Original release date: April 13, 2020
The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.
High Vulnerabilities
Primary Vendor — Product |
Description | Published | CVSS Score | Source & Patch Info |
---|---|---|---|---|
3xlogic — infinias_eidc32 |
3xLOGIC Infinias eIDC32 2.213 devices with Web 1.107 allow Authentication Bypass via CMD.HTM?CMD= because authentication depends on the client side’s interpretation of the <KEY>MYKEY</KEY> substring. | 2020-04-04 | 7.5 | CVE-2020-11542 MISC |
adb-driver — abd-driver |
adb-driver through 0.1.8 is vulnerable to Command Injection.It allows execution of arbitrary commands via the command function. | 2020-04-06 | 7.5 | CVE-2020-7636 MISC MISC |
advantech — webaccess/nms |
WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remote user to create a new admin account. | 2020-04-09 | 7.5 | CVE-2020-10625 MISC |
advantech — webaccess/nms |
Multiple issues exist that allow files to be uploaded and executed on the WebAccess/NMS (versions prior to 3.0.2). | 2020-04-09 | 10 | CVE-2020-10621 MISC |
advantech — webaccess/nms |
An attacker could use a specially crafted URL to delete or read files outside the WebAccess/NMS’s (versions prior to 3.0.2) control. | 2020-04-09 | 7.5 | CVE-2020-10631 MISC |
amcrest — multiple_cameras_and_network_video_recorders |
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary code. | 2020-04-08 | 8 | CVE-2020-5735 MISC MISC |
avira– free_antivirus |
An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific location, and pass this event to the driver, thereby defeating the anti-virus functionality. | 2020-04-09 | 7.5 | CVE-2020-8961 CONFIRM |
canonical — microk8s |
Privilege escalation vulnerability in MicroK8s allows a low privilege user with local access to obtain root access to the host by provisioning a privileged container. Fixed in MicroK8s 1.15.3. | 2020-04-08 | 7.2 | CVE-2019-15789 CONFIRM CONFIRM CONFIRM CONFIRM |
centreon — centreon |
There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day. To exploit the vulnerability, someone must have Admin access to the Centreon Web Interface and create a custom main.php?p=60803&type=3 command. The user must then set the Pollers Post-Restart Command to this previously created command via the main.php?p=60901&o=c&server_id=1 URI. This is triggered via an export of the Poller Configuration. | 2020-04-06 | 9 | CVE-2019-19699 MISC MISC MISC MISC MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. Upload.ashx allows remote attackers to execute arbitrary code by uploading and executing an ASHX file. | 2020-04-06 | 7.5 | CVE-2020-11598 MISC |
cipplanner — cipace |
An XXE issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request that contains malicious XML DTD data. | 2020-04-06 | 7.5 | CVE-2020-11586 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an HTTP POST request and inject SQL statements in the user context of the db owner. | 2020-04-06 | 7.5 | CVE-2020-11597 MISC |
compass-compile — compass-compile |
compass-compile through 0.0.1 is vulnerable to Command Injection.It allows execution of arbitrary commands via tha options argument. | 2020-04-06 | 7.5 | CVE-2020-7635 MISC MISC |
dell — latitude_7202_rugged_tablet |
Dell Latitude 7202 Rugged Tablet BIOS versions prior to A28 contain a UAF vulnerability in EFI_BOOT_SERVICES in system management mode. A local unauthenticated attacker may exploit this vulnerability by overwriting the EFI_BOOT_SERVICES structure to execute arbitrary code in system management mode. | 2020-04-04 | 7.2 | CVE-2020-5348 MISC |
diskusage-ng — diskusage-ng |
diskusage-ng through 0.2.4 is vulnerable to Command Injection.It allows execution of arbitrary commands via the path argument. | 2020-04-06 | 7.5 | CVE-2020-7631 MISC MISC |
extplorer — extplorer |
Information Exposure vulnerability in eXtplorer makes the /usr/ and /etc/extplorer/ system directories world-accessible over HTTP. Introduced in the Makefile patch file debian/patches/debian-changes-2.1.0b6+dfsg-1 or debian/patches/adds-a-makefile.patch, this can lead to data leakage, information disclosure and potentially remote code execution on the web server. This issue affects all versions of eXtplorer in Ubuntu and Debian | 2020-04-10 | 7.5 | CVE-2019-7305 MISC |
general_electric — mark_vie_controller |
GE Mark VIe Controller is shipped with pre-configured hard-coded credentials that may allow root-user access to the controller. A limited application of the affected product may ship without setup and configuration instructions immediately available to the end user. The bulk of controllers go into applications requiring the GE commissioning engineer to change default configurations during the installation process. GE recommends that users reset controller passwords during installation in the operating environment. | 2020-04-07 | 7.2 | CVE-2019-13559 MISC |
gitlab — gitlab_enterprise_and_community_editions |
GitLab EE/CE 8.0.rc1 to 12.9 is vulnerable to a blind SSRF in the FogBugz integration. | 2020-04-08 | 7.5 | CVE-2020-10980 CONFIRM MISC |
gpac — gpac |
An issue was discovered in libgpac.a in GPAC 0.8.0, as demonstrated by MP4Box. audio_sample_entry_Read in isomedia/box_code_base.c does not properly decide when to make gf_isom_box_del calls. This leads to various use-after-free outcomes involving mdia_Read, gf_isom_delete_movie, and gf_isom_parse_movie_boxes. | 2020-04-05 | 7.5 | CVE-2020-11558 MISC MISC |
