Original release date: May 25, 2020
The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.
High Vulnerabilities
Primary Vendor — Product |
Description | Published | CVSS Score | Source & Patch Info |
---|---|---|---|---|
amd — overdrive |
An issue was discovered in AODDriver2.sys in AMD OverDrive. The vulnerable driver exposes a wrmsr instruction via IOCTL 0x81112ee0 and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges. | 2020-05-18 | 7.5 | CVE-2019-7247 MISC |
centreon — centreon |
Centreon before 19.04.15 allows remote attackers to execute arbitrary OS commands by placing shell metacharacters in RRDdatabase_status_path (via a main.get.php request) and then visiting the include/views/graphs/graphStatus/displayServiceStatus.php page. | 2020-05-21 | 9 | CVE-2020-13252 MISC MISC MISC MISC |
cherokee_project — cherokee |
In Cherokee through 1.2.104, remote attackers can trigger an out-of-bounds write in cherokee_handler_cgi_add_env_pair in handler_cgi.c by sending many request headers, as demonstrated by a GET request with many “Host: 127.0.0.1” headers. | 2020-05-18 | 7.5 | CVE-2019-20800 MISC MISC |
covidsafe — covidsafe |
OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, and other applications on iOS and Android, allows remote attackers to conduct long-term re-identification attacks and possibly have unspecified other impact, because of how Bluetooth is used. | 2020-05-18 | 7.5 | CVE-2020-12856 MISC MISC MISC |
d-link — dap-1360_devices | An issue was discovered on D-Link DAP-1360 revision F devices. Remote attackers can start a telnet service without authorization via an undocumented HTTP request. Although this is the primary vulnerability, the impact depends on the firmware version. Versions 609EU through 613EUbeta were tested. Versions through 6.12b01 have weak root credentials, allowing an attacker to gain remote root access. After 6.12b01, the root credentials were changed but the telnet service can still be started without authorization. | 2020-05-15 | 10 | CVE-2019-18666 MISC MISC MISC |
druva — insync_windows_client |
Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges. | 2020-05-21 | 7.2 | CVE-2020-5752 MISC MISC |
eq-3 — homematic_ccu2_and_ccu3_devices |
eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or factory reset). | 2020-05-15 | 7.5 | CVE-2020-12834 MISC |
facebook — proxygen |
A use-after-free is possible due to an error in lifetime management in the request adaptor when a malicious client invokes request error handling in a specific sequence. This issue affects versions of proxygen prior to v2020.05.18.00. | 2020-05-18 | 7.5 | CVE-2020-1897 CONFIRM |
freerdp — freerdp |
libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write. | 2020-05-15 | 7.5 | CVE-2020-11521 MISC CONFIRM CONFIRM |
ivanti — workspace_control |
In Ivanti WorkSpace Control before 10.4.40.0, a user can elevate rights on the system by hijacking certain user registries. This is possible because pwrgrid.exe first checks the Current User registry hives (HKCU) when starting an application with elevated rights. | 2020-05-18 | 7.2 | CVE-2019-17066 CONFIRM |
logkitty — logkitty |
Lack of output sanitization allowed an attack to execute arbitrary shell commands via the logkitty npm package before version 0.7.1. | 2020-05-15 | 7.5 | CVE-2020-8149 MISC |
mariadb — connector/c | libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a client. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle. | 2020-05-20 | 7.5 | CVE-2020-13249 MISC MISC |
microsoft — multiple_products |
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka ‘Microsoft Excel Remote Code Execution Vulnerability’. | 2020-05-21 | 7.5 | CVE-2020-0901 MISC |
microsoft — multiple_windows_products | An elevation of privilege vulnerability exists when the Windows fails to properly handle objects in memory, aka ‘Microsoft Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1010, CVE-2020-1068. | 2020-05-21 | 7.2 | CVE-2020-1079 MISC |
microsoft — multiple_windows_products | A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1051, CVE-2020-1174, CVE-2020-1175. | 2020-05-21 | 9.3 | CVE-2020-1176 MISC |
microsoft — multiple_windows_products |
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1051, CVE-2020-1175, CVE-2020-1176. | 2020-05-21 | 9.3 | CVE-2020-1174 MISC |
