Show filters
59 Total Results
Displaying 51-59 of 59
Sort by:
Attacker Value
Unknown
CVE-2020-12439
Disclosure Date: May 05, 2020 (last updated February 21, 2025)
Grin before 3.1.0 allows attackers to adversely affect availability of data on a Mimblewimble blockchain.
0
Attacker Value
Unknown
CVE-2020-4325
Disclosure Date: April 01, 2020 (last updated February 21, 2025)
The IBM Process Federation Server 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, and 19.0.0.3 Global Teams REST API does not properly shutdown the thread pools that it creates to retrieve Global Teams information from the federated systems. As a consequence, the Java Virtual Machine can't recover the memory used by those thread pools, which leads to an OutOfMemory exception when the Process Federation Server Global Teams REST API is used extensively. IBM X-Force ID: 177596.
0
Attacker Value
Unknown
CVE-2020-1827
Disclosure Date: February 17, 2020 (last updated February 21, 2025)
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage.
0
Attacker Value
Unknown
CVE-2020-0549
Disclosure Date: January 28, 2020 (last updated February 21, 2025)
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
0
Attacker Value
Unknown
CVE-2020-0548
Disclosure Date: January 28, 2020 (last updated February 21, 2025)
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
0
Attacker Value
Unknown
CVE-2020-7220
Disclosure Date: January 23, 2020 (last updated February 21, 2025)
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.
0
Attacker Value
Unknown
CVE-2019-19886
Disclosure Date: February 28, 2019 (last updated February 21, 2025)
Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
0
Attacker Value
Unknown
CVE-2013-1055
Disclosure Date: May 02, 2013 (last updated February 22, 2025)
The unity-firefox-extension package could be tricked into dropping a C callback which was still in use, which Firefox would then free, causing Firefox to crash. This could be achieved by adding an action to the launcher and updating it with new callbacks until the libunity-webapps rate limit was hit. Fixed in 3.0.0+14.04.20140416-0ubuntu1.14.04.1 of unity-firefox-extension and in all versions of libunity-webapps by shipping an empty unity-firefox-extension package, thus disabling the extension entirely and invalidating the attack against the libunity-webapps package.
0
Attacker Value
Unknown
CVE-2013-1054
Disclosure Date: May 02, 2013 (last updated February 22, 2025)
The unity-firefox-extension package could be tricked into destroying the Unity webapps context, causing Firefox to crash. This could be achieved by spinning the event loop inside the webapps initialization callback. Fixed in 3.0.0+14.04.20140416-0ubuntu1.14.04.1 by shipping an empty package, thus disabling the extension entirely.
0