heroku-addonpool — heroku-addonpool |
heroku-addonpool through 0.1.15 is vulnerable to Command Injection. | 2020-04-06 | 7.5 | CVE-2020-7634 MISC MISC |
hirschmann_automation_and_control — hios_and_hisecos | A buffer overflow vulnerability was found in some devices of Hirschmann Automation and Control HiOS and HiSecOS. The vulnerability is due to improper parsing of URL arguments. An attacker could exploit this vulnerability by specially crafting HTTP requests to overflow an internal buffer. The following devices using HiOS Version 07.0.02 and lower are affected: RSP, RSPE, RSPS, RSPL, MSP, EES, EES, EESX, GRS, OS, RED. The following devices using HiSecOS Version 03.2.00 and lower are affected: EAGLE20/30. | 2020-04-03 | 7.5 | CVE-2020-6994 MISC |
honeywell — notifier_web_server |
Honeywell Notifier Web Server (NWS) Version 3.50 is vulnerable to a path traversal attack, which allows an attacker to bypass access to restricted directories. Honeywell has released a firmware update to address the problem. | 2020-04-07 | 7.5 | CVE-2020-6974 MISC |
ibm — api_connect_developer_toolkit |
apiconnect-cli-plugins through 6.0.1 is vulnerable to Command Injection.It allows execution of arbitrary commands via the pluginUri argument. | 2020-04-06 | 7.5 | CVE-2020-7633 MISC MISC |
jooby — jooby |
All versions of Jooby before 2.2.1 are vulnerable to HTTP Response Splitting. The DefaultHttpHeaders is set to false which means it does not validates that the header isn’t being abused for HTTP Response Splitting. | 2020-04-06 | 7.5 | CVE-2020-7622 MISC MISC |
linux — linux_kernel |
In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7. | 2020-04-08 | 10 | CVE-2019-20636 MISC MISC MISC |
netty — netty |
The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder. | 2020-04-07 | 7.5 | CVE-2020-11612 MISC MISC MISC MLIST MLIST MLIST MLIST MLIST MLIST |
node-mpv — node-mpv |
node-mpv through 1.4.3 is vulnerable to Command Injection. It allows execution of arbitrary commands via the options argument. | 2020-04-06 | 7.5 | CVE-2020-7632 MISC MISC |
npm-programmatic — npg-programmatic |
npm-programmatic through 0.0.12 is vulnerable to Command Injection.The packages and option properties are concatenated together without any validation and are used by the ‘exec’ function directly. | 2020-04-07 | 7.5 | CVE-2020-7614 MISC MISC |
opsramp — gateway |
OpsRamp Gateway 3.0.0 has a backdoor account vadmin with the password 9vt@f3Vt that allows root SSH access to the server. | 2020-04-08 | 10 | CVE-2020-11543 MISC |
palo_alto_networks — global_protect_agent |
An unquoted search path vulnerability in the Windows release of Global Protect Agent allows an authenticated local user with file creation privileges on the root of the OS disk (C:) or to Program Files directory to gain system privileges. This issue affects Palo Alto Networks GlobalProtect Agent 5.0 versions before 5.0.5; 4.1 versions before 4.1.13 on Windows; | 2020-04-08 | 7.2 | CVE-2020-1988 MISC |
palo_alto_networks — global_protect_agent |
An incorrect privilege assignment vulnerability when writing application-specific files in the Palo Alto Networks Global Protect Agent for Linux on ARM platform allows a local authenticated user to gain root privileges on the system. This issue affects Palo Alto Networks Global Protect Agent for Linux 5.0 versions before 5.0.8; 5.1 versions before 5.1.1. | 2020-04-08 | 7.2 | CVE-2020-1989 MISC |
palo_alto_networks — pan-os |
A stack-based buffer overflow vulnerability in the management server component of PAN-OS allows an authenticated user to upload a corrupted PAN-OS configuration and potentially execute code with root privileges. This issue affects Palo Alto Networks PAN-OS 8.1 versions before 8.1.13; 9.0 versions before 9.0.7. This issue does not affect PAN-OS 7.1. | 2020-04-08 | 9 | CVE-2020-1990 MISC |
palo_alto_networks — pan-os |
A format string vulnerability in the Varrcvr daemon of PAN-OS on PA-7000 Series devices with a Log Forwarding Card (LFC) allows remote attackers to crash the daemon creating a denial of service condition or potentially execute code with root privileges. This issue affects Palo Alto Networks PAN-OS 9.0 versions before 9.0.7; PAN-OS 9.1 versions before 9.1.2 on PA-7000 Series devices with an LFC installed and configured. This issue requires WildFire services to be configured and enabled. This issue does not affect PAN-OS 8.1 and earlier releases. This issue does not affect any other PA Series firewalls. | 2020-04-08 | 9.3 | CVE-2020-1992 MISC |
palo_alto_networks — secdo |
Secdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with ‘create folders or append data’ access to the root of the OS disk (C:) to gain system privileges if the path does not already exist or is writable. This issue affects all versions of Secdo for Windows. | 2020-04-08 | 7.2 | CVE-2020-1984 MISC |
primekey — ejbca |
An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1.2. In several sections of code, the verification of serialized objects sent between nodes (connected via the Peers protocol) allows insecure objects to be deserialized. | 2020-04-08 | 7.5 | CVE-2020-11630 MISC |
project_worlds — official_car_rental_system |
