Show filters
52 Total Results
Displaying 41-50 of 52
Sort by:
Attacker Value
Unknown

CVE-2020-8619

Disclosure Date: June 10, 2020 (last updated February 21, 2025)
In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk ("*") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.
Attacker Value
Unknown

CVE-2020-12049

Disclosure Date: June 08, 2020 (last updated February 21, 2025)
An issue was discovered in dbus >= 1.3.0 before 1.12.18. The DBusServer in libdbus, as used in dbus-daemon, leaks file descriptors when a message exceeds the per-message file descriptor limit. A local attacker with access to the D-Bus system bus or another system service's private AF_UNIX socket could use this to make the system service reach its file descriptor limit, denying service to subsequent D-Bus clients.
Attacker Value
Unknown

CVE-2020-9041

Disclosure Date: June 08, 2020 (last updated February 21, 2025)
In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow connections.
Attacker Value
Unknown

CVE-2020-12439

Disclosure Date: May 05, 2020 (last updated February 21, 2025)
Grin before 3.1.0 allows attackers to adversely affect availability of data on a Mimblewimble blockchain.
Attacker Value
Unknown

CVE-2020-4325

Disclosure Date: April 01, 2020 (last updated February 21, 2025)
The IBM Process Federation Server 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, and 19.0.0.3 Global Teams REST API does not properly shutdown the thread pools that it creates to retrieve Global Teams information from the federated systems. As a consequence, the Java Virtual Machine can't recover the memory used by those thread pools, which leads to an OutOfMemory exception when the Process Federation Server Global Teams REST API is used extensively. IBM X-Force ID: 177596.
Attacker Value
Unknown

CVE-2020-1827

Disclosure Date: February 17, 2020 (last updated February 21, 2025)
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage.
Attacker Value
Unknown

CVE-2020-0549

Disclosure Date: January 28, 2020 (last updated February 21, 2025)
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Attacker Value
Unknown

CVE-2020-0548

Disclosure Date: January 28, 2020 (last updated February 21, 2025)
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Attacker Value
Unknown

CVE-2020-7220

Disclosure Date: January 23, 2020 (last updated February 21, 2025)
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.
Attacker Value
Unknown

CVE-2019-19886

Disclosure Date: February 28, 2019 (last updated February 21, 2025)
Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.