microsoft — multiple_windows_products |
An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka ‘Microsoft Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1068, CVE-2020-1079. | 2020-05-21 | 7.2 | CVE-2020-1010 MISC |
microsoft — multiple_windows_products |
An elevation of privilege vulnerability exists in Windows Media Service that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka ‘Microsoft Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1010, CVE-2020-1079. | 2020-05-21 | 7.2 | CVE-2020-1068 MISC |
microsoft — multiple_windows_products |
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1051, CVE-2020-1174, CVE-2020-1176. | 2020-05-21 | 9.3 | CVE-2020-1175 MISC |
microsoft — multiple_windows_products |
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1174, CVE-2020-1175, CVE-2020-1176. | 2020-05-21 | 9.3 | CVE-2020-1051 MISC |
microweber — microweber |
Microweber 1.1.18 allows Unrestricted File Upload because admin/view:modules/load_module:users#edit-user=1 does not verify that the file extension (used with the Add Image option on the Edit User screen) corresponds to an image file. | 2020-05-20 | 7.2 | CVE-2020-13241 MISC |
mikrotik — mikrotik-router-monitoring-system | An issue was discovered in Mikrotik-Router-Monitoring-System through 2018-10-22. SQL Injection exists in check_community.php via the parameter community. | 2020-05-16 | 7.5 | CVE-2020-13118 MISC MISC |
misp_project — misp_maltego | MISP MISP-maltego 1.4.4 incorrectly shares a MISP connection across users in a remote-transform use case. | 2020-05-15 | 7.5 | CVE-2020-12889 MISC |
mylittleteels — mylittleadmin |
The management tool in MyLittleAdmin 3.8 allows remote attackers to execute arbitrary code because machineKey is hardcoded (the same for all customers’ installations) in web.config, and can be used to send serialized ASP code. | 2020-05-19 | 7.5 | CVE-2020-13166 MISC MISC |
netgear — multiple_products |
An issue was discovered on NETGEAR Orbi Tri-Band Business WiFi Add-on Satellite (SRS60) AC3000 V2.5.1.106, Outdoor Satellite (RBS50Y) V2.5.1.106, and Pro Tri-Band Business WiFi Router (SRR60) AC3000 V2.5.1.106. The root account has the same password as the Web-admin component. Thus, by exploiting CVE-2020-11551, it is possible to achieve remote code execution with root privileges on the embedded Linux system. | 2020-05-18 | 8.3 | CVE-2020-11549 MISC MISC MISC |
netsweeper — netsweeper |
Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php (with certain Referer headers) launches a command line with client-supplied parameters, and allows injection of shell metacharacters. | 2020-05-19 | 7.5 | CVE-2020-13167 MISC |
nintendo — nintendo_64_devices |
Morita Shogi 64 through 2020-05-02 for Nintendo 64 devices allows remote attackers to execute arbitrary code via crafted packet data to the built-in modem because 0x800b3e94 (aka the IF subcommand to top-level command 7) has a stack-based buffer overflow. | 2020-05-16 | 7.5 | CVE-2020-13109 MISC MISC |
oblac — jodd |
Jodd before 5.0.4 performs Deserialization of Untrusted JSON Data when setClassMetadataName is set. | 2020-05-21 | 7.5 | CVE-2018-21234 MISC MISC MISC |
panasonic — multiple_devices | Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1 Pro devices through 2020-04-10 have Insecure Permissions. NOTE: the vendor states that all affected products are at “End-of-software-support.” | 2020-05-20 | 7.5 | CVE-2020-11716 CONFIRM |
panasonic — p99_devices |
Panasonic P99 devices through 2020-04-10 have Incorrect Access Control. NOTE: the vendor states that all affected products are at “End-of-software-support.” | 2020-05-19 | 7.5 | CVE-2020-11715 CONFIRM |
panasonic — video_insight |
Video Insight VMS 7.5 and earlier allows remote attackers to conduct code injection attacks via unspecified vectors. | 2020-05-20 | 7.5 | CVE-2019-5997 MISC MISC |
raonwiz — k_upload |
In RAONWIZ K Upload v2018.0.2.51 and prior, automatic update processing without integrity check on update module(web.js) allows an attacker to modify arguments which causes downloading a random DLL and injection on it. | 2020-05-21 | 7.5 | CVE-2020-7808 CONFIRM |
smartbear — readyapi_soapui_pro |