Project Worlds Official Car Rental System 1 is vulnerable to multiple SQL injection issues, as demonstrated by the email and parameters (account.php), uname and pass parameters (login.php), and id parameter (book_car.php) This allows an attacker to dump the MySQL database and to bypass the login authentication prompt. | 2020-04-06 | 7.5 | CVE-2020-11545 MISC |
pulse_secure — pulse_connect_secure |
An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, allows a man-in-the-middle attacker to perform OS command injection attacks (against a client) via shell metacharacters to the doCustomRemediateInstructions method, because Runtime.getRuntime().exec() is used. | 2020-04-06 | 9.3 | CVE-2020-11581 MISC CONFIRM |
qemu — qemu |
hw/net/tulip.c in QEMU 4.2.0 has a buffer overflow during the copying of tx/rx buffers because the frame size is not validated against the r/w data length. | 2020-04-06 | 7.5 | CVE-2020-11102 MLIST MISC |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is an arbitrary memory write in a Trustlet because a secure driver allows access to sensitive APIs. The Samsung ID is SVE-2018-12881 (November 2018). | 2020-04-08 | 10 | CVE-2018-21049 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. SVoice allows Hare Hunting during application installation. The Samsung ID is SVE-2016-6942 (February 2017). | 2020-04-07 | 7.5 | CVE-2017-18683 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung Galaxy S5 mobile devices with software through 2016-12-20 (Qualcomm AP chipsets). There are multiple buffer overflows in the bootloader. The Samsung ID is SVE-2016-7930 (March 2017). | 2020-04-07 | 10 | CVE-2017-18681 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a stack-based buffer overflow with resultant memory corruption in a trustlet. The Samsung IDs are SVE-2017-8889, SVE-2017-8891, and SVE-2017-8892 (August 2017). | 2020-04-07 | 7.5 | CVE-2017-18655 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in process_cipher_tdea. The Samsung ID is SVE-2017-8973 (July 2017). | 2020-04-07 | 7.5 | CVE-2017-18661 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is a Buffer overflow in the esecomm Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12852 (October 2018). | 2020-04-08 | 10 | CVE-2018-21050 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with Q(10.0) software. There is arbitrary code execution in the Fingerprint Trustlet via a memory overwrite. The Samsung IDs are SVE-2019-16587, SVE-2019-16588, SVE-2019-16589 (April 2020). | 2020-04-08 | 10 | CVE-2020-11600 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with N(7.0) (Qualcomm models using MSM8996 chipsets) software. A device can be rooted with a custom image to execute arbitrary scripts in the INIT context. The Samsung ID is SVE-2018-11940 (September 2018). | 2020-04-08 | 10 | CVE-2018-21055 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is an integer underflow in eCryptFS because of a missing size check. The Samsung ID is SVE-2017-11855 (August 2018). | 2020-04-08 | 7.5 | CVE-2018-21065 CONFIRM |
samsung — multiple_mobile_devices | An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. AntService allows a system_server crash and reboot. The Samsung ID is SVE-2016-7044 (November 2016). | 2020-04-07 | 7.8 | CVE-2016-11031 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018). | 2020-04-08 | 7.5 | CVE-2018-21087 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (incorporating TEEGRIS) software. Type confusion in the MLDAP Trustlet allows arbitrary code execution. The Samsung ID is SVE-2020-16599 (April 2020). | 2020-04-08 | 7.5 | CVE-2020-11603 CONFIRM MISC |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x), O(8.0) devices (MSM8998 or SDM845 chipsets) software. An attacker can bypass Secure Boot and obtain root access because of a missing Bootloader integrity check. The Samsung ID is SVE-2018-11552 (May 2018). | 2020-04-08 | 7.2 | CVE-2018-21070 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) (Exynos or MediaTek chipsets) software. There is a buffer overflow in a Trustlet that can cause memory corruption. The Samsung ID is SVE-2018-11599 (July 2018). | 2020-04-08 | 10 | CVE-2018-21066 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. The Call+ application can load classes from an unintended path, leading to Code Execution. The Samsung ID is SVE-2017-10886 (April 2018). | 2020-04-08 | 7.5 | CVE-2018-21075 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) software. Because of an unprotected intent, an attacker can read arbitrary files and emails, and take over an email account. The Samsung ID is SVE-2018-11633 (May 2018). | 2020-04-08 | 7.5 | CVE-2018-21071 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver’s input booster. The Samsung ID is SVE-2017-11816 (August 2018). | 2020-04-08 | 7.5 | CVE-2018-21064 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) (AP + CP MDM9x35, or Qualcomm Onechip) software. There is a NULL pointer dereference issue in the IPC socket code. The Samsung ID is SVE-2016-5980 (July 2016). | 2020-04-07 | 7.8 | CVE-2016-11039 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets). There is a memcpy heap-based buffer overflow in the OTP service. The Samsung ID is SVE-2016-7114 (December 2016). | 2020-04-07 | 7.5 | CVE-2016-11025 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. BootReceiver allows attackers to trigger a system