change Name or Change Surname operation.

3.5
2020-06-09 CVE-2020-13892 Themeboy Cross-site Scripting vulnerability in Themeboy Sportspress

The SportsPress plugin before 2.7.2 for WordPress allows XSS.

3.5
2020-06-11 CVE-2020-0196 Google Improper Input Validation vulnerability in Google Android 10.0

In RegisterNotificationResponse::GetEvent of register_notification_packet.cc, there is a possible abort due to improper input validation.

3.3
2020-06-09 CVE-2020-13872 Royalapps Improper Restriction of Excessive Authentication Attempts vulnerability in Royalapps Royal TS

Royal TS before 5 has a 0.0.0.0 listener, which makes it easier for attackers to bypass tunnel authentication via a brute-force approach.

3.3
2020-06-12 CVE-2020-4050 Wordpress
Fedoraproject
Debian
Authentication Bypass Using an Alternate Path or Channel vulnerability in multiple products

In affected versions of WordPress, misuse of the `set-screen-option` filter's return value allows arbitrary user meta fields to be saved.

3.1
2020-06-10 CVE-2020-2033 Paloaltonetworks Authentication Bypass by Spoofing vulnerability in Paloaltonetworks Globalprotect

When the pre-logon feature is enabled, a missing certification validation in Palo Alto Networks GlobalProtect app can disclose the pre-logon authentication cookie to a man-in-the-middle attacker on the same local area network segment with the ability to manipulate ARP or to conduct ARP spoofing attacks.

2.9
2020-06-11 CVE-2020-12023 Philips Information Exposure Through Log Files vulnerability in Philips Intellibridge Enterprise B.12

Philips IntelliBridge Enterprise (IBE), Versions B.12 and prior, IntelliBridge Enterprise system integration with SureSigns (VS4), EarlyVue (VS30) and IntelliVue Guardian (IGS).

2.7
2020-06-09 CVE-2020-1315 Microsoft Information Exposure vulnerability in Microsoft Internet Explorer 11/9

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure Vulnerability'.

2.6
2020-06-09 CVE-2020-1242 Microsoft Information Exposure vulnerability in Microsoft Edge

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.

2.6
2020-06-12 CVE-2020-4049 Wordpress
Fedoraproject
Debian
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in multiple products

In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page.

2.4
2020-06-09 CVE-2020-9848 Apple Unspecified vulnerability in Apple Iphone OS

An authorization issue was addressed with improved state management.

2.4
2020-06-12 CVE-2020-3930 Geovision Information Exposure Through Log Files vulnerability in Geovision Gv-Gf192X Firmware 1.10

GeoVision Door Access Control device family improperly stores and controls access to system logs, any users can read these logs.

2.1
2020-06-11 CVE-2020-0206 Google Improper Input Validation vulnerability in Google Android 10.0

In the settings app, there is a possible app crash due to improper input validation.

2.1
2020-06-11 CVE-2020-0197 Google Out-of-bounds Read vulnerability in Google Android 10.0

In InitDataParser::parsePssh of InitDataParser.cpp, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0187 Google Unspecified vulnerability in Google Android 10.0

In engineSetMode of BaseBlockCipher.java, there is a possible incorrect cryptographic algorithm chosen due to an incomplete comparison.

2.1
2020-06-11 CVE-2020-0185 Google Out-of-bounds Read vulnerability in Google Android 10.0

In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0178 Google Information Exposure vulnerability in Google Android 10.0

In getAllConfigFlags of SettingsProvider.cpp, there is a possible illegal read due to a missing permission check.

2.1
2020-06-11 CVE-2020-0177 Google Improper Privilege Management vulnerability in Google Android 10.0

In connect() of PanService.java, there is a possible permissions bypass.

2.1
2020-06-11 CVE-2020-0164 Google Out-of-bounds Read vulnerability in Google Android 10.0

In phNxpNciHal_NfcDep_cmd_ext of phNxpNciHal_NfcDepSWPrio.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0158 Google Out-of-bounds Read vulnerability in Google Android 10.0

In nfc_ncif_proc_t3t_polling_ntf of nfc_ncif.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0156 Google Out-of-bounds Read vulnerability in Google Android 10.0

In NxpNfc::ioctl of NxpNfc.cpp, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0154 Google Out-of-bounds Read vulnerability in Google Android 10.0

In nci_proc_core_rsp of nci_hrcv.cc, there is a possible out of bounds read due to an incorrect bounds check.