An issue was discovered in SmartBear ReadyAPI SoapUI Pro 3.2.5. Due to unsafe use of an Java RMI based protocol in an unsafe configuration, an attacker can inject malicious serialized objects into the communication, resulting in remote code execution in the context of a client-side Network Licensing Protocol component. | 2020-05-20 | 7.5 | CVE-2020-12835 MISC FULLDISC MISC MISC |
stashcat — stashcat |
An issue was discovered in the stashcat app through 3.9.1 for macOS, Windows, Android, iOS, and possibly other platforms. The GET method is used with client_key and device_id data in the query string, which allows attackers to obtain sensitive information by reading web-server logs. | 2020-05-18 | 9 | CVE-2020-13129 MISC MISC |
tibco_software — multiple_jproducts | The administrative UI component of TIBCO Software Inc.’s TIBCO JasperReports Server, TIBCO JasperReports Server for AWS Marketplace, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that theoretically allows an unauthenticated attacker to obtain the permissions of a JasperReports Server “superuser” for the affected systems. The attacker can theoretically exploit the vulnerability consistently, remotely, and without authenticating. Affected releases are TIBCO Software Inc.’s TIBCO JasperReports Server: versions 7.1.1 and below, TIBCO JasperReports Server for AWS Marketplace: versions 7.1.1 and below, and TIBCO JasperReports Server for ActiveMatrix BPM: versions 7.1.1 and below. | 2020-05-20 | 10 | CVE-2020-9409 CONFIRM |
vandyke — securecrt |
SecureCRT before 8.7.2 allows remote attackers to execute arbitrary code via an Integer Overflow and a Buffer Overflow because a banner can trigger a line number to CSI functions that exceeds INT_MAX. | 2020-05-15 | 10 | CVE-2020-12651 MISC MISC CONFIRM MISC |
wso2 — api_manager |
WSO2 API Manager 3.0.0 does not properly restrict outbound network access from a Publisher node, opening up the possibility of SSRF to this node’s entire intranet. | 2020-05-20 | 7.5 | CVE-2020-13226 MISC MISC MISC MISC |
Medium Vulnerabilities
Primary Vendor — Product |
Description | Published | CVSS Score | Source & Patch Info |
---|---|---|---|---|
amd — ati_diagnostics_hardware_sys/overclocking_utility |
An issue was discovered in atillk64.sys in AMD ATI Diagnostics Hardware Abstraction Sys/Overclocking Utility 5.11.9.0. The vulnerable driver exposes a wrmsr instruction and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges. | 2020-05-18 | 4.6 | CVE-2019-7246 MISC |
apache — couchdb |
CouchDB version 3.0.0 shipped with a new configuration setting that governs access control to the entire database server called `require_valid_user_except_for_up`. It was meant as an extension to the long standing setting `require_valid_user`, which in turn requires that any and all requests to CouchDB will have to be made with valid credentials, effectively forbidding any anonymous requests. The new `require_valid_user_except_for_up` is an off-by-default setting that was meant to allow requiring valid credentials for all endpoints except for the `/_up` endpoint. However, the implementation of this made an error that lead to not enforcing credentials on any endpoint, when enabled. CouchDB versions 3.0.1[1] and 3.1.0[2] fix this issue. | 2020-05-20 | 6.8 | CVE-2020-1955 MISC |
apache — tomcat |
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter=”null” (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. | 2020-05-20 | 6.8 | CVE-2020-9484 SUSE MLIST MISC MLIST MLIST |
apt — apt |
Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files. | 2020-05-15 | 4.3 | CVE-2020-3810 MISC MISC MISC MISC MISC |
bitdefender — bitdefender_engines | Improper Input Validation vulnerability in the cevakrnl.rv0 module as used in the Bitdefender Engines allows an attacker to trigger a denial of service while scanning a specially-crafted sample. This issue affects: Bitdefender Bitdefender Engines versions prior to 7.84063. | 2020-05-15 | 5 | CVE-2020-8100 MISC |
bluetooth — bluetooth_core_specification | Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. | 2020-05-19 | 4.8 | CVE-2020-10135 MISC CERT-VN CONFIRM |
bluetooth — core |