crash because of incorrect exception handling. The Samsung ID is SVE-2016-7118 (December 2016). | 2020-04-07 | 7.8 | CVE-2016-11026 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x) and O(8.x) except exynos9610/9820 in all Platforms, M(6.0) except MSM8909 SC77xx/9830 exynos3470/5420, N(7.0) except MSM8939, N(7.1) except MSM8996 SDM6xx/M6737T software. There is an integer underflow with a resultant buffer overflow in eCryptFS. The Samsung ID is SVE-2017-11857 (September 2018). | 2020-04-08 | 7.5 | CVE-2018-21054 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. The InputMethod application can cause a system crash via a malformed serializable object in an Intent. The Samsung ID is SVE-2016-7123 (February 2017). | 2020-04-07 | 7.8 | CVE-2017-18685 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. Because of incorrect exception handling and an unprotected intent, AudioService can cause a system crash, The Samsung IDs are SVE-2017-8114, SVE-2017-8116, and SVE-2017-8117 (March 2017). | 2020-04-07 | 7.8 | CVE-2017-18682 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) software. SLocation can cause a system crash via a call to an API that is not implemented. The Samsung ID is SVE-2017-8285 (April 2017). | 2020-04-07 | 7.8 | CVE-2017-18679 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.0) software. The time service (aka Timaservice) allows a kernel panic. The Samsung ID is SVE-2017-8593 (May 2017). | 2020-04-07 | 7.8 | CVE-2017-18674 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not properly protected. The Samsung ID is SVE-2018-11792 (August 2018). | 2020-04-08 | 10 | CVE-2018-21063 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) software. There is a heap-based buffer overflow in tlc_server. The Samsung IDs are SVE-2016-7220 and SVE-2016-7225 (November 2016). | 2020-04-07 | 7.5 | CVE-2016-11033 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with software through 2017-11-03 (S.LSI modem chipsets). The Exynos modem chipset has a baseband buffer overflow. The Samsung ID is SVE-2017-10745 (January 2018). | 2020-04-08 | 10 | CVE-2018-21090 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) (MT6755/MT6757 Mediatek models) software. Bootloader has an integer overflow that leads to arbitrary code execution via the download offset control. The Samsung ID is SVE-2017-10732 (January 2018). | 2020-04-08 | 10 | CVE-2018-21089 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) (Exynos chipsets) software. A kernel driver allows out-of-bounds Read/Write operations and possibly arbitrary code execution. The Samsung ID is SVE-2018-11358 (May 2018). | 2020-04-08 | 10 | CVE-2018-21072 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. Telecom has a System Crash via abnormal exception handling. The Samsung ID is SVE-2017-10906 (January 2018). | 2020-04-08 | 7.8 | CVE-2018-21091 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. SVoice allows provider seizure via an application that uses a custom provider. The Samsung ID is SVE-2016-6942 (February 2017). | 2020-04-07 | 7.5 | CVE-2017-18684 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (September 2018). | 2020-04-08 | 7.5 | CVE-2018-21058 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. SVoice allows arbitrary code execution by changing dynamic libraries. The Samsung ID is SVE-2017-9299 (September 2017). | 2020-04-07 | 7.5 | CVE-2017-18652 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software. RKP allows memory corruption. The Samsung ID is SVE-2016-7897 (January 2017). | 2020-04-07 | 7.5 | CVE-2017-18696 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is an invalid free in the fingerprint Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12853 (October 2018). | 2020-04-08 | 10 | CVE-2018-21051 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is incorrect usage of shared memory in the vaultkeeper Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12855 (October 2018). | 2020-04-08 | 10 | CVE-2018-21052 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can cause a reboot because InputMethodManagerService has an unprotected system service. The Samsung ID is SVE-2017-9995 (January 2018). | 2020-04-08 | 7.8 | CVE-2018-21088 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) software. There is a Factory Reset Protection (FRP) bypass. The Samsung ID is SVE-2016-6008 (August 2016). | 2020-04-07 | 7.5 | CVE-2016-11036 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018). | 2020-04-08 | 7.5 | CVE-2018-21044 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Dual Messenger allows installation of an arbitrary APK with resultant privileged code execution. The Samsung ID is SVE-2018-13299 (December 2018). | 2020-04-08 | 7.5 | CVE-2018-21042 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) software. The Secure Folder app’s startup logic allows authentication bypass. The Samsung ID is SVE-2018-11628 (December 2018). | 2020-04-08 | 7.5 | CVE-2018-21038 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets). There is a stack-based buffer overflow in the OTP TrustZone trustlet. The Samsung IDs are SVE-2016-7173 and SVE-2016-7174 (December 2016). | 2020-04-07 | 7.5 | CVE-2016-11028 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. There is a buffer overflow in the fps sysfs entry. The Samsung ID is SVE-2016-7510 (January 2017). | 2020-04-07 | 7.5 | CVE-2017-18693 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos8890 chipsets) software. There are multiple Buffer Overflows in TSP sysfs cmd_store. The Samsung ID is SVE-2016-7500 (January 2017). | 2020-04-07 | 7.5 | CVE-2017-18691 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) (Exynos54xx, Exynos7420, Exynos8890, or Exynos8895 chipsets) software. There is a buffer overflow in the sensor hub. The Samsung ID is SVE-2016-7484 (January 2017). | 2020-04-07 | 7.5 | CVE-2017-18690 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with software through 2016-04-05 (incorporating the Samsung Professional Audio SDK). The Jack audio service doesn’t implement access control for shared memory, leading to arbitrary code execution or privilege escalation. The Samsung ID is SVE-2016-5953 (July 2016). | 2020-04-07 | 7.5 | CVE-2016-11038 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. The decode function in Qjpeg in Qt 5.7 allows attackers to trigger a system crash via a malformed image. The Samsung ID is SVE-2016-6560 (October 2016). | 2020-04-07 | 7.1 | CVE-2016-11034 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with N(7.x) O(8.x, and P(9.0) (Exynos chipsets) software. There is a stack-based buffer overflow in the Shannon Baseband. The Samsung ID is SVE-2018-12757 (September 2018). | 2020-04-08 | 10 | CVE-2018-21057 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in tlc_server. The Samsung ID is SVE-2017-8888 (July 2017). | 2020-04-07 | 7.5 | CVE-2017-18660 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with J(4.2) (Qualcomm Wi-Fi chipsets) software. There is a buffer overflow in the Qualcomm WLAN Driver. The Samsung ID is SVE-2016-5326 (February 2016). | 2020-04-07 | 7.5 | CVE-2016-11051 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with L(5.1), M(6.x), and N(7.x) software. There is a muic_set_reg_sel heap-based buffer overflow during the reading of MUIC register values. The Samsung ID is SVE-2017-10011 (December 2017). | 2020-04-08 | 7.5 | CVE-2017-18644 CONFIRM |
samsung — multiple_mobile_devices |
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) (Qualcomm chipsets) software. There is a panel_lpm sysfs stack-based buffer overflow. The Samsung ID is SVE-2017-9414 (December 2017). | 2020-04-08 | 7.5 | CVE-2017-18645 CONFIRM |
sqlite — sqlite |
In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement. | 2020-04-09 | 7.5 | CVE-2020-11656 MISC MISC |
suse — openstack_cloud_and_openstack_cloud_crowbar |
A Least Privilege Violation vulnerability in crowbar of SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 8, SUSE OpenStack Cloud Crowbar 9 allows root users on any crowbar managed node to cause become root on any other node. This issue affects: SUSE OpenStack Cloud 7 crowbar-core versions prior to 4.0+git.1578392992.fabfd186c-9.63.1, crowbar-. SUSE OpenStack Cloud 8 ardana-cinder versions prior to 8.0+git.1579279939.ee7da88-3.39.3, ardana-. SUSE OpenStack Cloud 9 ardana-ansible versions prior to 9.0+git.1581611758.f694f7d-3.16.1, ardana-. SUSE OpenStack Cloud Crowbar 8 crowbar-core versions prior to 5.0+git.1582968668.1a55c77c5-3.35.4, crowbar-. SUSE OpenStack Cloud Crowbar 9 crowbar-core versions prior to 6.0+git.1582892022.cbd70e833-3.19.3, crowbar-. | 2020-04-03 | 7.2 | CVE-2018-17954 CONFIRM |
tencent — qqbrowser |
QQBrowser before 10.5.3870.400 installs a Windows service TsService.exe. This file is writable by anyone belonging to the NT AUTHORITYAuthenticated Users group, which includes all local and remote users. This can be abused by local attackers to escalate privileges to NT AUTHORITYSYSTEM by writing a malicious executable to the location of TsService. | 2020-04-09 | 7.2 | CVE-2020-10551 MISC MISC |
testlink — testlink |
A SQL injection vulnerability in TestLink 1.9.20 allows attackers to execute arbitrary SQL commands in planUrgency.php via the urgency parameter. | 2020-04-03 | 7.5 | CVE-2020-8638 MISC CONFIRM |
testlink — testlink |
A SQL injection vulnerability in TestLink 1.9.20 allows attackers to execute arbitrary SQL commands in dragdroptreenodes.php via the node_id parameter. | 2020-04-03 | 7.5 | CVE-2020-8637 MISC CONFIRM |
universal_robots — cb2_sw_and_cb3_sw_and_e-series_sw_robot_controllers |
Universal Robots Robot Controllers Version CB2 SW Version 1.4 upwards, CB3 SW Version 3.0 and upwards, e-series SW Version 5.0 and upwards expose a service called DashBoard server at port 29999 that allows for control over core robot functions like starting/stopping programs, shutdown, reset safety and more. The DashBoard server is not protected by any kind of authentication or authorization. | 2020-04-06 | 9 | CVE-2020-10265 CONFIRM |
utils-extend — utils-extend |
Flaw in input validation in npm package utils-extend version 1.0.8 and earlier may allow prototype pollution attack that may result in remote code execution or denial of service of applications using utils-extend. | 2020-04-03 | 7.5 | CVE-2020-8147 MISC |
visam — vbase_editor_and_web-remote_module |
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the application. | 2020-04-03 | 7.2 | CVE-2020-7004 MISC |
visam — vbase_editor_and_web-remote_module |