2.1
2020-06-11 CVE-2020-0152 Google Out-of-bounds Read vulnerability in Google Android 10.0

In avb_vbmeta_image_verify of avb_vbmeta_image.c, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0151 Google Out-of-bounds Read vulnerability in Google Android 10.0

In avb_vbmeta_image_verify of avb_vbmeta_image.c there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0149 Google Out-of-bounds Read vulnerability in Google Android 10.0

In btu_hcif_mode_change_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0148 Google Out-of-bounds Read vulnerability in Google Android 10.0

In btu_hcif_pin_code_request_evt, btu_hcif_link_key_request_evt, and btu_hcif_link_key_notification_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0147 Google Out-of-bounds Read vulnerability in Google Android 10.0

In btu_hcif_esco_connection_chg_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0146 Google Out-of-bounds Read vulnerability in Google Android 10.0

In btu_hcif_hardware_error_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0145 Google Out-of-bounds Read vulnerability in Google Android 10.0

In btm_simple_pair_complete of btm_sec.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0144 Google Out-of-bounds Read vulnerability in Google Android 10.0

In btm_proc_sp_req_evt of btm_sec.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0143 Google Out-of-bounds Read vulnerability in Google Android 10.0

In nfa_dm_ndef_find_next_handler of nfa_dm_ndef.c, there is a possible out of bounds read due to a missing bounds check.

2.1
2020-06-11 CVE-2020-0141 Google Information Exposure vulnerability in Google Android 10.0

In OutputBuffersArray::realloc of CCodecBuffers.cpp, there is a possible heap disclosure due to a race condition.

2.1
2020-06-11 CVE-2020-0139 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0

In NDEF_MsgValidate of ndef_utils.c, there is a possible out of bounds read due to an integer overflow.

2.1
2020-06-11 CVE-2020-0135 Google Incorrect Default Permissions vulnerability in Google Android 10.0

In dump of RollbackManagerServiceImpl.java, there is a possible backup metadata exposure due to a missing permission check.

2.1
2020-06-11 CVE-2020-0134 Google Information Exposure vulnerability in Google Android 10.0

In BnDrm::onTransact of IDrm.cpp, there is a possible information disclosure due to uninitialized data.

2.1
2020-06-11 CVE-2020-0132 Google Deserialization of Untrusted Data vulnerability in Google Android 10.0

In BnAAudioService::onTransact of IAAudioService.cpp, there is a possible out of bounds read due to unsafe deserialization.

2.1
2020-06-10 CVE-2020-5362 Dell Missing Authorization vulnerability in Dell products

Dell Client Consumer and Commercial platforms include an improper authorization vulnerability in the Dell Manageability interface for which an unauthorized actor, with local system access with OS administrator privileges, could bypass the BIOS Administrator authentication to restore BIOS Setup configuration to default values.

2.1
2020-06-10 CVE-2020-0121 Google Incorrect Default Permissions vulnerability in Google Android 10.0

In updateUidProcState of AppOpsService.java, there is a possible permission bypass due to a logic error.

2.1
2020-06-10 CVE-2020-6239 SAP Information Exposure vulnerability in SAP Business ONE 10.0/9.3

Under certain conditions SAP Business One (Backup service), versions 9.3, 10.0, allows an attacker with admin permissions to view SYSTEM user password in clear text, leading to Information Disclosure.

2.1
2020-06-09 CVE-2020-1296 Microsoft Information Exposure vulnerability in Microsoft products

A vulnerability exists in the way the Windows Diagnostics &amp; feedback settings app handles objects in memory, aka 'Windows Diagnostics & feedback Information Disclosure Vulnerability'.

2.1
2020-06-09 CVE-2020-1290 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

2.1
2020-06-09 CVE-2020-1268 Microsoft Information Exposure vulnerability in Microsoft Windows 10 and Windows Server 2016

An information disclosure vulnerability exists when a Windows service improperly handles objects in memory, aka 'Windows Service Information Disclosure Vulnerability'.

2.1
2020-06-09 CVE-2020-1263 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.

2.1
2020-06-09 CVE-2020-1261 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.

2.1
2020-06-09 CVE-2020-1160 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'.

2.1
2020-06-08 CVE-2020-13844 ARM
Opensuse
Information Exposure Through Discrepancy vulnerability in multiple products

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

2.1
2020-06-08 CVE-2019-19412 Huawei Unspecified vulnerability in Huawei products

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability.

2.1
2020-06-11 CVE-2020-0199 Google Use After Free vulnerability in Google Android 10.0

In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition.

1.9