Pairing in Bluetooth® Core v5.2 and earlier may permit an unauthenticated attacker to acquire credentials with two pairing devices via adjacent access when the unauthenticated user initiates different pairing methods in each peer device and an end-user erroneously completes both pairing procedures with the MITM using the confirmation number of one peer as the passkey of the other. An adjacent, unauthenticated attacker could be able to initiate any Bluetooth operation on either attacked device exposed by the enabled Bluetooth profiles. This exposure may be limited when the user must authorize certain access explicitly, but so long as a user assumes that it is the intended remote device requesting permissions, device-local protections may be weakened. | 2020-05-19 | 4.3 | CVE-2020-10134 CERT-VN CONFIRM |
cacti — cacti |
In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs). | 2020-05-20 | 4 | CVE-2020-13230 MISC MISC |
cacti — cacti |
In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF for an admin email change. | 2020-05-20 | 4.3 | CVE-2020-13231 MISC MISC |
cellebrite — ufed |
Cellebrite UFED 5.0 to 7.5.0.845 implements local operating system policies that can be circumvented to obtain a command prompt via the Windows file dialog that is reachable via the Certificate-Based Authentication option of the Wireless Network Connection screen. | 2020-05-15 | 4.6 | CVE-2020-12798 MISC MISC MISC MISC MISC |
cherokee_project — cherokee |
In Cherokee through 1.2.104, multiple memory corruption errors may be used by a remote attacker to destabilize the work of a server. | 2020-05-18 | 5 | CVE-2019-20799 MISC MISC MISC MISC MISC |
cherokee_project — cherokee |
An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands. | 2020-05-18 | 6 | CVE-2019-20798 MISC MISC |
covidsafe — covidsafe |
Non-reinitialisation of random data in the advertising payload in COVIDSafe v1.0.15 and v1.0.16 allows a remote attacker to re-identify Android devices running COVIDSafe by scanning for their advertising beacons. | 2020-05-18 | 5 | CVE-2020-12858 MISC MISC |
covidsafe — covidsafe |
Caching of GATT characteristic values (TempID) in COVIDSafe v1.0.15 and v1.0.16 allows a remote attacker to long-term re-identify an Android device running COVIDSafe. | 2020-05-18 | 5 | CVE-2020-12857 MISC MISC MISC |
covidsafe — covidsafe |
COVIDSafe through v1.0.17 allows a remote attacker to access phone name and model information because a BLE device can have four roles and COVIDSafe uses all of them. This allows for re-identification of a device, and potentially identification of the owner’s name. | 2020-05-18 | 5 | CVE-2020-12860 MISC MISC |
covidsafe — covidsafe |
Unnecessary fields in the OpenTrace/BlueTrace protocol in COVIDSafe through v1.0.17 allow a remote attacker to identify a device model by observing cleartext payload data. This allows re-identification of devices, especially less common phone models or those in low-density situations. | 2020-05-18 | 5 | CVE-2020-12859 MISC MISC |
d-link — dsp-w215_devices | D-Link DSP-W215 1.26b03 devices send an obfuscated hash that can be retrieved and understood by a network sniffer. | 2020-05-18 | 5 | CVE-2020-13136 MISC |
dell — isilon |
Dell EMC Isilon versions 8.2.2 and earlier contain a remotesupport vulnerability. The pre-configured support account, remotesupport, is bundled in the Dell EMC Isilon OneFS installation. This account is used for diagnostics and other support functions. Although the default password is different for every cluster, it is predictable. | 2020-05-20 | 5 | CVE-2020-5365 MISC |
dell — isilon_onefs | Dell EMC Isilon OneFS versions 8.2.2 and earlier contain an SNMPv2 vulnerability. The SNMPv2 services is enabled, by default, with a pre-configured community string. This community string allows read-only access to many aspects of the Isilon cluster, some of which are considered sensitive and can foster additional access. | 2020-05-20 | 5 | CVE-2020-5364 MISC |
digi — xbee_2_devices |
Digi XBee 2 devices do not have an effective protection mechanism against remote AT commands, because of issues related to the network stack upon which the ZigBee protocol is built. | 2020-05-21 | 5.5 | CVE-2017-18868 MISC |
dolibarr — dolibarr |
The DMS/ECM module in Dolibarr 11.0.4 allows users with the ‘Setup documents directories’ permission to rename uploaded files to have insecure file extensions. This bypasses the .noexe protection mechanism against XSS. | 2020-05-20 | 5.5 | CVE-2020-13240 MISC |
dovecot — dovecot |