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow a vulnerable ActiveX component to be exploited resulting in a buffer overflow, which may lead to a denial-of-service condition and execution of arbitrary code. | 2020-04-03 | 7.5 | CVE-2020-10599 MISC |
wordpress — wordpress |
The Search Meter plugin through 2.13.2 for WordPress allows user input introduced in the search bar to be any formula. The attacker could achieve remote code execution via CSV injection if a wp-admin/index.php?page=search-meter Export is performed. | 2020-04-05 | 7.5 | CVE-2020-11548 MISC MISC |
wordpress — wordpress |
The Rank Math plugin through 1.0.40.2 for WordPress allows unauthenticated remote attackers to update arbitrary WordPress metadata, including the ability to escalate or revoke administrative privileges for existing users via the unsecured rankmath/v1/updateMeta REST API endpoint. | 2020-04-07 | 7.5 | CVE-2020-11514 MISC MISC MISC |
xiaomi — xiaoai_speaker_pro_lx06 |
An issue was discovered on XIAOMI XIAOAI speaker Pro LX06 1.52.4. Attackers can get root shell by accessing the UART interface and then they can (i) read Wi-Fi SSID or password, (ii) read the dialogue text files between users and XIAOMI XIAOAI speaker Pro LX06, (iii) use Text-To-Speech tools pretend XIAOMI speakers’ voice achieve social engineering attacks, (iv) eavesdrop on users and record what XIAOMI XIAOAI speaker Pro LX06 hears, (v) modify system files, (vi) use commands to send any IR code through IR emitter on XIAOMI XIAOAI Speaker Pro LX06, (vii) stop voice assistant service, (viii) enable the XIAOMI XIAOAI Speaker Pro’ SSH or TELNET service as a backdoor, (IX) tamper with the router configuration of the router in the local area networks. | 2020-04-08 | 7.2 | CVE-2020-10263 MISC MISC MISC |
xiaomi — xiaoai_speaker_pro_lx06 |
An issue was discovered on XIAOMI XIAOAI speaker Pro LX06 1.58.10. Attackers can activate the failsafe mode during the boot process, and use the mi_console command cascaded by the SN code shown on the product to get the root shell password, and then the attacker can (i) read Wi-Fi SSID or password, (ii) read the dialogue text files between users and XIAOMI XIAOAI speaker Pro LX06, (iii) use Text-To-Speech tools pretend XIAOMI speakers’ voice achieve social engineering attacks, (iv) eavesdrop on users and record what XIAOMI XIAOAI speaker Pro LX06 hears, (v) modify system files, (vi) use commands to send any IR code through IR emitter on XIAOMI XIAOAI Speaker Pro (LX06), (vii) stop voice assistant service, (viii) enable the XIAOMI XIAOAI Speaker Pro’s SSH or TELNET service as a backdoor, (IX) tamper with the router configuration of the router in the local area networks. | 2020-04-08 | 7.2 | CVE-2020-10262 MISC MISC MISC |
zhejiang_dahua_technology — multiple_products | Some Dahua products have buffer overflow vulnerabilities. After the successful login of the legal account, the attacker sends a specific DDNS test command, which may cause the device to go down. | 2020-04-09 | 7.5 | CVE-2020-9499 MISC |
zoho — manageengine_adselfservice_plus |
Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticated remote code execution. | 2020-04-04 | 7.5 | CVE-2020-11518 MISC |
Medium Vulnerabilities
Primary Vendor — Product |
Description | Published | CVSS Score | Source & Patch Info |
---|---|---|---|---|
advantech — webaccess/nms | There are multiple ways an unauthenticated attacker could perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. | 2020-04-09 | 5 | CVE-2020-10617 MISC |
advantech — webaccess/nms | WebAccess/NMS (versions prior to 3.0.2) does not properly sanitize user input and may allow an attacker to inject system commands remotely. | 2020-04-09 | 6.5 | CVE-2020-10603 MISC |
advantech — webaccess/nms | Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. | 2020-04-09 | 4 | CVE-2020-10623 MISC |
advantech — webaccess/nms | An attacker could use a specially crafted URL to delete files outside the WebAccess/NMS’s (versions prior to 3.0.2) control. | 2020-04-09 | 6.4 | CVE-2020-10619 MISC |
advantech — webaccess/nms | WebAccess/NMS (versions prior to 3.0.2) does not sanitize XML input. Specially crafted XML input could allow an attacker to read sensitive files. | 2020-04-09 | 5 | CVE-2020-10629 MISC |
amcrest — multiple_cameras_and_network_video_recorders
|
Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777. An authenticated remote attacker can abuse this issue to crash the device. | 2020-04-08 | 6.8 | CVE-2020-5736 MISC |
argo — argo_cd |
Fixed in v1.5.1, Argo version v1.5.0 was vulnerable to a user-enumeration vulnerability which allowed attackers to determine the usernames of valid (non-SSO) accounts within Argo. | 2020-04-08 | 5 | CVE-2020-11576 MISC MISC MISC |
argo — argo_cd |
As of v1.5.0, the default admin password is set to the argocd-server pod name. For insiders with access to the cluster or logs, this issue could be abused for privilege escalation, as Argo has privileged roles. A malicious insider is the most realistic threat, but pod names are not meant to be kept secret and could wind up just about anywhere. | 2020-04-08 | 6.5 | CVE-2020-8828 MISC MISC MISC |
argo — argo_cd |
In Argo versions prior to v1.5.0-rc1, it was possible for authenticated Argo users to submit API calls to retrieve secrets and other manifests which were stored within git. | 2020-04-09 | 4 | CVE-2018-21034 MISC MISC MISC MISC |
argo — argo_cd |
