Show filters
179 Total Results
Displaying 111-120 of 179
Sort by:
Attacker Value
Unknown
CVE-2020-3351
Disclosure Date: July 15, 2020 (last updated February 21, 2025)
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of fields in Cisco SD-WAN peering messages that are encapsulated in UDP packets. An attacker could exploit this vulnerability by sending crafted UDP messages to the targeted system. A successful exploit could allow the attacker to cause services on the device to fail, resulting in a DoS condition that could impact the targeted device and other devices that depend on it.
0
Attacker Value
Unknown
CVE-2020-3385
Disclosure Date: July 15, 2020 (last updated February 21, 2025)
A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted packets through an affected device. A successful exploit could allow the attacker to cause the device to reboot, resulting in a DoS condition.
0
Attacker Value
Unknown
CVE-2020-3369
Disclosure Date: July 15, 2020 (last updated February 21, 2025)
A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of FTP traffic. An attacker could exploit this vulnerability by sending crafted FTP packets through an affected device. A successful exploit could allow the attacker to make the device reboot continuously, causing a DoS condition.
0
Attacker Value
Unknown
CVE-2020-14155
Disclosure Date: June 15, 2020 (last updated February 21, 2025)
libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
0
Attacker Value
Unknown
CVE-2020-13631
Disclosure Date: May 27, 2020 (last updated November 08, 2023)
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
0
Attacker Value
Unknown
CVE-2020-13630
Disclosure Date: May 27, 2020 (last updated February 21, 2025)
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
0
Attacker Value
Unknown
CVE-2020-13632
Disclosure Date: May 27, 2020 (last updated February 21, 2025)
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.
0
Attacker Value
Unknown
CVE-2020-13143
Disclosure Date: May 18, 2020 (last updated February 21, 2025)
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.
0
Attacker Value
Unknown
CVE-2020-12888
Disclosure Date: May 15, 2020 (last updated February 21, 2025)
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
0
Attacker Value
Unknown
CVE-2020-12770
Disclosure Date: May 09, 2020 (last updated October 06, 2023)
An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.
0