In Dovecot before 2.3.10.1, unauthenticated sending of malformed parameters to a NOOP command causes a NULL Pointer Dereference and crash in submission-login, submission, or lmtp. | 2020-05-18 | 5 | CVE-2020-10957 MISC FULLDISC MLIST MISC FEDORA UBUNTU DEBIAN CONFIRM |
dovecot — dovecot |
In Dovecot before 2.3.10.1, a crafted SMTP/LMTP message triggers an unauthenticated use-after-free bug in submission-login, submission, or lmtp, and can lead to a crash under circumstances involving many newlines after a command. | 2020-05-18 | 5 | CVE-2020-10958 MISC FULLDISC MLIST MISC FEDORA UBUNTU DEBIAN CONFIRM |
dovecot — dovecot |
In Dovecot before 2.3.10.1, remote unauthenticated attackers can crash the lmtp or submission process by sending mail with an empty localpart. | 2020-05-18 | 5 | CVE-2020-10967 MISC FULLDISC MLIST MISC FEDORA UBUNTU DEBIAN CONFIRM |
dpdk — dpdk |
A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption. | 2020-05-19 | 4.6 | CVE-2020-10723 SUSE MISC CONFIRM UBUNTU MISC |
dpdk — dpdk |
A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption. | 2020-05-19 | 4.6 | CVE-2020-10722 SUSE MISC CONFIRM UBUNTU MISC |
dpdk — dpdk |
A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host. This is caused by a missing validity check of the descriptor address in the function `virtio_dev_rx_batch_packed()`. | 2020-05-20 | 4 | CVE-2020-10725 SUSE MISC CONFIRM MISC |
e6y — prboom-plus |
An issue was discovered in e6y prboom-plus 2.5.1.5. There is a buffer overflow in client and server code responsible for handling received UDP packets, as demonstrated by I_SendPacket or I_SendPacketTo in i_network.c. | 2020-05-18 | 5 | CVE-2019-20797 MISC MISC MISC |
edx — open_edx_ironwood |
Studio in Open edX Ironwood 2.5, when CodeJail is not used, allows a user to go to the “Create New course>New section>New subsection>New unit>Add new component>Problem button>Advanced tab>Custom Python evaluated code” screen, edit the problem, and execute Python code. This leads to arbitrary code execution. | 2020-05-18 | 6.5 | CVE-2020-13144 MISC MISC MISC |
edx — open_edx_ironwood |
Studio in Open edX Ironwood 2.5 allows CSV injection because an added cohort in Course>Instructor>Cohorts may contain a formula that is exported via the “Course>Data Downloads>Reports>Download profile info” feature. | 2020-05-18 | 6.8 | CVE-2020-13146 MISC |
em-imap — em-imap |
em-imap 0.5 uses the library eventmachine in an insecure way that allows an attacker to perform a man-in-the-middle attack against users of the library. The hostname in a TLS server certificate is not verified. | 2020-05-19 | 5.8 | CVE-2020-13163 MISC |
estsoft — alsong |
ALSong 3.46 and earlier version contain a Document Object Model (DOM) based cross-site scripting vulnerability caused by improper validation of user input. A remote attacker could exploit this vulnerability by tricking the victim to open ALSong Album(sab) file. | 2020-05-15 | 4.3 | CVE-2020-7809 MISC MISC |
freerdp — freerdp | libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read. | 2020-05-15 | 6.4 | CVE-2020-11525 MISC CONFIRM CONFIRM CONFIRM |
gilacms — gila_cms | Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for g_preview_theme. | 2020-05-21 | 4.3 | CVE-2019-20803 MISC |
gilacms — gila_cms | Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account. | 2020-05-21 | 6.8 | CVE-2019-20804 MISC |
gitea — gitea |
An issue was discovered in Gitea through 1.11.5. An attacker can trigger a deadlock by initiating a transfer of a repository’s ownership from one organization to another. | 2020-05-20 | 5 | CVE-2020-13246 MISC MISC MISC |
google — chrome | Insufficient policy enforcement in tab strip in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. | 2020-05-21 | 4.3 | CVE-2020-6476 MISC MISC |
google — chrome | Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6478 MISC MISC |
google — chrome | Insufficient policy enforcement in payments in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6483 MISC MISC |
google — chrome | Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6479 MISC MISC |
google — chrome | Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6487 MISC MISC |
google — chrome | Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. | 2020-05-21 | 6.8 | CVE-2020-6471 MISC MISC |