As of v1.5.0, the Argo API does not implement anti-automation measures such as rate limiting, account lockouts, or other anti-bruteforce measures. Attackers can submit an unlimited number of authentication attempts without consequence. | 2020-04-08 | 5 | CVE-2020-8827 MISC MISC MISC MISC |
argo — argo_cd |
As of v1.5.0, the Argo web interface authentication system issued immutable tokens. Authentication tokens, once issued, were usable forever without expiration—there was no refresh or forced re-authentication. | 2020-04-08 | 5 | CVE-2020-8826 MISC MISC MISC |
auth0 — auth0.js |
auth0.js (NPM package auth0-js) greater than version 8.0.0 and before version 9.12.3 has a vulnerability. In the case of an (authentication) error, the error object returned by the library contains the original request of the user, which may include the plaintext password the user entered. If the error object is exposed or logged without modification, the application risks password exposure. This is fixed in version 9.12.3 | 2020-04-09 | 4 | CVE-2020-5263 MISC CONFIRM |
bit2spr — bit2spr |
bit2spr 1992-06-07 has a stack-based buffer overflow (129-byte write) in conv_bitmap in bit2spr.c via a long line in a bitmap file. | 2020-04-04 | 5 | CVE-2020-11528 MISC MISC |
bitdefender — high-level_antimalware__sdk_for_windows | Untrusted Search Path vulnerability in Bitdefender High-Level Antimalware SDK for Windows allows an attacker to load third party code from a DLL library in the search path. This issue affects: Bitdefender High-Level Antimalware SDK for Windows versions prior to 3.0.1.204 . | 2020-04-07 | 4.6 | CVE-2020-8096 CONFIRM |
broadcom — management_center |
A CSRF token disclosure vulnerability allows a remote attacker, with access to an authenticated Management Center (MC) user’s web browser history or a network device that intercepts/logs traffic to MC, to obtain CSRF tokens and use them to perform CSRF attacks against MC. | 2020-04-10 | 4.3 | CVE-2019-18376 MISC |
castle_rock_computing — snmpc_online | An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There is pervasive CSRF. | 2020-04-09 | 6.8 | CVE-2020-11553 MISC |
castle_rock_computing — snmpc_online | An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive information via info.php4. | 2020-04-09 | 5 | CVE-2020-11554 MISC |
castle_rock_computing — snmpc_online | An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup files. | 2020-04-09 | 5 | CVE-2020-11555 MISC |
castle_rock_computing — snmpc_online | An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request’s cookie value. | 2020-04-09 | 5 | CVE-2020-11557 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request that causes a stack error to be shown providing the full file path. | 2020-04-06 | 5 | CVE-2020-11594 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an HTTP POST request with injected HTML data that is later leveraged to send emails from a customer trusted email address. | 2020-04-06 | 5 | CVE-2020-11593 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request and obtain the full application path along with the customer name. | 2020-04-06 | 5 | CVE-2020-11591 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request and get the columns of a specific table within the CIP database. | 2020-04-06 | 5 | CVE-2020-11592 MISC |
cipplanner — cipace |
An Insecure Direct Object Reference issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make a GET request to a certain URL and obtain information that should be provided to authenticated users only. | 2020-04-06 | 5 | CVE-2020-11589 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request and obtain the upload folder path that includes the hostname in a UNC path. | 2020-04-06 | 5 | CVE-2020-11595 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an HTTP GET request to two files that contain customer data and application paths. | 2020-04-06 | 5 | CVE-2020-11588 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an HTTP GET request to HealthPage.aspx and obtain the internal server name. | 2020-04-06 | 5 | CVE-2020-11590 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 6.80 Build 2016031401. GetDistributedPOP3 allows attackers to obtain the username and password of the SMTP user. | 2020-04-06 | 5 | CVE-2020-11599 MISC |
cipplanner — cipace |
A Directory Traversal issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make HTTP GET requests to a certain URL and obtain information about what files and directories reside on the server. | 2020-04-06 | 5 | CVE-2020-11596 MISC |
cipplanner — cipace |
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request and get the content of ETL Processes running on the server. | 2020-04-06 | 5 | CVE-2020-11587 MISC |
clamscan — clamscan |
clamscan through 1.2.0 is vulnerable to Command Injection. It is possible to inject arbitrary commands as part of the `_is_clamav_binary` function located within `Index.js`. It should be noted that this vulnerability requires a pre-requisite that a folder should be created with the same command that will be chained to execute. This lowers the risk of this issue. | 2020-04-07 | 6.8 | CVE-2020-7613 MISC MISC |
class-transformer — class-transformer | class-transformer through 0.2.3 is vulnerable to Prototype Pollution. The ‘classToPlainFromExist’ function could be tricked into adding or modifying properties of ‘Object.prototype’ using a ‘__proto__’ payload. | 2020-04-06 | 5 | CVE-2020-7637 MISC MISC |
