Latest CVE Feed
-
9.8
CRITICALCVE-2020-2506
The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This... Read more
Affected Products : helpdesk- Actively Exploited
- EPSS Score: %31.57
- Published: Feb. 03, 2021
- Modified: Feb. 07, 2025
-
9.8
CRITICALCVE-2020-24978
In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7.... Read more
Affected Products : netwide_assembler- EPSS Score: %0.41
- Published: Sep. 04, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-24698
An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker might be able to cause a double-free, leading to a crash or possibly arbitrary code execution. by sending craft... Read more
- EPSS Score: %0.07
- Published: Oct. 02, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-24660
An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handle... Read more
- EPSS Score: %0.68
- Published: Sep. 14, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-24027
In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time.... Read more
Affected Products : liblivemedia- EPSS Score: %0.55
- Published: Jan. 11, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-22669
Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability. Attackers can use the comment characters and variable assignments in the SQL syntax to bypass Modsecurity WAF protection and implement SQL injection ... Read more
- EPSS Score: %0.06
- Published: Sep. 02, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-22617
Ardour v5.12 contains a use-after-free vulnerability in the component ardour/libs/pbd/xml++.cc when using xmlFreeDoc and xmlXPathFreeContext.... Read more
Affected Products : ardour- EPSS Score: %0.57
- Published: Oct. 08, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-22083
jsonpickle through 1.4.1 allows remote code execution during deserialization of a malicious payload through the decode() function. Note: It has been argued that this is expected and clearly documented behaviour. pickle is known to be capable of causing ar... Read more
Affected Products : jsonpickle- EPSS Score: %4.67
- Published: Dec. 17, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14271
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.... Read more
- EPSS Score: %72.20
- Published: Jul. 29, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14201
An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_lookup_reply.... Read more
Affected Products : u-boot- EPSS Score: %0.44
- Published: Jul. 31, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-14193
An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with an unvalidated length at nfs_readlink_reply, in the "if" block after calculating the new path length.... Read more
Affected Products : u-boot- EPSS Score: %0.42
- Published: Jul. 31, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-1992
A format string vulnerability in the Varrcvr daemon of PAN-OS on PA-7000 Series devices with a Log Forwarding Card (LFC) allows remote attackers to crash the daemon creating a denial of service condition or potentially execute code with root privileges. T... Read more
- EPSS Score: %2.29
- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-13962
lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.... Read more
- EPSS Score: %1.64
- Published: Jul. 18, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-1944
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions.... Read more
- EPSS Score: %0.70
- Published: Mar. 23, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-1654
On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, processing a malformed HTTP message can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) Continued processing of this malformed HTTP ... Read more
Affected Products : junos- EPSS Score: %2.13
- Published: Jul. 17, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-1647
On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, a double free vulnerability can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) due to processing of a specific HTTP message. Contin... Read more
Affected Products : junos- EPSS Score: %1.99
- Published: Jul. 17, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-15690
In Nim before 1.2.6, the standard library asyncftpclient lacks a check for whether a message contains a newline character.... Read more
Affected Products : nim- EPSS Score: %1.73
- Published: Jan. 30, 2021
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-15506
An authentication bypass vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0 that allows remote attackers to bypass authentication mechanisms via unspecified v... Read more
- EPSS Score: %0.50
- Published: Jul. 07, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2020-15394
The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.... Read more
- EPSS Score: %31.38
- Published: Sep. 25, 2020
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-13485
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.... Read more
- EPSS Score: %0.96
- Published: Aug. 27, 2019
- Modified: Nov. 21, 2024