google — chrome | Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted file. | 2020-05-21 | 6.8 | CVE-2020-6477 MISC MISC |
google — chrome | Inappropriate implementation in developer tools in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had convinced the user to take certain actions in developer tools to obtain potentially sensitive information from disk via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6489 MISC MISC |
google — chrome | Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6488 MISC MISC |
google — chrome |
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. | 2020-05-21 | 4.3 | CVE-2020-6482 MISC MISC |
google — chrome |
Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted request. | 2020-05-21 | 4.3 | CVE-2020-6484 MISC MISC |
google — chrome |
Insufficient data validation in media router in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6485 MISC MISC |
google — chrome |
Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6486 MISC MISC |
google — chrome |
Insufficient data validation in loader in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had been able to write to disk to leak cross-origin data via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6490 MISC MISC |
google — chrome |
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6457 MISC MISC |
google — chrome |
Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain name. | 2020-05-21 | 4.3 | CVE-2020-6491 MISC MISC |
google — chrome |
Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6459 MISC MISC |
google — chrome |
Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6474 MISC MISC |
google — chrome |
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. | 2020-05-21 | 6.8 | CVE-2020-6469 MISC MISC |
google — chrome |
Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6467 MISC MISC |
google — chrome |
Use after free in media in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6466 MISC MISC |
google — chrome |
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6465 MISC MISC |
google — chrome |
Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6473 MISC MISC |
google — chrome |
Insufficient data validation in URL formatting in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to perform domain spoofing via a crafted domain name. | 2020-05-21 | 4.3 | CVE-2020-6460 MISC MISC |
google — chrome |
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted Chrome Extension. | 2020-05-21 | 4.3 | CVE-2020-6472 MISC MISC |
google — chrome |
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 83.0.4103.61 allowed a local attacker to inject arbitrary scripts or HTML (UXSS) via crafted clipboard contents. | 2020-05-21 | 4.3 | CVE-2020-6470 MISC MISC |
google — chrome |
Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6464 SUSE MISC MISC |
google — chrome |
Incorrect implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page. | 2020-05-21 | 4.3 | CVE-2020-6475 MISC MISC |
google — chrome |
Insufficient policy enforcement in URL formatting in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to perform domain spoofing via a crafted domain name. | 2020-05-21 | 4.3 | CVE-2020-6481 MISC MISC |
google — chrome |
Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6468 MISC MISC |
google — chrome |
Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. | 2020-05-21 | 6.8 | CVE-2020-6458 MISC MISC |
google — chrome |
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6461 MISC MISC |
google — chrome |
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6462 MISC MISC |
google — chrome |
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-05-21 | 6.8 | CVE-2020-6463 MISC MISC |
gwtupload — gwtupload |
An issue was discovered in Manolo GWTUpload 1.0.3. server/UploadServlet.java (the servlet for handling file upload) accepts a delay parameter that causes a thread to sleep. It can be abused to cause all of a server’s threads to sleep, leading to denial of service. | 2020-05-18 | 5 | CVE-2020-13128 MISC MISC |
hive_solutions — netius |
netius prior to 1.17.58 is vulnerable to HTTP Request Smuggling. HTTP pipelining issues and request smuggling attacks might be possible due to incorrect Transfer encoding header parsing which could allow for CL:TE or TE:TE attacks. | 2020-05-21 | 4.3 | CVE-2020-7655 MISC |