code::blocks — code::blocks |
A buffer overflow vulnerability in Code::Blocks 17.12 allows an attacker to execute arbitrary code via a crafted project file. | 2020-04-08 | 4.3 | CVE-2020-10814 MISC MISC MISC |
communilink — clink_office |
A cross-site scripting (XSS) vulnerability in the index page of the CLink Office 2.0 management console allows remote attackers to inject arbitrary web script or HTML via the lang parameter. | 2020-04-07 | 4.3 | CVE-2020-6171 MISC |
confinit — confinit |
confinit through 0.3.0 is vulnerable to Prototype Pollution.The ‘setDeepProperty’ function could be tricked into adding or modifying properties of ‘Object.prototype’ using a ‘__proto__’ payload. | 2020-04-06 | 5 | CVE-2020-7638 MISC MISC |
dell — emc_isilon_onefs |
Dell EMC Isilon OneFS versions 8.2.2 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses. | 2020-04-04 | 5 | CVE-2020-5347 MISC |
dnn_software — dnn | There is an information disclosure issue in DNN (formerly DotNetNuke) 9.5 within the built-in Activity-Feed/Messaging/Userid/ Message Center module. A registered user is able to enumerate any file in the Admin File Manager (other than ones contained in a secure folder) by sending themselves a message with the file attached, e.g., by using an arbitrary small integer value in the fileIds parameter. | 2020-04-06 | 4 | CVE-2020-11585 MISC |
eclipse — che | A flaw was found in the Eclipse Che up to version 7.8.x, where it did not properly restrict access to workspace pods. An authenticated user can exploit this flaw to bypass JWT proxy and gain access to the workspace pods of another user. Successful exploitation requires knowledge of the service name and namespace of the target pod. | 2020-04-03 | 4.9 | CVE-2020-10689 CONFIRM MISC |
eivindfjeldstad-dot — eivindfjeldstad-dot | eivindfjeldstad-dot below 1.0.3 is vulnerable to Prototype Pollution.The function ‘set’ could be tricked into adding or modifying properties of ‘Object.prototype’ using a ‘__proto__’ payload. | 2020-04-06 | 5 | CVE-2020-7639 MISC MISC |
express-mock-middleware — express-mock-middlware |
express-mock-middleware through 0.0.6 is vulnerable to Prototype Pollution. Exported functions by the package can be tricked into adding or modifying properties of the `Object.prototype`. Exploitation of this vulnerability requires creation of a new directory where an attack code can be placed which will then be exported by `express-mock-middleware`. As such, this is considered to be a low risk. | 2020-04-07 | 5 | CVE-2020-7616 MISC MISC |
facebook — instragram_for_android |
A large heap overflow could occur in Instagram for Android when attempting to upload an image with specially crafted dimensions. This affects versions prior to 128.0.0.26.128. | 2020-04-09 | 6.8 | CVE-2020-1895 CONFIRM |
facebook — oculus_desktop |
Writing to an unprivileged file from a privileged OVRRedir.exe process in Oculus Desktop before 1.44.0.32849 on Windows allows local users to write to arbitrary files and consequently gain privileges via vectors involving a hard link to a log file. | 2020-04-08 | 4.6 | CVE-2020-1885 CONFIRM |
fortinet — fortiadc |
An improper authorization vulnerability in FortiADC may allow a remote authenticated user with low privileges to perform certain actions such as rebooting the system. | 2020-04-07 | 6.8 | CVE-2020-9286 MISC |
fortinet — multiple_products |
An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks. | 2020-04-07 | 5 | CVE-2019-17657 CONFIRM |
fsa — fsa |
fsa through 0.5.1 is vulnerable to Command Injection. The first argument of ‘execGitCommand()’, located within ‘lib/rep.js#63’ can be controlled by users without any sanitization to inject arbitrary commands. | 2020-04-07 | 4.6 | CVE-2020-7615 MISC MISC |
general_electric –mark_vie_controller |
GE Mark VIe Controller has an unsecured Telnet protocol that may allow a user to create an authenticated session using generic default credentials. GE recommends that users disable the Telnet service. | 2020-04-07 | 6.5 | CVE-2019-13554 MISC |
gitlab — gitlab_enterprise_and_community_editions |
GitLab EE/CE 9.0 to 12.9 allows a maintainer to modify other maintainers’ pipeline trigger descriptions within the same project. | 2020-04-08 | 4 | CVE-2020-10981 CONFIRM MISC |
gitlab — gitlab_enterprise_and_community_editions |
GitLab EE/CE 10.8 to 12.9 is leaking metadata and comments on vulnerabilities to unauthorized users on the vulnerability feedback page. | 2020-04-08 | 4 | CVE-2020-10975 CONFIRM MISC |
gitlab — gitlab_enterprise_and_community_editions |
GitLab EE/CE 8.17 to 12.9 is vulnerable to information leakage when querying a merge request widget. | 2020-04-08 | 5 | CVE-2020-10976 CONFIRM MISC |
gitlab — gitlab_enterprise_and_community_editions |
GitLab EE/CE 11.10 to 12.9 is leaking information on restricted CI pipelines metrics to unauthorized users. | 2020-04-08 | 4 | CVE-2020-10979 CONFIRM MISC |
gitlab — gitlab_enterprise_and_community_editions |
GitLab EE/CE 8.11 to 12.9 is leaking information on Issues opened in a public project and then moved to a private project through Web-UI and GraphQL API. | 2020-04-08 | 5 | CVE-2020-10978 CONFIRM MISC |
gnutls — gnutls | GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 ‘ |