horde — gollem |
Gollem before 3.0.13, as used in Horde Groupware Webmail Edition 5.2.22 and other products, is affected by a reflected Cross-Site Scripting (XSS) vulnerability via the HTTP GET dir parameter in the browser functionality, affecting breadcrumb output. An attacker can obtain access to a victim’s webmail account by making them visit a malicious URL. | 2020-05-18 | 4.3 | CVE-2020-8034 CONFIRM MISC MISC CONFIRM |
horde — groupware_webmail_edition | The image view functionality in Horde Groupware Webmail Edition before 5.2.22 is affected by a stored Cross-Site Scripting (XSS) vulnerability via an SVG image upload containing a JavaScript payload. An attacker can obtain access to a victim’s webmail account by making them visit a malicious URL. | 2020-05-18 | 4.3 | CVE-2020-8035 CONFIRM CONFIRM |
hp — nimble_storage |
Potential remote code execution security vulnerabilities have been identified with HPE Nimble Storage systems that could be exploited by an attacker to gain elevated privileges on the array. The following NimbleOS versions, and all subsequent releases, contain a software fix for this vulnerability: 3.9.3.0 4.5.6.0 5.0.9.0 5.1.4.100 | 2020-05-19 | 6.5 | CVE-2020-7138 MISC |
hp — nimbleos |
Potential remote access security vulnerabilities have been identified with HPE Nimble Storage systems that could be exploited by an attacker to access and modify sensitive information on the system. The following NimbleOS versions, and all subsequent releases, contain a software fix for this vulnerability: 3.9.3.0 4.5.6.0 5.0.9.0 5.1.4.100 | 2020-05-19 | 5.5 | CVE-2020-7139 MISC |
hp — superdome_flex_server |
A validation issue in HPE Superdome Flex’s RMC component may allow local elevation of privilege. Apply HPE Superdome Flex Server version 3.25.46 or later to resolve this issue. | 2020-05-19 | 4.6 | CVE-2020-7137 MISC |
httplib2 — httplib2 |
In httplib2 before version 0.18.0, an attacker controlling unescaped part of uri for `httplib2.Http.request()` could change request headers and body, send additional hidden requests to same server. This vulnerability impacts software that uses httplib2 with uri constructed by string concatenation, as opposed to proper urllib building with escaping. This has been fixed in 0.18.0. | 2020-05-20 | 4.3 | CVE-2020-11078 MISC CONFIRM MLIST |
huawei — e6878-370_devices |
E6878-370 with versions of 10.0.3.1(H557SP27C233), 10.0.3.1(H563SP1C00), 10.0.3.1(H563SP1C233) has a use after free vulnerability. The software references memory after it has been freed in certain scenario, the attacker does a series of crafted operations through web portal, successful exploit could cause a use after free condition which may lead to malicious code execution. | 2020-05-21 | 5.4 | CVE-2020-1799 MISC |
huawei — multiple_smartphones |
Huawei smartphones Honor View 20;Honor 20;Honor 20 PRO;Honor Magic2 with Versions earlier than 10.0.0.179(C636E3R4P3),Versions earlier than 10.0.0.180(C185E3R3P3),Versions earlier than 10.0.0.180(C432E10R3P4),Versions earlier than 10.0.0.188(C00E62R2P11);Versions earlier than 10.0.0.187(C00E60R4P11);Versions earlier than 10.0.0.187(C00E60R4P11);Versions earlier than 10.0.0.176(C00E60R2P11) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. | 2020-05-15 | 5.8 | CVE-2020-1808 MISC |
ibm — infosphere_information_server |
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176268. | 2020-05-19 | 4.3 | CVE-2020-4286 XF CONFIRM |
ibm — security_access_manager_appliance |
IBM Security Access Manager Appliance 9.0.7.1 could allow an authenticated user to bypass security by allowing id_token claims manipulation without verification. IBM X-Force ID: 181481. | 2020-05-20 | 4 | CVE-2020-4461 XF CONFIRM |
ibm — spectrum_scale | The Spectrum Scale 4.2.0.0 through 4.2.3.21 and 5.0.0.0 through 5.0.4.3 file system component is affected by a denial of service vulnerability in its kernel module that could allow an attacker to cause a denial of service condition on the affected system. To exploit this vulnerability, a local attacker could invoke a subset of ioctls on the Spectrum Scale device with non-valid arguments. This could allow the attacker to crash the kernel. IBM X-Force ID: 179986. | 2020-05-19 | 4.9 | CVE-2020-4411 XF CONFIRM |
ibm — spectrum_scale |
The Spectrum Scale 4.2.0.0 through 4.2.3.21 and 5.0.0.0 through 5.0.4.3 file system component is affected by a denial of service security vulnerability. An attacker can force the Spectrum Scale mmfsd/mmsdrserv daemons to unexpectedly exit, impacting the functionality of the Spectrum Scale cluster and the availability of file systems managed by Spectrum Scale. IBM X-Force ID: 179987. | 2020-05-19 | 5 | CVE-2020-4412 XF CONFIRM |
ifax_solutions — avantfax_and_hylafax_enterprise_web_interface | sendfax.php in iFAX AvantFAX before 3.3.6 and HylaFAX Enterprise Web Interface before 0.2.5 allows authenticated Command Injection. | 2020-05-19 | 6.5 | CVE-2020-11766 CONFIRM |
intel — cloud_hypervisor |
Kata Containers before 1.11.0 on Cloud Hypervisor persists guest filesystem changes to the underlying image file on the host. A malicious guest can overwrite the image file to gain control of all subsequent guest VMs. Since Kata Containers uses the same VM image file with all VMMs, this issue may also affect QEMU and Firecracker based guests. | 2020-05-19 | 4.6 | CVE-2020-2025 CONFIRM |
intelliants — subrion_cms |
An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user’s browser without proper output encoding. | 2020-05-15 | 4.3 | CVE-2019-20389 MISC |
intelliants — subrion_cms |
A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim’s knowledge, by enticing an authenticated user to visit an attacker’s web page. The application fails to validate the CSRF token for a GET request. An attacker can craft a panel/uploads/read.json?cmd=rm URL (removing this token) and send it to the victim. | 2020-05-15 | 5.8 | CVE-2019-20390 MISC |
interchange — interchange |
XSS in the admin help system admin/help.html and admin/quicklinks.html in Interchange 4.7.0 through 5.11.x allows remote attackers to steal credentials or data via browser JavaScript. | 2020-05-15 | 4.3 | CVE-2020-12685 MISC CONFIRM |
internet_systems_consortium — bind |
Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results. | 2020-05-19 | 5 | CVE-2020-8617 MLIST CONFIRM CONFIRM DEBIAN |
internet_systems_consortium — bind |
A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. | 2020-05-19 | 5 | CVE-2020-8616 MISC MLIST CONFIRM CONFIRM DEBIAN |
jquery — jquery |
jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove “<script>” HTML tags that contain a whitespace character, i.e: “</script >”, which results in the enclosed script logic to be executed. | 2020-05-19 | 4.3 | CVE-2020-7656 MISC |
kde — amarok |
A remote user can create a specially crafted M3U file, media playlist file that when loaded by the target user, will trigger a memory leak, whereby Amarok 2.8.0 continue to waste resources over time, eventually allows attackers to cause a denial of service. | 2020-05-20 | 4.3 | CVE-2020-13152 MISC |
knot-resolver — knot-resolver |
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an “NXNSAttack” issue. This is triggered by random subdomains in the NSDNAME in NS records. | 2020-05-19 | 5 | CVE-2020-12667 MISC MLIST MISC CONFIRM |
libexif — libexif |
An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093. | 2020-05-21 | 6.4 | CVE-2020-13112 MISC |
libexif — libexif |
An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions. | 2020-05-21 | 5 | CVE-2020-13113 MISC |
libexif — libexif |
An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data. | 2020-05-21 | 4.3 | CVE-2020-13114 MISC |
libreoffice — libreoffice |
If LibreOffice has an encrypted document open and crashes, that document is auto-saved encrypted. On restart, LibreOffice offers to restore the document and prompts for the password to decrypt it. If the recovery is successful, and if the file format of the recovered document was not LibreOffice’s default ODF file format, then affected versions of LibreOffice default that subsequent saves of the document are unencrypted. This may lead to a user accidentally saving a MSOffice file format document unencrypted while believing it to be encrypted. This issue affects: LibreOffice 6-3 series versions prior to 6.3.6; 6-4 series versions prior to 6.4.3. | 2020-05-18 | 5 | CVE-2020-12801 MISC |
linux — linux_kernel |
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel through 5.6.13 relies on kstrdup without considering the possibility of an internal ‘ |